Microsoft Entra ID vs Microsoft Purview Data Loss Prevention comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Ranking in Microsoft Security Suite
4th
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st)
Microsoft Purview Data Loss...
Ranking in Microsoft Security Suite
11th
Average Rating
8.2
Number of Reviews
14
Ranking in other categories
Data Loss Prevention (DLP) (1st)
 

Mindshare comparison

As of July 2024, in the Microsoft Security Suite category, the mindshare of Microsoft Entra ID is 10.9%, up from 7.2% compared to the previous year. The mindshare of Microsoft Purview Data Loss Prevention is 1.8%, down from 2.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Microsoft Security Suite
Unique Categories:
Single Sign-On (SSO)
29.4%
Authentication Systems
19.4%
Data Loss Prevention (DLP)
22.6%
 

Featured Reviews

CG
Nov 28, 2023
Works well for small businesses but is not stable enough for a company of our scale
We have been trying not to use the solution. It is used for a specific use case, which is around authenticating M365, and we are trying to see if we can get out of using it, but that is only because our environment is extremely complicated. Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services. We used to be part of Microsoft, so we have about 15-year-old services sitting in our data center that still need to use legacy LDAP authentication. The way we currently have the environment set up is for one very specific domain. I am using a domain for specific context here to keep it simple. We have 36 Active Directory domains, and that does not include the child. We follow the least privileged access model. Our environment currently consists of using AD Connect to synchronize objects from our corporate tenant into Entra ID, and then from Entra ID, we wanted to stand up Azure domain services as a possibility for retiring legacy LDAP services. The issue with Entra ID specifically is that the way it replicates objects out of its database into the Azure domain services Active Directory tenant or Active Directory service is that it uses the display name. This is a bad practice, and it has been known as a bad practice even by Microsoft over the past decade, so the design is not good. The issue with replicating based on the display name is that when you are coming from an environment that uses a least privilege access model, where you want to obfuscate the type of security account being used by hiding it behind a generic display name, instead of myusername_da, myusername_ao, etcetera, to have an idea of what accounts are being used when they are logging in, it is unable to reconcile that object when it creates a new domain. If they all have the same DM, you end up with quadruplicates of each user identity that was replicated to it from the directory. Those quadruplicates or their same account names, as well as the display names within the cloud domain services directory, have a unique identifier with the original account name attached. What that does is that it not only breaks that LDAP legacy authentication, but it also drives up the cost for your customers because you are paying for each additional seat, additional user objects that are created, or additional users. You also cannot tell any of those accounts apart unless you dive deep into the user object to peel back what type of account that is to map it back to what came from on-prem itself, so the service is completely useless. What we have done in our case is that we do not really need Entra ID. We have Okta, so we use an Okta LDAP endpoint. That does exactly what we need in using SCIM, which is the technology that is able to take identities from multiple dynamic providers and merge them together into a single record. It is able to act as an official LDAP endpoint for the business, so legacy apps work. We do not have a problem. Microsoft could learn from that. Entra should allow for external MFA providers rather than forcing you into a walled garden and the Microsoft ecosystem. Flexibility is a big thing, especially for companies of our size. A big issue for us is that we want the identity to be in Entra for sure, but we want it to come from Okta. We want the authentication and stuff to work, but we want Okta to control the PIM rules. We want it to do the MFA and all those things, but Entra does not play nice with others. Okta has engineered some ways to get it done, but it is not as full-featured as we would like it to be. Microsoft should do what they do with some other partners such as Nerdio and Jamf where they have their own version of a service, but they are still partnering with those other companies to at least add options on the market. Fully customizable UARs and Azure Secure Identity Workflows would be great. Currently, you can do it if you cobble together a bunch of Azure functions and use Sentinel. If you are sending logs to Sentinel and are able to match patterns and run automation based on that, it would be great. They can help with a solution that abstracts away a lot of that complexity across multiple services into exactly what IIQ does. I could definitely foresee Entra being the choice for identity for pretty much all cloud providers if they can focus on the areas that SailPoint's IIQ does. A big pain point for a business of our size by being in Okta is that we do not have the same workflows that we have between IIQ and AD. With the amount of data that our company generates, we wanted Sentinel. I had their security department onboard, and it was going to be millions a month just to use Sentinel, but we could not use it, so we decided to leverage Splunk and a few other SIEM providers. They should also stop changing the name of the product.
LP
Nov 28, 2023
Provides confidence in data management and information storage
The product has improved compliance and confidence. We are aware of the data that is leaving our organization. It provides confidence in data management and information storage.  Microsoft Purview Data Loss Prevention ensures users don't accidentally send inappropriate information outside.  The…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application."
"It has been stable, and we haven't had any issues since we started to use it."
"The most valuable features of this solution are security, the conditional access feature, and multifactor authentication."
"The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services."
"It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on."
"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections."
"The most valuable feature is the single sign-on, which allows any application that is SAML or OAuth compatible to use Azure as an identity provider for seamless sign-in."
"I like the downloads, availability for Android and iOS operating systems, and integration with Microsoft applications, such as Azure- and Office-based solutions. It is an excellent tool that helps with day-to-day business operations. I also like that I can install the app on my mobile."
"It has helped our clients to reduce the time to action on insider threats because it can be integrated."
"For Purview's natively integrated compliance across Azure, Dynamics 365, and Office 365, I would give it a 10 out of 10. It provides all the insights and information."
"Microsoft Purview Data Loss Prevention's responses are faster. Its installation is also reliable. The security score helps with the security part."
"The product is easy to configure."
"Because everything is on Microsoft and we use Azure, integration with the product is easier. That's the most important thing when you use many Microsoft products. It's easier to integrate everything in one place."
"We can use Microsoft Purview Data Loss Prevention to manage devices and site policies."
"I rate Microsoft Purview Data Loss Prevention's stability a ten out of ten."
"The product can block the uploads to cloud services."
 

Cons

"The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."
"Many people believe that the Azure Active Directory is overly complicated and antiquated."
"The product takes at least ten minutes to activate privilege identity management roles."
"The custom role creation function could be improved as it's somewhat tricky to use."
"The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD."
"The dashboard and interface could be better. It would be ideal if it was easier to use."
"I think the solution can improve by making the consumption of that data easier for our customers."
"Having more training would be quite helpful."
"The scalability, in terms of the portal, could be more user-friendly. Sometimes I have faced difficulties in identifying the options."
"The solution should provide better integration with other systems."
"The support is poor."
"The platform can be challenging to navigate and has the potential for improvement."
"Microsoft Purview Data Loss Prevention's licensing is expensive."
"There is no AIP for Linux systems. That's a setback. Another thing it's lacking is libraries to work with Python. It has libraries for C# and C++, for example, but not for Python and, these days, Python is very useful."
"The AI advancements can improve the false positives."
"There is a need for improvements, particularly in ensuring that file-based recognition is more reliable and comprehensive."
 

Pricing and Cost Advice

"The basic tier of Azure Active Directory is free, so many users use the service for free. For a small company having the security and compliance that Azure offers is a great benefit. For small companies that are using the basic services, not having to pay for Azure Active Directory is the main asset because they can manage their users and have authentications tools and security."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"We have an agreement with Microsoft, and my company pays yearly."
"It is a really nice tool and we have a license for the more complex model."
"Microsoft is so expensive. You know it is expensive when a Fortune 100 company like ours is complaining about the cost. That has been a big thing for me. When I really want to use an Azure service, it is very hard for me to justify the cost, especially with Microsoft support."
"The licensing cost is a bit prohibitive."
"Licenses are based on the usage. There is no cap. It's based on the number of users we provision."
"It is a part of our Microsoft licensing. We pay for a yearly renewal. Its price is reasonable for the size of the organization we are. It is fairly competitive, and you get what you pay for. We have an E5 license, and a part of understanding the E5 license is to see what all you get with it. If you really look at it from that standpoint, you get a lot of value. You have Defender and all its security features in there as well. Their licensing is fairly flexible. They have different programs. We've seen ones where you could pay for up to three to five years in advance. There is also a monthly pay-as-you-go type of deal, but we're doing a yearly renewal and fixing the budget."
"Microsoft Purview Data Loss Prevention is part of a bundle and is not sold as a standalone product."
"It's a little bit pricey compared to competitors, but it's not too high."
"The product has the best price-to-performance ratio."
"We are using the E3 license for Microsoft 365 with the E5 compliance license add-on."
"The pricing is reasonable."
"I am satisfied with the tool's pricing."
report
Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
9%
Retailer
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
What do you like most about Microsoft Purview Data Loss Prevention?
The most valuable features are identifying sensitive data and issuing alerts.
What is your experience regarding pricing and costs for Microsoft Purview Data Loss Prevention?
The pricing is a little bit better when compared to others on the market.
What needs improvement with Microsoft Purview Data Loss Prevention?
It could cover more solutions and technologies. One of the challenges that we're facing now is how we can identify our critical information storage level, for example, via scanning or some other me...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Microsoft Endpoint Data Loss Prevention, MS Endpoint DLP, Microsoft Endpoint DLP
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention and other solutions. Updated: May 2024.
793,295 professionals have used our research since 2012.