Microsoft Entra ID vs Symantec Advanced Authentication comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
20,377 views|14,778 comparisons
94% willing to recommend
Broadcom Logo
326 views|197 comparisons
77% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Symantec Advanced Authentication based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the ability to deploy and make changes to every workstation that I need to. We use it to control policy and I can apply the right policies to all our 1,500 workstations, notebooks, et cetera.""It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it.""This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application.""Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.""The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups.""Single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. It's a major feature. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups, as we are trying to normalize things.""The most valuable feature of this solution is that is easy to use.""The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization."

More Microsoft Entra ID Pros →

"One of the most valuable features of this solution is that it's a strong authentication solution that's able to integrate with applications.""It tells us exactly what we want in terms of authentication to various applications and provides protection for users who access them.""Rules on Risk Authentication are very good.""One of the most valuable aspects is its remarkable stability."

More Symantec Advanced Authentication Pros →

Cons
"A nice feature that is not currently present, would be if they had some visualization tools.""On-premise capabilities for information and identity management need improvement.""ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better.""Compatibility features for legacy system integration with new features will be challenging at times.""The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks.""When you start to deal with legacy applications, provisioning is not as intuitive.""Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera.""They have had a few outages, so stability is a little bit of an issue. It is global. That is the thing. I know some of the other competitors are regionalized ID platforms, but Entra ID is global, so when something goes wrong, it is a problem because it underpins everything, whether you are logging in to M365 or you have single sign-on to Azure, Autopilot, Intune, Exchange mailbox or another application. If there is a problem with Entra ID, all of that falls apart, so its great strength and weakness is the global single tenant for it. Stability is a key area for me. Otherwise, it is generally pretty good."

More Microsoft Entra ID Cons →

"We have seen quite a few issues with bugginess. It is indeed pretty buggy and we have had to install some fixes.""This solution could be improved with risk-based authentication. I think that this product has everything that most customers are looking for, but modern technology has people looking for security tools with risk-based authentication, which they have a separate tool for. If they could integrate this, it would improve Symantec Advanced Authentication. They have to look at what's newly trending and how things are moving forward, and then adapt and adopt those features. Symantec's technical support should also be improved, in terms of response time.""Advanced Authentication talks about the Device ID. But how the device ID is captured, I want to know more about that.""Urgent improvement is necessary to ensure that support responses are faster and more effective, aligning with the demands of MFA implementation."

More Symantec Advanced Authentication Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "There are eventually going to be implementation costs. Sometimes you're required to have custom code developments there, so that has to be part of the implementation price."
  • "The price is reasonable."
  • More Symantec Advanced Authentication Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:One of the most valuable aspects is its remarkable stability.
    Top Answer:There has been a need for aggressive development to modernize the product and align it with contemporary security requirements. While the rebranding has been a step forward, further enhancements are… more »
    Ranking
    1st
    Views
    20,377
    Comparisons
    14,778
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    19th
    Views
    326
    Comparisons
    197
    Reviews
    1
    Average Words per Review
    770
    Rating
    7.0
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    CA Advanced Authentication, CA Strong Authentication, CA Risk Authentication, Arcot WebFort, Arcot RiskFort
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        CA Advanced Authentication provides a secure, user-convenient and cost-effective way to protect online and mobile applications. The solution consists of two components:  CA Risk Authentication allows the enterprise to silently and transparently collect data and assess risk based on device identification, location and user behavior, among other factors, and CA Strong Authentication provides a wide variety of software-based, two-factor authentication credentials and technology to make passwords more secure.  Together they enable an intelligent, layered security approach to protect user identities and organizational data.

        Take the assessment


        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Global bank, Large Filipino Bank and SK Infosec
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Financial Services Firm25%
        Comms Service Provider13%
        Real Estate/Law Firm13%
        Computer Software Company11%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business22%
        Large Enterprise78%
        VISITORS READING REVIEWS
        Small Business27%
        Midsize Enterprise6%
        Large Enterprise67%
        Buyer's Guide
        Authentication Systems
        April 2024
        Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
        768,415 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Authentication Systems with 190 reviews while Symantec Advanced Authentication is ranked 19th in Authentication Systems with 9 reviews. Microsoft Entra ID is rated 8.6, while Symantec Advanced Authentication is rated 7.8. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of Symantec Advanced Authentication writes "Ensures robust security features and ease of deployment, although it may lack some of the more modern authentication options ". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo, whereas Symantec Advanced Authentication is most compared with OneSpan DIGIPASS, Thales Authenticators and Symantec VIP Access Manager.

        See our list of best Authentication Systems vendors.

        We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.