Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Microsoft Entra ID Governance comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 2, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
266
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (2nd), Access Management (1st), Microsoft Security Suite (2nd)
Microsoft Entra ID Governance
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
10th
Average Rating
7.6
Reviews Sentiment
6.3
Number of Reviews
13
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2025, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Microsoft Entra ID is 22.9%, down from 29.8% compared to the previous year. The mindshare of Microsoft Entra ID Governance is 2.2%, up from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS) Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID22.9%
Microsoft Entra ID Governance2.2%
Other74.9%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

JP
Senior Information Security Engineer at a financial services firm with 1,001-5,000 employees
Implementing seamless integration boosts secure access and supports Zero Trust
What I appreciate the most about Microsoft Entra ID is that it integrates seamlessly with all the Defender products and is easy to use. Microsoft Entra ID's integration capabilities influence our Zero Trust model by allowing us to enforce our Zero Trust model. Conditional access policies allow us to leverage Microsoft Entra ID to verify that devices signing in to our cloud services are coming from registered devices, and that people are passing all the other requirements we have in order to complete sign-on or conditional access policies. Since implementing Microsoft Entra ID, I've observed changes in the frequency and nature of identity-related security incidents. The organization already had it implemented when I arrived, and I've been working to enhance it. Better configuration of Microsoft Entra ID has allowed us to better protect our organization from threats. Having it alone isn't a solution, but ensuring proper configuration goes a long way in preventing future compromises. My company's approach to defending against token theft and nation-state attacks has evolved since implementing Microsoft Entra ID. We haven't experienced any known compromises from nation-state attacks, and implementing newer features gives me more confidence in our protection. Regarding device-bound passkeys in Microsoft Authenticator and our approach to phishing-resistant authentication, we are currently implementing Microsoft Entra ID certificate-based authentication. Adding a strong form of MFA is important as we found it to be the most cost-effective way. While other solutions might be equally or more secure, they are significantly more expensive. Having worked as an IT consultant mainly with the Microsoft stack across various industries, I have experience with different identity management solutions. Microsoft Entra ID remains the best option. The major advantages when comparing it to Okta include integration with Defender products, Defender for Identities' integration with conditional access policies, and insider threat management integration for blocking sign-ins based on risk factors. The enhancement of Microsoft Entra ID's implementation is relatively straightforward. My main concern is the occasional lack of documentation and the frequency of changes, which can make feature location challenging.
JG
Lead Cloud Systems Architect at a computer software company with 5,001-10,000 employees
Access reviews and lifecycle policies have streamlined privileged account oversight and onboarding automation
I am not using the access review agent feature in Microsoft Entra ID Governance because that is in preview right now, and I do not know if that is available. My perception of Microsoft Entra ID Governance's ability to handle large volumes of users access and management tasks is good. There is a slight delay from creation of the actual access review to how long it takes to complete the actual review. For us, we are a large organization with over ten thousand employees. If we are doing a review on a larger group that has thousands of employees inside of it, it takes a while to actually complete, and then it becomes a headache for managers. If there were a way to condense that or decrease the amount of time it takes to do it, that would be better. We inspect thousands of people. Microsoft Entra ID Governance can be improved, and I actually have two tickets in with you now about improvements. I would have to dig it up because I do not know off the top of my head, but you can find it. We have two tickets that have been put in by the FastTrack team that I work with for identity governance. I think it was something about the ability to stop reviews early. When you create an access review now, and you put a time gate on it, say it is the end of this week, once the access review is finished, the managers went in there and finished the access review, you cannot finish it until the end of the week. That is a slight problem because we do not get a notification for people that are on the identity side that they have actually finished that, and I think there are two tickets in for that right now.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It's pretty easy to implement."
"Single sign-on, license management, and role management are the most valuable features. Integration with Microsoft 365 is also very valuable."
"It's a very scalable solution."
"Entra's conditional access policies allow us to fine-tune how we allow people into the environments and secure them."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
"Configuring the domain and setting it up in the Azure portal is just three clicks to be honest."
"The benefits of using this solution were realized straightaway."
"The most valuable features are the Conditional Access policies, SSPR, and MFA. Another good functionality is registering enterprise applications to provide access to external parties. These four features are precious and are the most used across different use cases for various clients and projects."
"The features of Microsoft Entra ID Governance have benefited our organization because we have ServiceNow in our organization and we have been able to create integrations through Lifecycle Management to do onboarding and offboarding easier."
"The most valuable feature of Microsoft Entra ID Governance for identity management is multi-factor authentication."
"Access reviews are an essential feature of Entra Governance. Additionally, privileged identity management is one of its most valuable features. Just-in-time access, or Jet GIT, is integral to this system. Moreover, user behavior analytics stands out as one of its top features."
"The product's most valuable features are the robust audit trail capabilities."
"The most valuable features are multifactor authentication and account creation for the Exchange environment in Office 365."
"The platform's most valuable feature is the single sign-on service."
"It is compliant with our RVRT and CSV guidelines."
"The solution is fully scalable, supporting everything from small companies to large enterprises."
 

Cons

"Microsoft Entra ID could benefit from more fine-tuned rights. It is necessary to prevent granting an application or user broad access rights."
"Sometimes, level-one support lacks the immediate information needed, causing delays in receiving appropriate support."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"I would like it to be easier to integrate third-party applications."
"We have just recently started implementing write-back caching. We were able to go from AD to cloud, but we were not going from cloud back down to AD."
"The technical support could improve by having a faster response time."
"I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud."
"The frequent changes in branding cause confusion among customers who struggle to keep track of product names and functions."
"There are some areas where improvements are necessary. Even though we have almost the full package, there are some bugs."
"Sometimes, the solution is not super reliable."
"Microsoft has done a commendable job with RPAX. However, Microsoft should prioritize enhancing its ABAC (Attribute-Based Access Control) capabilities. Currently, Microsoft's ABAC offering falls behind AWS in comparison."
"The platform's configuration process needs improvement."
"Microsoft Entra ID Governance is relatively new, and some features require more development. For example, when creating user access review campaigns, we can't specify the time to send emails to reviewers—only the date."
"There is a slight delay from creation of the actual access review to how long it takes to complete the actual review. For us, we are a large organization with over ten thousand employees... it takes a while to actually complete, and then it becomes a headache for managers."
"If you want to conduct access review of database-based applications, then you cannot do that."
"If you want to conduct access review of database-based applications, then you cannot do that."
 

Pricing and Cost Advice

"There are add-on components and services, such as identity services, that we have to add to our Azure subscription. Only then can I actually say it's on par with the on-prem server edition. Why should I pay for a component? It should be included in my subscription."
"I give the cost a three out of ten."
"The solution can be cheaper."
"The solution was fairly priced the last time I checked the costs."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"Microsoft Entra ID service can be quite costly due to its hidden expenses linked to usage."
"If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
"The licensing cost is a bit prohibitive."
"In the education sector where I work, the annual cost for my Google and Microsoft environments is approximately $35,000. This covers the needs of 3,400 students and 800 faculty and staff members."
"While other products give the pricing for their application, Microsoft Entra ID Governance has a per-user-based license model."
"The solution's pricing is not low but reasonable."
"There are no additional costs besides the standard licensing fees."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
879,310 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
11%
Computer Software Company
11%
Manufacturing Company
9%
Government
8%
Computer Software Company
16%
Energy/Utilities Company
8%
Healthcare Company
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business85
Midsize Enterprise38
Large Enterprise155
By reviewers
Company SizeCount
Small Business2
Midsize Enterprise2
Large Enterprise9
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
My experience with the pricing, setup costs, and licensing of Microsoft Entra ID is that it is decent.
What do you like most about Microsoft Entra ID Governance?
The most valuable feature of Microsoft Entra ID Governance is access reviews.
What needs improvement with Microsoft Entra ID Governance?
I am not using the access review agent feature in Microsoft Entra ID Governance because that is in preview right now, and I do not know if that is available. My perception of Microsoft Entra ID Gov...
What is your primary use case for Microsoft Entra ID Governance?
My main use cases for Microsoft Entra ID Governance are access reviews, but specifically Privileged Identity Management access reviews. I am utilizing the user-centric access reviews in Microsoft E...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Entra ID Governance and other solutions. Updated: December 2025.
879,310 professionals have used our research since 2012.