Microsoft Entra ID vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,736 views|9,132 comparisons
94% willing to recommend
VMware Logo
661 views|519 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and VMware Identity Manager based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. VMware Identity Manager Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login.""The security features are great. They will report in advance to you in the case of suspicious activity.""Azure Active Directory has been very useful for our company, it is not difficult to use.""User and device management is the most valuable feature.""The single sign-on across multiple platforms is really the true advantage here. That gives you one ID and password for access to all your systems. You don't need to manage a plethora of different user IDs and passwords to all the systems that you're going to access.""The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.""What I like is that I can go anywhere, at any time, and to any client premise, and I can simply log in to the admin panel and can serve any of my clients.""We have not had any formal issues with scalability."

More Microsoft Entra ID Pros →

"The solution is stable.""The most valuable feature is the User Experience Designer, which has been very helpful for our project.""Zero Trust implementation is a great feature.""The solution was easy to deploy.""When we publish the applications, getting the credentials to log in and keep the application up or running is easy.""Its value is when you use it with a Workspace ONE UEM solution as it is part of the ecosystem for VMware Workspace ONE.""The most valuable features in VMware Identity Manager for me are the control groups and rules.""It helps the end users to work on the road without needing to set up all kinds of VPN connections"

More VMware Identity Manager Pros →

Cons
"The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD.""I would like it to be easier to integrate third-party applications.""For the end users, it can be confusing if they have worked for another company that had the Authenticator app. It is tricky if they have already had the Authenticator app and then work somewhere else. If they have to download it again and use it again on their phone, it is something that gets complicated. I know how to get through it. They just need to uninstall and reinstall the application, but for them, sometimes, it is confusing.""Something that can be improved is their user interface""The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version.""Technical support could be better.""Be aware that it may not work perfectly globally yet. There are still glitches with the solution in Africa.""Customers should be informed that public review features are not intended for production use."

More Microsoft Entra ID Cons →

"vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not.""Many of the features that exist in Active Directory do not exist in Identity Manager, which means that people depend on Active Directory.""The license could be better.""The database gets corrupted when used in the cluster. Sometimes it works, sometimes it doesn't.""There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""The security features could always use improvement, although there has already been a huge improvement from years ago.""I would like better integration for deploying programs with binary files.""I would like to have better support for multi-cloud sessions."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    12,736
    Comparisons
    9,132
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    Views
    661
    Comparisons
    519
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    VMware
    Video Not Available
    Interactive Demo
    VMware
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Seventy Seven Energy, The Hut Group, SAIC
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Computer Software Company14%
        Financial Services Firm12%
        Government9%
        Insurance Company8%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business92%
        Large Enterprise8%
        VISITORS READING REVIEWS
        Small Business19%
        Midsize Enterprise16%
        Large Enterprise65%
        Buyer's Guide
        Microsoft Entra ID vs. VMware Identity Manager
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. VMware Identity Manager and other solutions. Updated: March 2024.
        768,886 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews while VMware Identity Manager is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. Microsoft Entra ID is rated 8.6, while VMware Identity Manager is rated 7.6. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator, SailPoint IdentityIQ and Okta Workforce Identity. See our Microsoft Entra ID vs. VMware Identity Manager report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.