Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec Zero Trust Network Access (ZTNA) comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
234
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
Symantec Zero Trust Network...
Ranking in Access Management
24th
Average Rating
7.0
Reviews Sentiment
4.4
Number of Reviews
1
Ranking in other categories
ZTNA as a Service (23rd), ZTNA (26th)
 

Mindshare comparison

As of June 2025, in the Access Management category, the mindshare of Microsoft Entra ID is 27.6%, up from 23.3% compared to the previous year. The mindshare of Symantec Zero Trust Network Access (ZTNA) is 0.7%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Bahram Piri - PeerSpot reviewer
Security focus and seamless implementation increase platform productivity
Microsoft Entra ID can be improved in many ways, and there's a big wish list.If we're focusing on security, something that I definitely expect is improvement in the UI and UX for frontline workers. This is important, especially for non-tech savvy individuals. It is something Microsoft Entra ID could do to improve for a wider audience. It's important to focus on the frontline workers since they are non-tech savvy individuals. They are not like those back-office engineering C-level employees who are constantly dealing with computers, and we need to build a specific user experience and user interface for them to handle this stuff. That's something I expect Microsoft to focus on more for Microsoft Entra ID.
cto543714 - PeerSpot reviewer
Restricts access to applications but improvement is needed in integrations
Over the last year, I have been working with customers because it's changing and maturing. These things are rolled out in segments and chunks, not all at once. Additional internal work is often required to make it functional, such as properly configuring the active directory. This internal work can take up to three months. The process varies, and implementing Symantec ZTNA quickly is not realistic. I wouldn't recommend the tool to non-core customers because you won't get the support you need. I'd rate Symantec ZTNA a seven on a scale of one to ten. They're still integrating different pieces into their solution. The challenge with ZTNA is that different companies implement it slightly differently, with some features present in one product but missing in another. ZTNA is a tricky acronym that companies use, but when you look closely, you find that each vendor might only have some of the expected features.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability of Microsoft Entra ID is very great."
"It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect."
"It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication."
"It is a very straightforward implementation."
"The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful."
"The most valuable feature of Entra ID is having a cloud-based identity, similar to Google's single sign-on."
"The most valuable feature of this product is restricting and controlling what people have access to. If I want a contractor to connect to my network, I can give them access to only the specific things they need without giving them full VPN access to my entire network. That's the main benefit everyone gets from it. The value depends on how many users and applications you have and what you want to share."
 

Cons

"The ability to manage and authenticate against on-premises solutions would be beneficial."
"Microsoft Entra ID should improve workload identities. It should set conditional access."
"I think the solution can improve by making the consumption of that data easier for our customers."
"Our organization's approach to defending against token theft and nation-state attacks has not changed significantly since implementing Microsoft Entra ID, as we have a big concern about token theft yet know we cannot do anything."
"I would like to dive into some of the things that we saw today around the workflows at this Microsoft event. I cannot say that they need to make it better because I do not have much experience with it, but something that is always applicable to Microsoft is that they need to be able to integrate with their competitors. If you look at IDP, they do not integrate with Okta."
"There is no great solution in the cloud for Conditional Access authentication and RADIUS-type authentication."
"Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services."
"The downside is that we now have all our eggs in one basket with Microsoft. We have this great authentication and single sign-on, but if Microsoft has an outage in North America or globally, on Outlook or Teams, we're dead in the water... We get some type of hiccup once a quarter."
"For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don't. For example, if you want to use two-factor authentication, you need to integrate that into the solution. Or if you want to accept protocols other than web coming to your secure gateway, that's another integration. Supporting different devices like Macs, Samsung phones, or iPhones also requires more integrations. Ensuring all these integrations work properly is an ongoing process and a moving target."
 

Pricing and Cost Advice

"It's really affordable."
"Its price is per user. It is also based on the type of user that you're synchronizing up there."
"I'm not sure about the specific costs or how they're calculated, but essentially, the costs go up based on the level of security that is required by the organization."
"The process for buying licenses from Microsoft is somewhat messy and really hard to do. We have to talk to someone because it's hard to find out how many licenses we need. If I'm applying for 2,000 users, how many Windows licenses do we need? They could also charge less for support."
"The pricing depends on the use case and can be negotiated based on volume."
"Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
"We have a yearly license."
"Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
"Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
856,873 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
21%
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
7%
Manufacturing Company
17%
Computer Software Company
10%
Financial Services Firm
10%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Our experience with the pricing, setup costs, and licensing of Microsoft Entra ID involves leveraging Microsoft 365 E5 licensing, so it's included. Being included in Microsoft licensing makes it mu...
What is your experience regarding pricing and costs for Symantec Zero Trust Network Access (ZTNA)?
Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing.
What needs improvement with Symantec Zero Trust Network Access (ZTNA)?
For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don...
What is your primary use case for Symantec Zero Trust Network Access (ZTNA)?
The solution helps to allow access only to what is explicitly needed. This means restricting access to specific applications rather than providing broad access to multiple resources, some of which ...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Symantec Secure Access Cloud, Luminate.io, Luminate
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
NEX, AIG, Fiverr, Upwork
Find out what your peers are saying about Microsoft, Auth0, Ping Identity and others in Access Management. Updated: June 2025.
856,873 professionals have used our research since 2012.