Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs RSA Adaptive Authentication comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Authentication Systems
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
229
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
RSA Adaptive Authentication
Ranking in Authentication Systems
26th
Average Rating
6.8
Number of Reviews
6
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of May 2025, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 15.9%, down from 21.6% compared to the previous year. The mindshare of RSA Adaptive Authentication is 0.5%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
AR
It stops fraud in banks and reduces their costs
RSA Adaptive Authentication is one of the most used tools for stopping fraud in the world. The tool is very good variable to take into account when deciding what product to choose. I think RSA is best options in this field since the tool is a really good piece of engineering.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
"Its ability to provide secure connections to people at all locations is the most valuable. It is mostly used by enterprises."
"The scalability is quite good."
"This product is easy to use."
"We have not had any formal issues with scalability."
"It has given us the ability to be able to establish single sign-on identities in which we can establish credentials no matter where we are, whether it is on-premises or in the cloud, in a hybrid cloud, or in an additional connection from another cloud where we share equipment or host."
"The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up."
"I would say that Azure AD's pricing is very reasonable because of the structure and in terms of the solution."
"Ingestion of logs and raising alert space on those logs are the most valuable features."
"The most valuable feature is the stock tokens. That works the best for us."
"Risk Engine’s risk score, eFN, GeoIP, and device binding all coming together in the Policy Rules to decide when to escalate to MFA."
"The capability to manage your business policy related to security when required without vendor involvement."
"Our customer are seeing value from the product, as they experience cost reductions. They can stop fraud from their customers, then their customers can have a better experience from their services."
 

Cons

"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"Microsoft services and most familiar third-party applications are currently supported, but we can't find many other platforms that integrate with Office 365 or Azure Active Directory. Microsoft should develop connectors for different applications and collaborate more with other vendors to cover a broader range of applications."
"The ease of use regarding finding audit information for users could also be improved."
"The transition from on-prem Active Directory to the Azure Cloud was difficult because there aren't group policy objectives. This is handled differently in the Azure cloud environment."
"Microsoft's biggest challenge is the documentation. The challenge lies in keeping documentation up-to-date due to rapid changes. Troubleshooting requires workarounds and research."
"The frequent changes in branding cause confusion among customers who struggle to keep track of product names and functions."
"I rate Microsoft support four out of 10. Tier 1 and Tier 2 support could be better. It's not timely or professional."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"RSA Adaptive Authentication lacks a mechanism to verify the identity of a new user in the Enrollment event workflow."
"I would like to see a more adaptive type of solution, something that we could use on our web pages..."
"It has taken years to implement."
"Reporting modules is one of the major areas that can be improved further."
"Better filters when searching for events. The current features for current filters when searching fraud events are not very comprehensive. You can only filter by certain fields in the transaction."
"The product is basically unusable. We need better ease of use; it's overly complicated."
 

Pricing and Cost Advice

"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"We have a yearly license."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"We don't really have a choice. It's the one shop in town. If you want this, you have to pay for it."
"Azure Active Directory is expensive."
"The solution has three types of tiers: E1 has very basic features. You get limited stuff in E2 and cannot have Office 360 associated with it. E3 is on the costly side and has all the features."
"The price of Azure Active Directory and Amazon AWS, are almost the same, but most people prefer Amazon AWS because they find it's a little cheaper to some extent and an easier platform to use."
"Azure AD's pricing is comprehensive and affordable. The prices are easy to understand, and the licenses include a variety of security monitoring and additional features."
"Customers need to deploy the solution in a very expensive infrastructure. RSA should should think about a less expensive infrastructure for customers because the solution costs around $100,000, and the infrastructure needed to support that solution may be even more expensive than that price."
"The pricing is $50 per head, yearly."
"You may need to opt for second best if funding is low and the number of users is huge. However, the pricing is able to be negotiated if your user figures are huge."
"Keep the proxy service layer on premises. That consumes SaaS security services on the back-end."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
850,028 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
29%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
50%
Computer Software Company
13%
Manufacturing Company
6%
Comms Service Provider
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Regarding pricing, for the services we receive, it seems within the market range and about average.
Ask a question
Earn 20 points
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
ADP, Ameritas, Partners Healthcare
Find out what your peers are saying about Microsoft Entra ID vs. RSA Adaptive Authentication and other solutions. Updated: April 2025.
850,028 professionals have used our research since 2012.