Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs UserLock comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Authentication Systems
1st
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
266
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
UserLock
Ranking in Authentication Systems
23rd
Ranking in Access Management
23rd
Average Rating
10.0
Number of Reviews
2
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2025, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 9.6%, down from 16.5% compared to the previous year. The mindshare of UserLock is 1.2%, down from 1.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID9.6%
UserLock1.2%
Other89.2%
Authentication Systems
 

Featured Reviews

JP
Senior Information Security Engineer at a financial services firm with 1,001-5,000 employees
Implementing seamless integration boosts secure access and supports Zero Trust
What I appreciate the most about Microsoft Entra ID is that it integrates seamlessly with all the Defender products and is easy to use. Microsoft Entra ID's integration capabilities influence our Zero Trust model by allowing us to enforce our Zero Trust model. Conditional access policies allow us to leverage Microsoft Entra ID to verify that devices signing in to our cloud services are coming from registered devices, and that people are passing all the other requirements we have in order to complete sign-on or conditional access policies. Since implementing Microsoft Entra ID, I've observed changes in the frequency and nature of identity-related security incidents. The organization already had it implemented when I arrived, and I've been working to enhance it. Better configuration of Microsoft Entra ID has allowed us to better protect our organization from threats. Having it alone isn't a solution, but ensuring proper configuration goes a long way in preventing future compromises. My company's approach to defending against token theft and nation-state attacks has evolved since implementing Microsoft Entra ID. We haven't experienced any known compromises from nation-state attacks, and implementing newer features gives me more confidence in our protection. Regarding device-bound passkeys in Microsoft Authenticator and our approach to phishing-resistant authentication, we are currently implementing Microsoft Entra ID certificate-based authentication. Adding a strong form of MFA is important as we found it to be the most cost-effective way. While other solutions might be equally or more secure, they are significantly more expensive. Having worked as an IT consultant mainly with the Microsoft stack across various industries, I have experience with different identity management solutions. Microsoft Entra ID remains the best option. The major advantages when comparing it to Okta include integration with Defender products, Defender for Identities' integration with conditional access policies, and insider threat management integration for blocking sign-ins based on risk factors. The enhancement of Microsoft Entra ID's implementation is relatively straightforward. My main concern is the occasional lack of documentation and the frequency of changes, which can make feature location challenging.
Bill H. - PeerSpot reviewer
Information Technology at City Of Keizer
Affordable, easy to use, and integrates well with Active Directory
The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home. It’s not that I mind not having two factors, but I do get that question from time to time from some of our users who think it would be really useful. From what I’ve heard, they’re working on it and it should be coming in the next version so that’s great news.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Microsoft Entra ID has provided my company with a centralized place to establish a source of truth for the attributes of our personnel."
"The scalability is quite good."
"The centralized management feature is very valuable."
"The most valuable feature is the factor identification. I find that it is natural integration, and it is just a natural step. I do not need to do anything else."
"The most valuable features of Azure ID are the single sign-on and OpenID Connect authentication."
"Microsoft Entra ID as a whole has created a lot of business for us; since we're doing this every day, the impact is pretty huge."
"The most valuable feature of the solution is its ability to delegate roles to each individual resource, which is great."
"A use case that we did for an end user in a manufacturing organization: We used WVD with biometric authentication because 1,500 processes need to happen in a process. The user didn't want to use a login using their credentials. They wanted to use fingerprinting or tap their ID. That is where we integrated with the authentication. Now, they can process in a couple of hours, and they run those 1,500 processes every day. This changed their login process, which improved the manufacturing process. This helped a lot for their high deployment."
"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."
"The most valuable features are two-factor authentication and real-time logon monitoring."
 

Cons

"Microsoft's technical support has shortcomings where improvements are required."
"The robustness of the conditional access feature of the zero trust strategy to verify users is adequate but not comprehensive."
"The licensing and support are expensive and have room for improvement."
"In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal."
"A couple of years ago, I experienced some difficulty in implementing the solutions, the services of Azure AD. In one instance, I was not able to configure Azure AD for a registration. This was two or three years ago. However, currently, the documentation is very clear and there are no loopholes or anything that could hinder even a simple IT administrator to implement these services."
"Its area of improvement is more about the synchronization of accounts and the intervals for that. Sometimes, there're customers with other network challenges, and it takes a while for synchronization to happen to the cloud. There is some component of their on-prem that is delaying things getting to the cloud. The turnaround time for these requests is very time-sensitive. I don't mean this as derogatory for this service, but in my experience, that happens a lot."
"To improve Microsoft Entra ID, I think on the left navigation bar when you actually open Entra, there is a button that you need to click to make every option available for that tab open, so you always need to click that button, which is an arrow facing upward and an arrow facing downward."
"At the free or basic level of service, Azure should provide identity protection features including single sign-on and multifactor authentication."
"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."
"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."
 

Pricing and Cost Advice

"Azure has an educational package available for students with a variety of licenses and different software available."
"The pricing for Azure Active Directory is affordable; I would rate the cost a six out of ten."
"The solution costs us 60,000 Rupees annually, just over $700, and there are no additional costs."
"It's really affordable."
"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"We have various levels of their licensing, which includes users on different levels of their enterprise offering."
"We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients."
"The P1 version costs $6 per user per month."
"You will be hard-pressed to find better pricing."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
879,259 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
11%
Computer Software Company
11%
Manufacturing Company
9%
Government
8%
Government
18%
Educational Organization
8%
Manufacturing Company
8%
University
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business85
Midsize Enterprise38
Large Enterprise155
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
My experience with the pricing, setup costs, and licensing of Microsoft Entra ID is that it is decent.
Ask a question
Earn 20 points
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
Find out what your peers are saying about Microsoft Entra ID vs. UserLock and other solutions. Updated: December 2025.
879,259 professionals have used our research since 2012.