Microsoft Entra ID vs UserLock comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Ranking in Authentication Systems
1st
Ranking in Access Management
1st
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
UserLock
Ranking in Authentication Systems
20th
Ranking in Access Management
19th
Average Rating
10.0
Number of Reviews
2
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 19.4%, down from 46.5% compared to the previous year. The mindshare of UserLock is 2.4%, down from 2.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
Unique Categories:
Single Sign-On (SSO)
29.4%
Identity Management (IM)
10.9%
Access Management
0.5%
 

Featured Reviews

AB
Nov 28, 2023
Offers a good set of features, which includes provisioning, deprovisioning, stability, and scalability
My organization is less familiar with some of the new tools in the market, so I don't know whether I can speak about what needs improvement in Microsoft Entra ID presently. I have to absorb whatever I have learned about Microsoft Entra ID. I don't know if I can say what additional features need to be introduced in the product, but I can say that the product looks promising based on what I have learned about Microsoft Entra ID. Attempts to simplify hooks to perform access management are not always easy, but in my organization, we might be able to make some progress in the future. Microsoft's technical support has shortcomings where improvements are required.
Bill H. - PeerSpot reviewer
Apr 8, 2022
Affordable, easy to use, and integrates well with Active Directory
The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home. It’s not that I mind not having two factors, but I do get that question from time to time from some of our users who think it would be really useful. From what I’ve heard, they’re working on it and it should be coming in the next version so that’s great news.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication."
"The solution allows users to authenticate from home, and the Office 360 integration is advantageous."
"The solution offers business to business and client to business support."
"The scalability is quite good."
"My two preferred features are conditional access and privileged identity management."
"The most valuable features of this solution are definitely the authorization and authentication, and the rule-based user validation."
"It certainly centralizes usernames, and it certainly centralizes credentials. Companies have different tolerances for synchronizing those credentials versus redirecting to on-prem. The use case of maturing into the cloud helps from a SaaS adoption standpoint, and it also tends to be the jumping-off point for larger organizations to start doing PaaS and infrastructure as a service. So, platform as a service and infrastructure as a service kind of dovetail off the Active Directory synchronization piece and the email and SharePoint. It becomes a natural step for people, who wouldn't normally do infrastructure as a service, because they're already exposed to this, and they have already set up their email and SharePoint there. All of the components are there."
"It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience."
"The most valuable features are two-factor authentication and real-time logon monitoring."
"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."
 

Cons

"When it comes to identity governance, the governance features in Azure AD are very focused on Microsoft products. I would like to see those governance and life cycle management features offered for non-Microsoft products connected to Azure AD."
"Azure Active Directory could benefit by adding the capability for identity life cycle for the on-premise solution. For example, an HR solution, which is built on-premise or, in general, better on-premise capable solutions."
"Overall, it's not a very intuitive solution."
"The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers."
"One thing that they need to improve is the cost."
"The synchronization between my AD and Azure AD needs improvement."
"A nice feature that is not currently present, would be if they had some visualization tools."
"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."
"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."
 

Pricing and Cost Advice

"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"The price is fine. It's a good value for the money compared with other solutions."
"The basic tier of Azure Active Directory is free, so many users use the service for free. For a small company having the security and compliance that Azure offers is a great benefit. For small companies that are using the basic services, not having to pay for Azure Active Directory is the main asset because they can manage their users and have authentications tools and security."
"We pay about $35 per user."
"The product is relatively affordable, especially compared to Okta, a pricey solution."
"There are add-on components and services, such as identity services, that we have to add to our Azure subscription. Only then can I actually say it's on par with the on-prem server edition. Why should I pay for a component? It should be included in my subscription."
"I'm not sure about the specific costs or how they're calculated, but essentially, the costs go up based on the level of security that is required by the organization."
"It is bundled with other services and the pricing is quite reasonable."
"You will be hard-pressed to find better pricing."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
Government
11%
Computer Software Company
8%
Construction Company
7%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
Ask a question
Earn 20 points
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
Find out what your peers are saying about Microsoft Entra ID vs. UserLock and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.