Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs StrongDM comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
229
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
StrongDM
Ranking in Access Management
16th
Average Rating
9.0
Reviews Sentiment
7.3
Number of Reviews
2
Ranking in other categories
Privileged Access Management (PAM) (20th)
 

Mindshare comparison

As of May 2025, in the Access Management category, the mindshare of Microsoft Entra ID is 28.0%, up from 23.3% compared to the previous year. The mindshare of StrongDM is 0.2%. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
reviewer2589615 - PeerSpot reviewer
Seamlessly manage cloud access with enhanced security features
I was part of the team managing the infrastructure for a small startup company. We used StrongDM to provide access to cloud private networks, control user access to databases, hosts through SSH, and Kubernetes resources StrongDM was able to replace the combination of different products we…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Microsoft Entra ID, integrated with Microsoft Teams, has enhanced the security of access to applications and resources within our environment."
"Microsoft Entra ID efficiently responds to numerous requests, and we have not faced significant connectivity issues, making it reliable."
"We haven't implemented permission identity management, but we plan to use it. Entitlement management and dynamic grouping of Microsoft 365 groups are features I enjoy. From an administrative perspective, we can now manage users from a single pane of glass, which enhances efficiency. MFA will improve the user experience and increase organizational efficiency."
"I like the way it communicates to the cloud."
"The most valuable feature is the authentication platform."
"It's simple to create groups or accounts and to add users. There are several options for dynamic groups."
"Azure Active Directory has useful policy assigning and management."
"The central authentication server is most valuable. GPOs are useful for user and computer policies."
"We primarily used StrongDM for access to resources on private networks like EC2 machines, Kubernetes clusters, and various databases."
"All of the logging is handled for us, including for auditing purposes. Looking through the audit logs is not a painful experience."
"StrongDM replaced the puzzle of different solutions with one single product, which made managing resources more efficient."
 

Cons

"The documentation, and the way that people are notified of updates, are things that can be improved. I'm a big fan of Microsoft products but the way they document is not that great."
"The cost is one area that needs improvement."
"The workflow management for registering new applications and users could be improved."
"Our users sometimes experience issues from having multiple Microsoft accounts, which can cause some confusion and hassle."
"Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click."
"My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet."
"Entra ID needs to improve its application credentials and use of ID permissions. There are challenges with the management layer."
"There are some features, where if you want to access them, then you need to make use of PowerShell. If someone is not really versed in PowerShell scripting, then they would definitely have issues using some of those features in Azure Active Directory."
"We've had a few issues with the stability of this product in the past."
"It would be beneficial to have better control and alignment between frequent updates and improved communication regarding possible negative effects on existing customer bases."
"It would be beneficial to have better control and alignment between frequent updates and improved communication regarding possible negative effects on existing customer bases."
 

Pricing and Cost Advice

"It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now."
"Pricing-wise, they offer a stepladder approach. You can start with the lowest level features, then start increasing based on new requirements."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"Azure AD comes with Office 365, so we are just paying for the Office 365 license."
"The process for buying licenses from Microsoft is somewhat messy and really hard to do. We have to talk to someone because it's hard to find out how many licenses we need. If I'm applying for 2,000 users, how many Windows licenses do we need? They could also charge less for support."
"Licensing is easy."
"We are always looking for better pricing."
"It is good. We have Office 365 E3, and then that is tied in with Azure Active Directory. I believe that we only have to pay for our technician-level access or IT department access for Azure Active Directory Premium, which I am sure they call Entra Premium P2 licensing, so it is not a very large cost. We just adopted that, and that gives us a lot of insights into user security that we would not otherwise have."
"The licensing is per user per month."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
850,028 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
29%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Regarding pricing, for the services we receive, it seems within the market range and about average.
What is your experience regarding pricing and costs for StrongDM?
The leadership chose StrongDM after comparative research, which suggests economic benefits. It was mentioned that while the product is rapidly gaining features, it might become cost-prohibitive for...
What needs improvement with StrongDM?
It would be beneficial to have better control and alignment between frequent updates and improved communication regarding possible negative effects on existing customer bases. Also, documentation s...
What is your primary use case for StrongDM?
I was part of the team managing the infrastructure for a small startup company. We used StrongDM to provide access to cloud private networks, control user access to databases, hosts through SSH, an...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. StrongDM and other solutions. Updated: April 2025.
850,028 professionals have used our research since 2012.