Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec Advanced Authentication comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Authentication Systems
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
228
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
Symantec Advanced Authentic...
Ranking in Authentication Systems
19th
Average Rating
7.8
Reviews Sentiment
8.7
Number of Reviews
9
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of May 2025, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 15.9%, down from 21.6% compared to the previous year. The mindshare of Symantec Advanced Authentication is 0.5%, up from 0.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Umair (Abu Mohaymin) Akhlaque - PeerSpot reviewer
Ensures robust security features and ease of deployment, although it may lack some of the more modern authentication options
There has been a need for aggressive development to modernize the product and align it with contemporary security requirements. While the rebranding has been a step forward, further enhancements are essential to meet the evolving demands of the market. It lacks features such as ActiveSync Exchange security, and it doesn't offer alternatives like password-less authentication via biometrics or patches. While Symantec mainly relies on traditional token-based or password-based methods, newer authentication methods are missing from its repertoire. Support services often lack promptness and depth of knowledge, leaving customers waiting for weeks to resolve issues. In the realm of multifactor authentication, swift resolution of problems is critical, as any slowdown or interruption can significantly impact operations. Urgent improvement is necessary to ensure that support responses are faster and more effective, aligning with the demands of MFA implementation.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is pretty good in terms of stability."
"I would say that Azure AD's pricing is very reasonable because of the structure and in terms of the solution."
"Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on."
"https://www.itcentralstation.com/product_reviews/microsoft-bi-review-52460-by-amanda-zhou"
"The most valuable aspect of Microsoft Entra ID is its ability to integrate with other cloud applications."
"Microsoft Entra ID, integrated with Microsoft Teams, has enhanced the security of access to applications and resources within our environment."
"Its ability to provide secure connections to people at all locations is the most valuable. It is mostly used by enterprises."
"Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US."
"Rules on Risk Authentication are very good."
"One of the most valuable aspects is its remarkable stability."
"One of the most valuable features of this solution is that it's a strong authentication solution that's able to integrate with applications."
"It tells us exactly what we want in terms of authentication to various applications and provides protection for users who access them."
 

Cons

"The product could be more cost-effective."
"I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7."
"There have been a couple of outages so that I would rate the stability around a seven out of 10."
"Lacks integration between applications and phones."
"Microsoft's biggest challenge is the documentation. The challenge lies in keeping documentation up-to-date due to rapid changes. Troubleshooting requires workarounds and research."
"One thing that they need to improve is the cost."
"Adding a new account can be tricky."
"It could be better if a simple member could understand more easily the prices of the products and packages offered by Microsoft."
"Urgent improvement is necessary to ensure that support responses are faster and more effective, aligning with the demands of MFA implementation."
"Advanced Authentication talks about the Device ID. But how the device ID is captured, I want to know more about that."
"This solution could be improved with risk-based authentication. I think that this product has everything that most customers are looking for, but modern technology has people looking for security tools with risk-based authentication, which they have a separate tool for. If they could integrate this, it would improve Symantec Advanced Authentication. They have to look at what's newly trending and how things are moving forward, and then adapt and adopt those features. Symantec's technical support should also be improved, in terms of response time."
"We have seen quite a few issues with bugginess. It is indeed pretty buggy and we have had to install some fixes."
 

Pricing and Cost Advice

"The pricing for companies and businesses is okay, it's fair. But if you are trying to teach someone about Azure AD, there is no licensing option for that... It would be nice to have a 'learning' license, one that is cheaper for a single person."
"The cost is billed on a per-user licensing basis."
"I work for an academic medical center, where there is a watch kept over every dollar spent. I do have concerns about the micro charges for different levels or features of the product."
"The product's price is in the midrange."
"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies."
"Our customers are looking for advanced features and processes for it to be cost-effective for their organizations. They see it as an overpriced product. They are enjoying using Azure Active Directory, but they are looking for better prices."
"The price of Azure Active Directory and Amazon AWS, are almost the same, but most people prefer Amazon AWS because they find it's a little cheaper to some extent and an easier platform to use."
"The price is reasonable."
"There are eventually going to be implementation costs. Sometimes you're required to have custom code developments there, so that has to be part of the implementation price."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
850,028 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
30%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Regarding pricing, for the services we receive, it seems within the market range and about average.
What do you like most about Symantec Advanced Authentication?
One of the most valuable aspects is its remarkable stability.
What needs improvement with Symantec Advanced Authentication?
There has been a need for aggressive development to modernize the product and align it with contemporary security requirements. While the rebranding has been a step forward, further enhancements ar...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
CA Advanced Authentication, CA Strong Authentication, CA Risk Authentication, Arcot WebFort, Arcot RiskFort
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Global bank, Large Filipino Bank and SK Infosec
Find out what your peers are saying about Microsoft Entra ID vs. Symantec Advanced Authentication and other solutions. Updated: April 2025.
850,028 professionals have used our research since 2012.