Microsoft Entra ID Primary Use Case

RV
Systems Administrator at Synergasia Business Solutions

Our hybrid system includes in-house domain controllers and Azure integration to link with Microsoft Office solutions. We develop some small-time applications with Power BI and use the tool for local user authentications.

Our office has only two departments, so we don't use the solution across multiple locations. It's an in-house tool, and we created the hybrid system so that specific users can still connect remotely when they are off-prem. We have around 50 total end users. 

View full review »
Vinod Survase - PeerSpot reviewer
M365 Senior Consultant at a tech services company with 10,001+ employees

The primary use cases for Azure AD include use in projects and deliverables when implementing different solutions like SSPR, multifactor authentication, Conditional Access policies, and fine-graining the controls on end-user machines, devices, and applications. I also use it to sign licenses via different methods, including group-based licensing, direct licensing to individual users, registering applications, and providing CPUs and credentials. Lastly, I use Azure AD for whitelisting external identities and domains for communication between internal and external domains.

Our organization is global, with over nine locations across the world. We have a hybrid environment, which is very complex due to the size of the organization, and we have a varied client base. From a security standpoint, we have a variety of security services and products. 

View full review »
Jay Ved - PeerSpot reviewer
Director of IT at MLSListings, Inc.

We have it synced to our on-premises Active Directory environment where we have some Active Directory servers. We use it for authentication into our cloud apps. We use it for SSO. Because it is connected to our Office 365 tenant, we use it for single sign-on for applications that support it. 

We also use it to evaluate risky sign-ins or risky activity for users. If there are user sign-ins from a geographic location that they would not normally sign in from, we get a notification for it, and we can investigate what is going on with a user's ID, if the person is actually there or not, and if we need to take any action on it.

View full review »
Buyer's Guide
Microsoft Entra ID
March 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
DG
Founder, CEO at a computer software company with 11-50 employees

We use it for all of our internal colleagues. Every single user is synced from our internal on-prem directory to Azure AD. Every single user has a presence in Azure AD and that account or identity is then used for at least 10 to 15 different applications. They directly query what groups they're a member of within Azure AD. We use Azure AD for at least 15 different applications.

View full review »
PP
CTO at a comms service provider with 1-10 employees

It is the primary ID platform that we use. It is where all our users are homed. We have Intune integrated with it as well. We use it for authentication. We still have some on-prem infrastructure, which uses legacy or traditional on-premises Active Directory, but all the endpoints and all the users are homed in there.

We integrate with single sign-on for a lot of applications, such as Monday.com and ConnectWise. There are a lot of other tools there, and we use Entra ID for them as well. We use the multifactor authentication functionality in there and then Intune as well, which technically is not a part of Entra ID, but they are very close-knit. We use that for software deployment onto devices, and then we have been on Autopilot for device building and everything like that. It is the center of a lot of what we do.

View full review »
MV
Manager Infrastructure & Architecture at BDO Global

BDO is a network of firms and a firm is what we call a country. So, we are present in about 160 countries. I am involved in BDO Global, which is not really a firm in the sense that we don't deal directly with clients, but BDO Global hosts IT services for all those 160 countries. A couple of those solutions are a worldwide audit solution that our firms use for financial audits for customers. We have a globally running portal solution, which firms are using to collaborate with our customers directly. All these services are basically based on Azure AD for authentication and authorization. This has been a lifesaver for us, because BDO firms are legally independent, so, we don't have a single identity store worldwide, like other big companies potentially do. We created an IAM solution based on Azure AD that ties all 160 dispersed identity stores back into one. We use that to give access to our services that we run globally.

Azure AD doesn't really give you a version. You just need to take the version as-is because it is a service that Microsoft delivers as a SaaS service. So, we don't have a lot of influence over the version that we use.

View full review »
Sathish Veerapandian - PeerSpot reviewer
DevSecOps CISO Architect(Feature Engineer 3)- CISO Cyber Security Dept at ING

The main use case for Entra ID is to move from on-premises to the cloud. I have been doing a lot of cloud transformation work, and I have seen that most organizations that move to the cloud see a lot of benefits in terms of monitoring and IAM. In those cases, we move to Entra ID.

View full review »
Ashraful Hasan Tuhin - PeerSpot reviewer
IT Specialist, Windows Security & Azure Cloud Management at Robi Axiata Limited

I have had multiple use cases for Entra ID during my previous position as a system administrator. In that role, I was responsible for managing around three thousand users within our organization, including some external parties, which brought the total user count to approximately ten thousand. Entra ID is a cloud-based solution designed for identity and access management. In our organization, we primarily employed it to maintain user groups for authentication purposes. Additionally, we had on-premises applications that required registration within Entra ID, enabling us to provide a single sign-on solution for these applications, granting access to our users.

Entra ID boasts several other features as well. For instance, we utilized a security feature called NFA to enhance user security. We also implemented a conditional access policy, tightly integrated with Microsoft Intune. This policy allowed us to define specific access rules based on user locations. This means that if a user was located in a particular branch, they would be granted access to certain services while others would not. Such configurations were established within our conditional access policy in Entra ID.

At times, we needed to provide temporary access to certain users as administrators. For instance, our compliance team might require access to check compliance reports or logs for a limited period, which we facilitated by granting access for one or two hours. Within Entra ID, we have a functionality known as Security Score, which we utilize to assess and benchmark the security of our organization. This helps us identify potential risks and areas for security enhancement.

Among the tools we employ, Intune plays a crucial role. With Intune, we effectively managed our Windows, iOS, and Android devices. We could establish compliance policies and configuration settings for both Entra ID and Intune, ensuring a consistent and secure user experience across different devices and platforms.

Entra ID can be deployed using a hybrid model for organizations with a significant on-premises presence, or in a fully cloud-based setup for those that do not.

View full review »
BH
Global Head of Identity and Access Management at Adecco

It has allowed us to use other SaaS products that will authenticate with Office 365 as well as other Microsoft products and non-Microsoft products, so we can have a single sign-on experience for our users. Rather than them needing to have multiple usernames and passwords, they just use whatever they have as their main username and password to log onto their machine.

It is SaaS based, but we sync up from our on-prem into Azure AD.

View full review »
EB
Azure Cloud Administrator at Randolph Brooks Federal Credit Union

I use it to manage users and devices in my environment. 

I'm also using it to control access to different services that we have and to manage and register applications. It is used to control access to applications that we use in our company. I do a lot of applications in Azure Active Directory, and then I also have a hybrid configuration in my environment. I'm able to sync my on-premise users in the cloud so they can have the benefit of cloud infrastructure while maintaining access control to provide them access to the services that they need in Azure.

View full review »
DG
Senior Azure DevOps Engineer at SoftServe Ltd.

We're using the solution for our customers. It's for those that may have been on-premises and moved to the cloud when it started to become mainstream. Users wanted to transfer their users and permissions and so on to the cloud and onto Azure.

View full review »
LD
Microsoft Azure Active Directory Support Engineer at Tek-Experts

My company provides different types of support for different products. I am a Microsoft Azure support engineer for Azure Active Directory.

We work with multifactor authentication, federation, synchronization of on-premise services to the cloud, migrations from on-premises to the cloud, and role-based access to company services. I also work with the identity services of Azure. I work with certain cases where customers have issues with Office 365. That's because the administration and the role-based access come from the Azure platform. 

We're in the middle of the transition to unify more services. There are many services in terms of networking with the machines and storage accounts.

Azure is a platform, so it doesn't have a version.

View full review »
Arun Govind - PeerSpot reviewer
Subject Matter Expert - Azure Identity at LTIMINDTREE

I have been employed as a subject matter expert for Microsoft Entra ID, as well as other Microsoft projects. Presently, my organization is collaborating closely with the Microsoft product team. This involves handling end-to-end customer scenarios connected to the products. In cases where there are issues related to configuration or operational scenarios, I provide assistance by configuring based on the organizational requirements. Additionally, I ensure end-to-end security through Microsoft Entra ID. I have dedicated the past 22 months to working within my organization on various Microsoft projects.

Microsoft Entra ID is a cloud-only service. However, if a customer has existing on-premises resources, they can integrate them using Azure Ready Connect to Microsoft Entra ID. It can be used in a hybrid mode depending on the organization's requirements.

View full review »
RT
Cloud Architect at a financial services firm with 10,001+ employees

We have a variety of use cases. The first thing we use it for is Microsoft 365 services. We utilize the single sign-on capability, for use with other SaaS applications. We use MFA, and use it as an identity provider, in general. We make use of the B2B Federation functionality based on Active Directory, as well.

We use a hybrid Azure Active Directory that works in conjunction with our on-premises Active Directory.

View full review »
Dumebi Chukwuemeka - PeerSpot reviewer
Cloud Security Engineer at a non-tech company with 10,001+ employees

When I started using Microsoft Entra ID I was an identity and access management technical support engineer at an organization that was a Microsoft partner. I use Microsoft Entra ID primarily to reproduce customer scenarios or challenges they are facing to help them resolve issues on their end. 

View full review »
Gabriel Avendano - PeerSpot reviewer
Senior Application Support Engineer at Sika AG

We use it for the single sign-on to different products that we have, and it works pretty well.

View full review »
MR
IT Engineer at United Nations

I am the Microsoft solution architect for our organization and we are in the process of testing Microsoft Entra ID. 

Microsoft Entra ID will serve as the identity provider for all services, including on-premises and other sources. For instance, it can be utilized to authenticate our in-house phone application, replacing the need for local active directory authentication. With Microsoft Entra ID, the local active directory becomes unnecessary for authentication purposes. As an illustration, even in services like Gmail, authentication through Microsoft Entra ID is possible. This presents an excellent option that is also user-friendly. 

Moreover, the system is uncomplicated, featuring a lightweight and non-hierarchical schema. In contrast to the conventional active directory with its organizational and sub-organizational structure, Microsoft Entra ID adopts a flat directory model, streamlining operations without hierarchies. While this approach offers advantages, it also comes with its drawbacks, such as its reliance on the cloud platform.

View full review »
Oscar Iván Mejía - PeerSpot reviewer
Database and Systems Manager of the IT department at Humanitree

We use the solution to cover Microsoft 365 licenses.

View full review »
Antonio_Russo - PeerSpot reviewer
Principal System and Security Engineer at a insurance company with 201-500 employees

The primary use in my organization is for identity and identity security management. In our case, it's in our hybrid infrastructure, where it's not the cloud-native option; it's based on on-prem identity infrastructure on the cloud. We use it to manage our identity in a multi-cloud scenario. 

We use it also for our software developers for credentialing. They use a single credential, and they can use multiple platforms, like, GitHub, Google Cloud, AWS, et cetera. 

The product is connected to our security operation setups.

We also use it in our organization to on and off-board the users constantly. It helps strengthen our permission management and privilege access management. For example, if one of our engineers or users needs temporary sole permission to perform an action, we use the product to temporarily grant that security role, or that extra permission that will last a certain amount of time. After the desktop is completed, the permissions are revoked. That way, users do not have a sensitive role constantly enabled.  

View full review »
Christophe Humbert - PeerSpot reviewer
Security Architect at CloudsWizards.com

There are many use cases. The main use case is identity synchronization to on-prem with AD Connect. Another main use case is related to conditional access. Automated licensing is also one of the use cases. 

It is also used for identity access management with specific workflows, rules, etc. Permission or role management for applications is another use case, but I have never used that in production. I have demonstrated it to multiple customers, but they were not there yet.

View full review »
Mangesh Parjane - PeerSpot reviewer
Senior System Administrator at Company3

We primarily use the solution for user integration; we have many users around the globe and use it for authentication syncing in Microsoft 365 and SSO, and the product provides a single point of use. Our environment encompasses many offices around the world. 

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

Azure Active Directory is used for identity management and user access to Azure as well as other applications. We have some applications deployed in Microsoft Azure, and we also have Microsoft Office 365 and Dynamics 365.

We wanted a single sign-on solution so that a user needs to have only one user ID to sign on to these three applications simultaneously. Active Directory helps us by creating a single channel for users so that they can easily sign in to all of the applications using the single sign-on process.

Also, since it is on top of Azure, it helps us to identify all the users, their groups, and their roles efficiently.

View full review »
KP
Azure AD Identity and Access Management Engineer at a healthcare company with 10,001+ employees

I use Microsoft Entra ID to manage and reset user passwords and set their requirements so they can access the environment.

View full review »
Prateek Walia - PeerSpot reviewer
Change and Communications Manager at a retailer with 10,001+ employees

I use it to access my work applications. When I install Microsoft Teams or Outlook, or I want to access my work applications, I authenticate myself using Microsoft Authenticator.

View full review »
IT Engineer at a recruiting/HR firm with 10,001+ employees

Microsoft Entra ID is used for user management and directory governance, including conditional access management, sync user management, group management, and application and SSO connections. In short, it is a user, policy, and access management solution for environments with 10,000 to 50,000+ users.

View full review »
Daniel Amini - PeerSpot reviewer
Head of cloud, data, and AI at BJSS

We use Entra for things like, multifactor authentication, user backups, registrations, and other identity management tasks. 

View full review »
AB
It enterprise director at a university with 10,001+ employees

I use Microsoft Entra ID in my company for provisioning and deprovisioning identities and access.

View full review »
SS
Chief Digitalization Executive at a energy/utilities company with 1,001-5,000 employees

We're using Azure Active Directory to get authentication from Office 365, and along with this, we're using it for infrastructure-as-a-service authentication. For all the virtual machines hosted on Azure right now, we're getting authentication from Azure Active Directory.

In addition to these, we're using some other SaaS or software-as-a-service products such as SAP Ariba and SAP SuccessFactors. For these specific products also, I have integrated single sign-on via Azure Active Directory.

We're also using e-procurement solutions such as Tejari and SAP Ariba. To get authentication of my guest users, who are my partners, vendors, or external collaborators, we create their guest accounts on Azure Active Directory. They come into our applications through that. We get a secure channel to provide access to the external parties on our tenant through Azure Active Directory. These are the basic use cases of Azure Active Directory.

View full review »
Selvakumar B - PeerSpot reviewer
Program Manager at Cyqurex Systems Ltd

We use Office 365 for our emails and Office. As part of that, we have Active Directory on the cloud. We want to safeguard things, keeping in mind the recent upsurge in cyber attacks.

View full review »
Jeff Woltz - PeerSpot reviewer
Principal at a computer software company with 51-200 employees

Azure AD manages the identities of all our employees. 

View full review »
NA
Principal Service Engineer at a energy/utilities company with 10,001+ employees

We are using Azure Active Directory (AD) for:

  • Application authentication, which is single sign-on. 
  • Multi-factor authentication (MFA). 
  • Conditional access for people coming in from non-trusted networks, which are interlinked. 
  • Azure AD B2B. 

These are the four big items that we are using.

View full review »
MW
Principal Consultant at a tech services company with 51-200 employees

The use case for this solution is the access to Office 365, Azure subscriptions, and several software as a service platforms as well as other SaaS-developed applications that we provide access to, such as, OpenID Connect, OAuth, or SAML.

View full review »
DM
Interim Head at Division Public Education - St. Maarten

We use the solution for sign-on authentication to our devices.

View full review »
Tom Kost - PeerSpot reviewer
ICT Project & Solution Manager at Kanton BS

The Authenticator app is a client application on your smartphone, usually, and you configure your profile in the cloud. I use it with my Android smartphone. 

This is a Microsoft standalone application, which the user installs usually on a mobile device, either iOS-based or in my case, Android-based. Then you add your enterprise accounts into the Microsoft Authenticator app, your work account from Microsoft 365, or your whatever on-premise account, which makes uses the Azure or whatever IDP, identity provider so that you can do single sign-on or multi-factor sign-ins.

View full review »
JS
Director, Infrastructure at a retailer with 10,001+ employees

Azure AD is where our primary user data is stored. We get a feed-in from our HCM solution and it creates our users, and then that's where we store all of their authorizations, group memberships, and other relevant details.

We access it through the Azure Portal.

View full review »
AK
Technical Architect Lead at a tech services company with 10,001+ employees

I have a total of fifteen years of experience in the IT industry, and I have worked with multiple technologies including, Exchange, Office 365, and Intune, and then a little bit of SharePoint. I have excellent experience with Entra ID. We have handled a lot of migrations from on-prem to the cloud. We've also done reverse migrations.

View full review »
ElizabethHatfield - PeerSpot reviewer
Director of Business Operations & Program Management at a healthcare company with 11-50 employees

The solution acted as a source of truth for everyone internally and those we collaborated with externally. We deployed it in the cloud, so many of our users are remote and spread across the country.

View full review »
Andrew Kolyvas - PeerSpot reviewer
Director and Founder at Nuage Solutions Australia

I have come to depend upon Azure AD as my go-to identity management tool. Almost all businesses today use a Microsoft cloud-based product in some form or another, and integration in Azure AD ensures consistency, compliance, and simplified integration across the enterprise.

Additionally, we use many of the built-in security enhancements and features offered by the solution. Single sign-on and other integrations into a range of line-of-business software applications add to the many use cases available through Azure AD. Along with securely extending the on-premises environment to the hybrid state.

View full review »
Sachin Vinay - PeerSpot reviewer
Network Administrator at Amrita

We are a university using Azure AD to authenticate staff, faculty, and students. Our organization completely depends on Azure Active Directory for authentication and identity-related features. All cloud activities and third-party services are validated with Azure Active Directory.

We also have an on-premises Active Directory, and the data is synced periodically to the cloud. Most of the services done on-premises are reflected in the cloud at once. We can also do the same handling features from the cloud to write back to the on-premises AD. This is the architecture.

View full review »
AM
Director of Engineering, Integrations at a computer software company with 11-50 employees

The primary use case is as an authentication mechanism or platform for the ISV solution that we offer our customers. When they are authenticating to our application, Azure AD is the solution on the backend the customers are actually using.

I'm a software developer so I write a bunch of integrations between applications and one of them is Azure AD. Our organization itself uses Azure AD for our external solution, which we provide as the authentication mechanism.

View full review »
Srini Sigakolli - PeerSpot reviewer
Solutions Architect at a financial services firm with 10,001+ employees

We use it for various things in the organization:

  1. Provisioning access to systems in the cloud for either internal teams or our partners' external teams. 
  2. We use Azure AD for Windows device management with Azure AD Intune. We use them for the management of devices. We have company devices, laptops, or tablets all using Azure AD. 
  3. Within Microsoft Azure, we use various services, e.g., Office 365, for granting the right level of access to the right people.

I am directly involved in the project. I know what is happening and being done by developers. I have also done some hands-on work in a test environment, using my own account, just to learn.

View full review »
Martijn Goudkamp - PeerSpot reviewer
Professional ICT Consultant at ZenaConsult

We use Azure AD which enables our customers to remotely access the shared machines within their office, allowing them to work from any location.

View full review »
AK
Product Manager at a training & coaching company with 11-50 employees

The primary use cases are task tracking and technical documentation, but I'm a project manager, so I also use the product for other jobs.

We have around 15 total users, with a couple of admins.

View full review »
MM
Technical Manager at a non-profit with 201-500 employees

We are a small consultant company, and we help customers to build hybrid environments. We synchronize on-premises AD to Azure AD and help our customers decide which one they want to use.

In our own company, we use Office 365, so we use Activity Directory directly for authentication and authorization.

View full review »
MS
Senior DevOps engineer at a tech vendor with 51-200 employees

Our use case for Azure AD is principally to do the role-based access management for our resources. So, we essentially use it for authentication operations for our primary groups and users to secure access to resources.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

We are using Azure Active Directory to secure our identity and applications throughout our corporate. All the authentication is done automatically.

View full review »
SL
IT Manager at a non-profit with 51-200 employees

We use Azure AD to manage all endpoints, including laptops, desktops, mobile devices, such as iPads and iPhones, and users. We can disable accounts, create accounts, reset passwords, maintain access, and manage permissions.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

We use the solution for single sign-on, provisioning, de-provisioning, conditional access, and identity governance.

View full review »
Amir Rashid - PeerSpot reviewer
Assistant Manager IS at Hilton PHarma

We use Azure AD to implement conditional access when using Microsoft Network (MSN) services. Our infrastructure is primarily on-prem, and we operate our email in a hybrid environment and use the solution for continuity between our on-prem and cloud landscapes.

View full review »
RB
IT Manager at a tech services company with 10,001+ employees

My primary use case is Azure SSO. Then, it is a hybrid synchronization of users and computers, and also for SCIM provisioning.

View full review »
TM
Cloud Architect

We use this solution to authenticate to the portal. There are also some VMs that are not domain-joined, so we use Azure users that we create natively in the portal.

We also use it for our applications. The accounts that we create natively in Azure are used for application authentication.

We have a hybrid deployment model where some accounts are primarily native in Azure, whereas others are on-premises. We also have accounts that are synchronized between our on-premises servers and Azure.

View full review »
SK
Chief Technology Officer at a healthcare company with 5,001-10,000 employees

I was a consultant. I recently changed my job (seven days ago). Most of my customers did everything in Azure. They used Azure Active Directory Domain Services (AD DS) as well as Active Directory Federation Services (ADFS) to sync a user's profile using AD Connect and a federated model. So, they could access an application on-premises as well as in a cloud. 

I am now a CTO for a big hospital. I manage Azure AD for all hospitals as the CTO. They also use Office 365 across all four of their hospitals. 

The solution is hybrid cloud. We have the Active Directory on-premises and Active Directory Domain services in Azure. This is where I use AD Connect (or sync server) to sync the user's profile.

View full review »
SK
Information Technology Specialist at Self-Employed

I am an operational engineer and consultant that assists organizations with their Azure Active Directory implementation. I primarily deal with administrative functions in my day-to-day tasks. I am responsible for creating and configuring Azure AD users and groups, as well as assigning the dynamic membership required by the organization to their users. Another common task is that I set up guest user access for organizations that want to grant access to users on a temporary basis.

For customers that want to use a cloud-based deployment, I can assist them with that. In cases where the customer wants an on-premises deployment then we will provide them with help using AD Connect, which is used for synchronization between cloud-based and on-premises data.

View full review »
CG
Sr software development engineer at a tech services company with 10,001+ employees

The use cases typically include external customer authentication, which we do, and by customers, I mean our hotel partners. There is basic user authentication and the ability to isolate those users based on a particular security environment, whether they are coming from a PCI environment, lab environment, corp environment, etcetera. Each of those has to pass through specific security, so everything that your Active Directory or Windows AD is solving on-premise is essentially the use case, except for the external customer situation which was the one thing that made me look at Entra ID. Unfortunately, the way Entra ID works created a major security issue that I cannot go into regarding guest users for our tenant. We are now trying to fix that.

View full review »
GR
Platform Enterprise Cloud Architect at a healthcare company with 10,001+ employees

We sync up our on-premise Active Directory with Azure AD and use it for app registration. All of our cloud-based DevOps activities use Azure Active Directory.

View full review »
YM
Solution Architect at Komatsu

The primary use case is for the authentication of the users. We actually onboarded around 3000 to 4000 users at our go live, which are various application users from across the US and the other regions.

View full review »
MA
Cyber Security architect at Avanade

The main reason for implementing this solution was to help our customers to access internal or external resources seamlessly while allowing them to have full control over access and permissions. 

This enterprise identity service provided our customers with many security features such as single sign-on, multifactor authentication, and conditional access to guard against multiple cybersecurity attacks. 

Most of the clients have either Office 365 with hybrid solutions, a multi-cloud environment and they want to leverage Azure AD to manage access to those clouds or they have hybrid deployments with legacy apps on-premises and on the cloud as well. 

View full review »
JC
Identity Engineer at a pharma/biotech company with 10,001+ employees

I use this solution as an identity platform for Microsoft Applications including Office 365. We have found that users have third-party applications for authentication using an integrated identity infrastructure.

View full review »
CG
IT specialist at BMO Financial Group

Azure Active Directory is similar to an on-premises access control system, but the service and data are hosted in the Azure cloud. Previously, everyone used to have Windows servers built as domain controllers for Active Directory to store their employee data. This assumed the role of a database for their employees.

With Azure Active Directory, which is in the cloud, you have the same functionality and there isn't much of a difference. The defining point is that you have access to online, cloud-based resources, such as Office 365.

In my company, as well as others, we had already implemented the on-premises Active Directory for our infrastructure. We leverage Azure Active Directory to synchronize the existing on-premises details to the cloud so that it creates an identity in Azure, which allows it to be used for other SaaS-based solutions.

View full review »
DM
Product Manager/Architect at a consumer goods company with 5,001-10,000 employees

We run in a hybrid model. We have our Active Directory on-premise directory services that we provide. We basically went to Azure so we could provide additional capabilities, like single sign-on and multi-factor authentication.

We are running in a hybrid environment. It is not completely cloud-native. We sync our on-premise directory to the cloud.

View full review »
XC
Senior IT Consultant at a computer software company with 1,001-5,000 employees

It's something that we use every day. We're migrating all of our customers over to it.

We use it for Office 365 and Azure services.

View full review »
ManojNair2 - PeerSpot reviewer
Founder/Director at Augesys Solutions Pvt Ltd

We use it because we have to onboard our user laptops to our Windows domain. Azure AD provides us with the Windows domain capability.

View full review »
Joao Carraca - PeerSpot reviewer
Responsible Systems at Fnac

Microsoft Authenticator is the tool provided to assure that we are using the Microsoft product in the correct way, from the Microsoft point of view.

View full review »
TB
Lead Global Cloud Architect at a transportation company with 10,001+ employees

We use Azure Active Directory for quite a few things. We use it for security group management of authorized principals who need access to get SSH-signed certificates for user logins. We use it for automated jot-based (JSON Web Token) self sign-on for our lowest, least privileged credentials on certain products. We also use AAD for B2B coordination of SSO when we're bringing users onto our platform, where they have Active Directory on their side. We use the OIDC-based SSO flows through AAD to merge project-level AADs back to our corporate AAD for internal single sign-on flows.

View full review »
KA
Dynamics 365 CRM / Power Apps Developer at Get Dynamics

Azure AD is primarily integrated with all of the Microsoft services, such as Microsoft 365, Office 365, and Dynamics 365/Power Apps. Behind the scenes, we are, in one way or another, using Azure AD for our application security, identity management, and to access purpose services. At times, we need to configure some advanced features to provide access and identity to third-party apps to integrate with Dynamic 365. 

View full review »
MH
Enterprise Solution Architect - Security at a insurance company with 10,001+ employees

It underpins our application authentication and security requirements for internal users.

View full review »
Mahendra Andhale - PeerSpot reviewer
Senior Test Lead at a computer software company with 1,001-5,000 employees

We use Azure Active Directory for our project management proposals. Employees who are onboarding in Active Directory can use project filters for authentication and other back-end tasks. There are different installed environments and staging areas. Different areas are being used for different purposes.

View full review »
BENDER BENEDICT - PeerSpot reviewer
L3 Technical Support Engineer at SV Gaming Limited

We use Azure AD to manage users in terms of user accounts and profiles. We also use it to manage applications, access control, and application management.

View full review »
NP
Head, IT Infrastructure at a comms service provider with 201-500 employees

We have integrated our internal applications and cloud applications with Azure AD. We also have a few external applications for which we need to implement a self-service portal and handle requests such as password reset.

We have external applications such as Cloudspace, and we have integrated Azure AD with Cloudspace. We mainly use a single sign-on. Our main target is to go through all single sign-on applications and integrate them with Azure AD. We also need to audit everything in Office 365. Our mail system is Office 365, and we also do some auditing.

We are also implementing Intune. We have deployed some basic policies for mobile devices, and we are working on improving those policies. We need to configure conditional access and improve policies for the applications and devices. We are doing some testing, and it is in progress.

In terms of deployment, we have a hybrid deployment of Azure AD. We have the 2019 version of AD on-prem.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

We use  Azure Active Directory to provide all the identity services for all of our applications.

View full review »
HM
IT Manager at a renewables & environment company with 201-500 employees

We have deployed an Active Directory model with Active Directory on-premises, and that is providing services to the entire organization. In 2018, we wanted to implement single sign-on with some of our cloud solution partners. That was the main reason that drove us to implement Azure Active Directory. As far as I know, that's the only thing that we use Azure Active Directory for at this moment.

We can call it a hybrid system. All our internal operations are using Active Directory on-premises, but when we need to identify some of our users with applications on the cloud, that's when we use Azure Active Directory.

We are a mid-size company with around 550 users end-users, with the same number of end-user machines. We also run somewhere between 120 and 150 servers.

View full review »
Anish Bheekoo - PeerSpot reviewer
IT Lead at CMH

Microsoft Authenticator is a third-party application used to authenticate users in our Microsoft environment, such as accessing emails or applications like Excel, Word, or any other application. It is also used for online login purposes. The configuration process is simple from the admin side; we just need to enable it for the user. The user will receive a notification on their mobile device and then needs to download the Microsoft Authenticator app. They can add their account by entering their username and password. Once this is done, the configuration is complete.

While using any applications in the environment, users need to authenticate using Microsoft Authenticator. They will receive a one-time password that expires in thirty seconds, which they must use for authentication. One advantage of using Microsoft Authenticator is that it ensures the security of user accounts. Even if someone tries to hack or authenticate into another person's Microsoft account, they will be unable to do so without the password. The user will receive a notification if someone attempts to access their account and can choose whether to grant them access or not. If any unauthorized access is detected, we will investigate to identify the person behind the authentication attempt.

View full review »
Kent Nyberg - PeerSpot reviewer
Owner at Technosoft

Microsoft Entra ID is used to control access to our environment.

View full review »
PS
Sr. System Administrator at FST Information Technology Pvt Ltd

We provide a pipeline for Azure Active Directory. We are working with premium clients, giving them services, like SaaS application services through Azure Active Directory. Also, we help external clients who are planning to migrate from on-prem to Azure Active Directory. We help them with the setup, etc.

View full review »
Trevor Mulanax - PeerSpot reviewer
Systems Engineer at a government with 11-50 employees

My organization uses Microsoft Entra ID for some people who access Azure, especially for people who need Azure for different things. My organization deals with people transitioning from a standard data center environment into a cloud-based one to meet their needs. My organization has certain conditional access to certain people because we have access to government and cloud services or a commercial environment, along with different versions of each of those across different groups. I would say that most of our organization's work is just giving conditional access to people and occasionally vendors, but nothing too absurd.

View full review »
SD
Technical Architect at LTI - Larsen & Toubro Infotech

We used Azure AD for a role-based customer access mechanism. We implemented a single tenant, single sign-on for users of the application. We gave them a sign-on feature with OpenID Connect.

View full review »
Carlos Brandao - PeerSpot reviewer
CEO at Intelliway

We use the Authenticator app on our mobile phones and to authenticate for Office 365. We also provide consulting services and recommend Microsoft Authenticator to clients looking for an MFA solution.

View full review »
Michael Collins - PeerSpot reviewer
Head of Technology Service Operations at Macmillan Cancer Support

We use it for authentication. Where we have cloud services, it syncs with Active Directory on-prem. We have about 1,800 people using it.

View full review »
LO
Infrastructure Manager at trt18

We are using it for all non-structured data and as an identity manager for all of our accounts. In addition, we use it also to authenticate Google services, because we have Google Workspace for email, and to integrate other tools with our services. We are able to keep it all going, balanced, and synchronized. It's very good. We use it for just about everything that we need to do an identity check on.

View full review »
Anthony Alvarico - PeerSpot reviewer
Deliver Practice Director at DynTek

A lot of our clients basically want to go to the cloud and they don't know how to proceed with doing so. The first thing we recommended is to make sure their identity is in Azure AD as a hybrid approach. We're not getting rid of their on-premises environment, and instead basically, if they're planning to go to Office 365,  they will be able to take advantage of the Azure Active Directory.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

My company is using Microsoft Authenticator for two-factor authentication for apps and services. The tool is deployed in various geographic locations globally. It is used by product development, product engineers, consulting teams, and some senior-level stakeholders within the organization.

View full review »
BS
Systems Architect at a non-profit with 11-50 employees

We use Microsoft Entra ID primarily to reconnect all of our Windows laptops. It is our centralized location for access to pretty much anything web-related. Everything you log in is MFA activated. We've worked on conditional access policies in it as well.

View full review »
HD
Compliance Consultant at a aerospace/defense firm with 1-10 employees

I am using Azure AD to assist a client with COCC level one and level two certifications. The primary use of the solution is its conditional access feature to enforce fine-tuned and adaptive access controls. The robustness of a zero-trust strategy to verify users has helped in implementing zero trust right now.

View full review »
JA
IT Project Manager at Orange España

You can set multi-factor authentication within your applications and different platforms. Our applications are on the cloud, and we provide authentication to different user bases so that only particular groups and URLs can be accessed by certain users. The users get notifications to verify and validate their identity during the sign-on process when they log into the applications from the web.

We have an on-premises and hybrid deployment model. Microsoft and AWS are our cloud providers. Microsoft Authenticator is deployed across multiple geographic locations including the Asia-Pacific region and EMEA.

View full review »
DZ
IT Infrastructure & Tech Support Manager at a energy/utilities company with 1,001-5,000 employees

We are a Microsoft-oriented company. All our main infrastructure for user systems and productivity, like Microsoft Office and email, are from Microsoft. So we use Microsoft products and we use Active Directory on-premises. We have also built a cloud infrastructure and we now have a completely hybrid architecture. As a result, it was mandatory to configure Azure Active Directory to synchronize with the on-premises Active Directory.

We have finished that project and now we use Azure Active Directory for users who are on the cloud.

View full review »
JO
Microsoft Teams Senior Engineer at a financial services firm with 10,001+ employees

Identity verification would be the number one use case. It also factors into mobile device management for devices that aren't registered to the company. We use MFA, and the Authenticator app is a component for multifactor authentication. So, that's why we use it.

View full review »
VamsiMohan - PeerSpot reviewer
CTO at HUBER

We use Azure Active Directory for the user rules, identity management, user rule validation, authorization, and authentication.

View full review »
Anders Johansson - PeerSpot reviewer
Senior Specialist at Tieto Estonia

We primarily use the solution with our customers that use it.

We're using the solution for a lot of all different things. We have used it to support. We have something called BankID here in Sweden, where you identify yourself to your internet bank and lots of other areas and we have based our connection to BankID using Active Directory. 

View full review »
FN
Azure Cloud Architect at a engineering company with 10,001+ employees

We're using Azure AD as a centralized identity management tool, to keep all identities in one place. For example, if we have an application that needs authentication, we use Azure AD. It is not only for user authentication and authorization.

We also use Azure AD as a synchronization tool from on-premises instances to the cloud, and we are using Azure ID Join to join machines directly to the cloud. We use it for access policies, as well as the registration of services.

View full review »
AG
Solutions Owner at a manufacturing company with 10,001+ employees

We have users, groups, and applications, and the purpose of this product is authentication, authorization, and attestation. We use it for the services connected to those three "A"s. The use cases in all organizations are more or less the same, even if some side services differ. Azure AD is used for authentication and authorization. It's about managing identities and granting access to applications.

View full review »
OA
Senior Infrastructure Security Engineer at a tech services company with 51-200 employees

We mainly use Azure Active Directory for authentication, identity management, and single sign-on. A user can use a local Active Directory password to sign into other platforms, like Zendesk or Zoom. These on-premise users are synced to Azure Active Directory. We have some other users who only use cloud, so they don't have instances on-premise, i.e., they are pure cloud. Both of these types of users can authenticate their credentials with other applications and single sign-on. 

We use Microsoft solutions, such as Microsoft Endpoint Manager for mobile device management (MDM), Microsoft Defender, and Advanced Threat Protection (ATP). For our customers and clients, we do something similar. We also send logs from Microsoft 365 to different SIEMs.

We sync users from on-premise using AD Connect sync. We sync them to Azure Active Directory, where we have some instances. 

View full review »
YK
Sr Systems Engineer at a tech services company with 10,001+ employees

My primary use case with Azure Active Directory is configuring applications, for example Edge, on premises and doing synchronizations with ADFS in a hybrid environment.

I have used it in a lot of application integrations. I set authentication for the hybrid and cloud applications for the services that we acquire.

View full review »
DW
Managing Director at a tech services company with 1-10 employees

Our primary use cases are to join devices to Azure AD.

View full review »
Hosman Rodriguez - PeerSpot reviewer
Senior Manager Compliance at Appalachian Group

The solution is our main authentication on our authorization platform to get access to our resources.

The solution is deployed on cloud with Microsoft Azure as the provider. We have around 100 people using this solution in my organization. 

View full review »
AR
Systems Manager at a financial services firm with 10,001+ employees

I am a systems manager. I use Azure Active Directory every day for my support job.

Our authentication tools to single sign-on portals are hosted in different cloud products, like Amazon or GCP. So, we create an enterprise application and Azure Active Directory to give our users for authentication access to various public URLs.

View full review »
TO
Technical Support Engineer at Freelancer

I started using Azure in my organization for user management, identity management, and app security.

I am using purely Azure Active Directory, but I've used Azure Active Directory in a hybrid scenario. I sync my user from on-premises Active Directory to cloud. While I have used the solution in both scenarios, I use it mostly for purely ATS cloud situations.

View full review »
SK
Sr Engineer IT at Hical Technologies Pvt Ltd

We use Azure AD for user access and control.

Our deployment is a hybrid of on-premises and cloud.

View full review »
SW
Senior Manager Identity Access Management at a tech vendor with 1,001-5,000 employees

We migrated about 3,000 computers from on-prem Active Directory to Azure Active Directory or Azure AD. 

View full review »
Maximilian Conrad - PeerSpot reviewer
Cloud Architect at a transportation company with 10,001+ employees

We manage local users in the Microsoft Entra ID environment. 

View full review »
TY
IT Specialist at Global Biotech Products

We use it as the Active Directory on the cloud. We have the systems on-premises and on the cloud. We connect the AD data to Azure. We have a single sign-on service on multi-cloud. We use the single sign-on feature on, for example, AWS.

In terms of the version, we use it as a service, and it is always updated to the latest version. 

View full review »
FA
Desarrollador de .NET at Banco Azteca

We work with Active Directory in our own IT network in our office. We also deploy Active Directory projects in some other clients.

Active Directory is an active directory service from Windows for a Windows Server operating system.

We have synchronized identities on-premise with on-cloud identities in order to work with Microsoft-aligned services such as Office 365 and to work in the middle of hybrid topology for on-prem and cloud identities, as well as to be more productive with other capabilities that Azure Active Directory Premium offers. This includes, for example, single sign-on, multifactor authentication, Conditional Access, privileged access management, and Privileged Identity Management. Our current experience with Azure in the Cloud - Azure Active Directory - is it's very functional and productive in talking about identity and access management solutions.

View full review »
NK
IT Manager at EPC Power Corp.

We are using it for central management, MDM, SSO, MFA, applying policies.

View full review »
HP
Computer engineering student at a educational organization with 501-1,000 employees

I'm a computer engineering student in Portugal, and we used it during one of our classes for practically the whole semester. We used both the on-premise solution and the Azure, online one.

While we were learning, we used it primarily for user access management and also to define rules for the organization. For example, we created organizational units and defined domains for enterprise-level organizations. I was able to specify access to, for example, certain folders, including shared folders and shared resources.

We were using it in conjunction with SQL Server 2019.

View full review »
VK
IT Consultant at a tech services company with 1-10 employees

We are a system implementer and this is one of the products that we provide to our clients.

We primarily use this product for identity and access management. Any of our customers using Office 365, which includes Exchange Online and SharePoint Online, are using it for authentication. Worldwide, there are a lot of use cases.

The identity check includes whether the username and password are correct, and it also supports multifactor authentication.

View full review »
SM
IAM / IT Security Technical Consultant at a retailer with 10,001+ employees

When we are deploying cloud applications we avail ourselves of the services of Azure AD. At the moment, we are mostly getting the data from on-premises to the cloud, as far as user entities go. We're trying to define policies based upon the company's and our projects' requirements, such as whether we need to make something public or private. This all has to be defined. We also use it for access management.

View full review »
Alexandru Hagea - PeerSpot reviewer
Network and Security Lead at Accesa

We primarily use the solution for most of our enterprise identity management. 

View full review »
Muhammad_Irfan - PeerSpot reviewer
Sr. Network Administrator at ACMC

This solution is useful for user management because it is integrated with DNS.

The solution is deployed on cloud and on-premises. We're using the latest version.

We have about 200-250 users. All of our users have local and Active Directory. We don't have plans to increase usage.

View full review »
Mangesh Masaye - PeerSpot reviewer
Manager at UPL

We use Azure Active Directory to add authentication for users when they sign into the applications. We also use it to provide single sign-on (SSO) to applications.

View full review »
JG
Cloud Systems Administrator (Servers and Storage) at University of Bath

We use the Azure portal to create users, assign rights, build policies, etc. I'm not an administrator for that part of our system but that is basically what we use Azure AD for.

View full review »
MS
manager at a retailer with 10,001+ employees

The solution is our main identity provider and federation platform. We use it for authentication and for federations, for some provisioning, and a little bit of governance.

View full review »
AB
M365 enterprise Advisor(Azure) at a tech services company with 501-1,000 employees

Our use case depends on the client, their project, and what they want to deploy. 

  1. The solution can be deployed for security purposes. Multi-factor authentication is being deployed as a second layer of authentication, especially during this COVID-19 time, because everything has to stay secure. 
  2. Almost every organization uses the software as a service (SaaS) part. Because of the pandemic right now, a lot of companies are moving many things to the cloud, like virtual machines (VMs) and virtual networks. It doesn't invalidate the fact that some companies don't want to have control on-premises. 

Everything depends on the solution or what the client wants.

We use it for PaaS and IaaS.

View full review »
TA
IT Security Consultant at Onevinn AB

I use it for managing identities, access, and security in a centralized way. I help other people use this product.

View full review »
FA
VP of IT at a financial services firm with 51-200 employees

We use it for access and identity management.

View full review »
AO
Technical Lead at Freelance Consultant

I use a Microsoft 365 cloud deployment and I have an organization where users are created. All of these users are hosted in Azure AD. I send emails in Exchange Online. 

For collaboration, we use Teams and SharePoint. Basically, all of these Microsoft products are on Azure AD. This is due to the fact that for you to use any of these products, users have to be created and these users are being hosted in Azure Active Directory. Without the users in the first place, the products are not used. 

View full review »
FT
Support desk representative at a consultancy with 11-50 employees

The solution grants users access to various apps built on the portal. 

View full review »
Marios Christodoulou - PeerSpot reviewer
DB and Systems Engineer at JCC Payment Systems Ltd

Azure AD helps us manage application and hybrid identities.

View full review »
Rajorshi Roy - PeerSpot reviewer
Jr. System Admin at a tech services company with 5,001-10,000 employees

We primarily use the solution for MFA; to access apps such as Teams or Outlook, two-factor authentication with our mobile phones is required.

We also use Authenticator to assist our clients with re-enrolling, moving, and adding new devices. 

View full review »
NR
Sr.Piping Engineer Construction at a energy/utilities company with 10,001+ employees

The solution is deployed on a public cloud. We are using Microsoft Azure.

View full review »
Ajay Kuamr - PeerSpot reviewer
Network and Computer Systems Administrator at Bahwan

We use Active Directory to manage our main database and control students and staff access with rules and passwords. Usernames, emails, etc., are all integrated with Active Directory. Office 365 is also integrated with our Active Directory.

View full review »
TM
Assistant General Manager at ELEVATE Solutions Limited

We use this and Microsoft Intune. Azure Active Directory is an identity solution and a mandatory requirement. Without Azure Active Directory, Intune would not work.

View full review »
DN
Technology Security Specialist at a financial services firm with 5,001-10,000 employees

There are a number of use cases. You can use it as a central point of authentication for giving access to most of your cloud and on-prem resources. For example, you can use Azure AD to give access to a Microsoft 365 application, such as Outlook or Microsoft Teams.

View full review »
JS
Consultant at Upwork Freelancer

The use cases depend on my clients' specifications. If they have the on-premises Active Directory and it is a hybrid environment, then objects are synchronized with the cloud in Azure Active Directory. Services that are on-premises or in the cloud are synchronized with each other, to create a centralized management solution. 

If we're talking about Azure Active Directory only, the cloud-based, centralized management solution, we don't need to use a VPN to access the resources; everything is cloud. We just need to be connected with Azure Active Directory and we can use the resources anywhere in the world and resource security will be intact.

I use both the cloud and on-premises versions.

View full review »
Andri Ottosson - PeerSpot reviewer
Network specialist at a wellness & fitness company with 501-1,000 employees

Azure AD is primarily used as the backend for all Microsoft Office 365 user accounts and licensing, as well as for securing those accounts. Endpoint Manager is also utilized, which is part of domain control in the cloud, even though it is not Azure AD.

View full review »
JW
IT Consultant at a consultancy with 10,001+ employees

When we access the API, we use Microsoft Authenticator. Something with potential will be saved, and if the company has some use cases to connect to some database, I will use it as well, or something along those lines.

View full review »
Mohamed El-Sherbini - PeerSpot reviewer
IT Manager at Mada Insurance

I use Azure Active Directory for user credential login, control my users with end-user policies, and apply my conditions.

View full review »
SK
Manager, Technology Delivery at a educational organization with 11-50 employees

I have been working with a medication company and we are building an LMS system. We have an older version and we've decided to develop a new version of it. We are building the entire system on the cloud and using new technology.  We started the process on Azure cloud, but we have later plans to try AWS, but for now, we are using Azure Active Directory.

View full review »
MR
Director of Cybersecurity Solutions at a computer software company with 501-1,000 employees

Usually, it is replicating an on-prem Active Directory environment into Azure. It is usually tied with generic email access and SharePoint Online access and building out provisioning for that. There typically is some sort of synchronization tool that is sometimes used in addition to or as a substitute for the typical Microsoft suite. So, it just depends upon the customers and how they're getting that information up there.

In terms of version, it tends to be a mixed bag. It just depends on the client environment and factors such as the maturity and the rigors of change management. Sometimes, it just lags, and we've dealt with those types of situations, but more often than not, it is more of a greener field Azure environment and tends to be the latest and greatest.

View full review »
SW
Senior Information Technology Manager at a manufacturing company with 10,001+ employees

We use it mainly for our Office 365 files. The integration between the two is interesting. It's been a learning curve.

View full review »
JP
Security Architect at a hospitality company with 10,001+ employees

We use it for the authentication of people in a hybrid configuration. In most cases,
Office 365 makes companies move to Azure Active Directory.

We have both on-premises and cloud deployments.

View full review »
RJ
Database Manager at Wartsila India Ltd

My primary use case is for our business directory, we have integrated everything into Azure into the Active Directory. 

View full review »
JL
Lead Systems Engineer at a non-profit with 1,001-5,000 employees

We use the solution for single sign-on. 

View full review »
Akin Ayodele - PeerSpot reviewer
General Manager at a tech services company with 11-50 employees

We use it for identity and access management for cloud-based applications.

View full review »
TB
Executive Director at a financial services firm with 1,001-5,000 employees

Active Directory is used for authentication and provisioning for users and devices and granting them access.

We're in a hybrid mode where we still have on-prem controllers as well.

View full review »
AM
Cloud Architect at a hospitality company with 1-10 employees

The solution allows us to assign and give the access and controls. It allows us to monitor privileges with the users so that we can then be in control of the access given to digital resources.

View full review »
KO
Senior Support Engineer at a tech services company with 1,001-5,000 employees

When a customer is trying to synchronize user information from their on-premises environment to the cloud, they might be encountering a series of errors or they may not be able to achieve what they are trying to achieve. They will raise a ticket so that somebody can help resolve the problem or clarify the situation and explain what the workflow should be like. That's where I often come in.

My support scope is focused on the synchronization aspect of Azure Active Directory. My specialty covers scenarios where customers have information in their on-premises environment and they want to synchronize their Active Directory information into the cloud with Azure Active Directory.

In addition to getting on calls and assisting customers to resolve issues, we also try to help educate customers on how to achieve the best results with Microsoft products.

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

We had the need to integrate the solution that we had on-premise and the email-based identities, so we looked for a solution from the same provider that could establish us and provide a synchronized identity (what we know today as SSO) in our resources and thus be able to log in with the same identities we had on-premise and in the cloud. 

We wanted to take advantage of that synchronized identity quickly, simply, and safely. It was important to understand that users today want to have a single password for all resources, be they applications, or devices, in order to help them so that they are not constantly learning different credentials and can thus be faster and more efficient when establishing a single login.

View full review »
RL
Integration Manager at a healthcare company with 10,001+ employees

We primarily use the product for the authentication for all of Office 365. It is also my single sign-on solution.

View full review »
AO
Senior System Administrator at a financial services firm with 1,001-5,000 employees

We're using Azure Active Directory for MFA.

View full review »
NK
Senior IT Manager at Excelra

We use Microsoft Authenticator as well as Microsoft SMS Authenticator. Normally, we enable MFA for all users who have email access and application access. Users can choose which authenticator they want to use. Based on their convenience, they enable Microsoft Authenticator or Microsoft SMS Authenticator. Almost 80% to 90% of users use Microsoft SMS Authenticator. Users who travel a lot choose Microsoft Authenticator. 

We are using the latest version. It is updated by default, and we don't have to update the application. It is also automatically updated on mobile.

View full review »
JB
Works at Aura Advanced Tech

Anyone who moves to Azure must have Azure Active Directory.

Azure Active Directory is identity management.

View full review »
VS
Associate Technical Lead at SoftwareONE

The primary use case of the solution is for application security and user access management.

View full review »
JO
Principle consultant at Active Data Consulting Services Pty Ltd

Our primary use case is to simplify directory deployment and centralize source of management. Within our own consulting business, we choose to use Azure AD.

View full review »
LC
Director of Application at a university with 501-1,000 employees

I use the product for user policy and group management. 

View full review »
NA
Chief Information Officer at a construction company with 10,001+ employees

It gives us security when integrating all the Active Directories of all our branches together, giving us a centralized database and authentication.

View full review »
AS
Senior System & Security Administrator at a legal firm with 51-200 employees

The solution is primarily used for handling user permission and containing with the Online Exchange. It's for handling user passwords, user permissions, all of the privileges, and for using Azure Active Directory for the Online Exchange.

View full review »
RH
Sr. System Engineer at PT Smartfren Telecom Tbk

We use Azure Active Directory to make the computers have policies that we inspect. This allows us to deploy software and block the CMD from the user. Additionally, we deploy the desktop systems with password policies.

View full review »
PV
Microsoft Azure Engineer at a tech services company with 10,001+ employees

We provide single sign-on, app syncing, and API seamless access to more than 2,000 users with the syncs into Azure. We provide access to email, SharePoint Online, Skype, and other services on the cloud to half of those users. We have services in the cloud, such as app registration and documents for SharePoint Online.

View full review »
GR
Cloud Admin at a tech services company with 10,001+ employees

I am a cloud engineer, and I do a lot of administrative work that involves creating new infrastructure for our applications. Whenever I create infrastructure, I have to install it on our Active Directory and then set it up. This is how it was that I started working with Azure Active Directory.

Once the infrastructure is set up, I usually proceed to create user groups and user IDs inside Active Directory. After they are created, I set up and configure them based on the requirements of the organization, including the access required for different groups and users.

View full review »
PF
Vice President - Network and Infrastructure at NJA LLC

We just use the solution for the authentication and the provision access control, among other tasks.

View full review »
PR
Software Engineer at a computer software company with 10,001+ employees

We are a software development company and solution provider, and this is one of the products that we implement for our clients.

This is an easy way to give users access to applications. I can share access with other organizations outside of our network.

View full review »
Anteneh Asnake - PeerSpot reviewer
Modern Data Center and Cloud Engineer II at IE Network Solutions PLC

We are using the solution primarily for demo purposes. We use active data cases from Microsoft. You can run different kinds of virtual machines and different kinds of services. We're currently using it in production.

View full review »
SW
Senior Information Technology Manager at a manufacturing company with 10,001+ employees

The solution is a hybrid cloud with connectors into Azure/Microsoft 365 cloud.

View full review »
MO
Head of enterprise systems at Fidelity Bank Plc

Typically, we have applications deployed within the office network that we need to make accessible to our staff outside of the bank. Some of them are also our clients, but mainly, this is for people working in the region.

So without having to put them behind firewalls, what we opted to do is publish them to the proxy. This means that they can then come in via a secure port and begin to access the resources as if they were internally and securely within the network.

View full review »
DM
Solution architect at a insurance company with 5,001-10,000 employees

We primarily use the solution only for the employees. It offers a single sign-on to business applications. Internal modern applications also go through Azure Active Directory, however, we use Active Directory for the legacy ones. (Kerberos).

View full review »
KM
Senior Consultant - Owner with 1-10 employees

The primary use case of this solution is single sign-on, and if a company is going to use Azure AD, a lot of what they are looking for is to manage those sign-ins and logins and have a single place for it to be.

View full review »
AN
Information Security Officer at a computer software company with 11-50 employees

I set up Azure Active Directory for many customers of the company I work for. I'm an implementer. It is the basis of identity and access for all the tenants we are using for our customers.

View full review »
MR
Head of IT at a non-profit with 51-200 employees

We use it to have better security and better control over PCs and clients.

View full review »
JA
Chief Executive Officer at ZDAPT

This product manages access for our compute space that includes Office 365, Salesforce, and other solutions.

View full review »
HB
Lead System Engineer at a media company with 501-1,000 employees

We use Azure AD to implement Conditional Access policies and privileged access management.

View full review »
it_user623721 - PeerSpot reviewer
Consultant with 10,001+ employees

The primary use case is collaboration. So it's all about federation of identity and permissions.

Identity is one of those things that you need to be separate from your actual tenant. There's a benefit for it being separated from your actual tenant for reasons of security and containerization. 

It's very easy to run and it's part of their ecosystem and I don't think it's going anywhere anytime soon.

View full review »
JM
Senior Analyst - IT Development at a tech company with 10,001+ employees

It's a very good solution.  You can manage your entity's enterprise identity using Azure Active Directory, and again, you can do several administrative activities. You can also use your Power Shares sorting and interfacing the endpoint.

View full review »
JS
Director General

We primarily use this solution for tracking authentication.

View full review »
KR
Managing Director at KRsolns LTD

The active directory on Microsoft Azure is similar to the corresponding system for an on-premise active directory.

View full review »
PB
Powershell IT Admin Cert at a tech services company with 10,001+ employees

Containerization is mainly what I've been dealing with lately. I've been trying to provide solutions with Active Directory and cloud resolutions so that Edge services can communicate properly to the main data centers.

We use Active Directory for global authentication.

View full review »
HakanCengiz - PeerSpot reviewer
IT Security Manager at a construction company with 1,001-5,000 employees

We are using it for authentication. We are using GPOs for user and computer policies.

View full review »
NASSER ALY - PeerSpot reviewer
Computer Chief Specialist Engineer at a university with 1,001-5,000 employees

The solution is being used at Kuwait University for different things, such as email systems.

View full review »
AS
Sr. Cloud Engineer at a tech services company with 1,001-5,000 employees

There were a couple of use cases I've dealt with. In one scenario, I had to import on-premise users to my Azure AD. We had a couple of mobile applications where we were using the authentication feature from Azure AD. 

We needed to create a new infrastructure for one of the clients and everything had to be taken care of by the Azure infrastructure. In that case, we used Azure AD for all kinds of user management tasks, as well as authentication.

View full review »
RF
IT Coordinator at Zignet

Azure Active Directory is an identity and access management service.

View full review »
FM
Service Architect at a computer software company with 10,001+ employees

My primary use case is to access our company resources. I'm a solution architect and we are customers of Authenticator.

View full review »
SS
Technical Specialist

We primarily use the solution to take users into our AD. That's the basic purpose. We are using it in our whole organization so that our AD is synced.

View full review »
OK
Infrastructure and Cloud Principle Specialist at a tech services company with 1,001-5,000 employees

We use Azure AD for sign-on security as well as for our customers' Microsoft 365 solutions. We help migrate our customers from the traditional Active Directory, and to use Exchange Online and Microsoft Teams. We use Azure AD to secure their login processes with multi-factor authentication. In some specific cases, where there are specific applications, databases, or Active Directory login information about users, we integrate Azure AD with those elements.

View full review »
LB
IT Functional Analyst at a energy/utilities company with 1,001-5,000 employees

We are using Azure Active Directory in our company at a group level.

View full review »
Mathew Clarke - PeerSpot reviewer
Presales at Quest Software

I use Authenticator across my company for controlling access to our platforms and data.

View full review »
JR
Enterprise Security Architect at Energir
View full review »
MZ
Info Security Manager at a tech services company with 501-1,000 employees

We use Office 365. We have different licenses because our users are using mail, mail strategies, Microsoft Teams, and the Office package. We use a lot of different services. We use Microsoft Intune, which is connected to Azure and other services like Conditional Access, which we also use. Microsoft Defender is another one, which is also connected to Azure.

The solution is deployed fully in the cloud through Microsoft Azure. We are using the latest version. The solution is on cloud, so we cannot control the version we're using. That is controlled by Microsoft.

View full review »
MF
Service Delivery Manager Cloud & Infrastructure Solutions at Nile

Most of my customers use Active Directory Premium for condition and access scenarios that they need to comply with my conditions to access my resources. They also build new environments, virtual machines, and some other products like SQL on the infrastructure as a service. There are some customers that use Microsoft Intune, which is mobile device management. Microsoft Intune is a cloud.

View full review »
EP
Senior Technical Consultant at The Instillery

The primary use case is actually one interesting one because this customer we're deploying, They don't have Active Directory on-premise, and they need to use some applications that are on-prem, so in order to get authentication to work with those applications we had to come up with a workaround. So it was challenging to come up with that workaround and solution, but it worked quite well.

Azure Ad provides great flexibility even when nothing on-prem can provide user authentication. For cases like this, Microsoft and Citrix worked together to develop a solution that not only work with Azure AD but with other Directory tools to provide authentication via SAML or OAuth.

View full review »
NB
Systems Administrator at a tech services company with 11-50 employees

My primary use case is for Azure Active Directory is user management, creating users, assigning them access to network resources, network drives, resetting passwords, and dissembling users.

View full review »
ES
Senior Technical Consultant at a tech services company with 51-200 employees

I primarily use this solution for hybrid deployment, security, securing resources and for integration purposes. In terms of security, we have been using the B2B/B2C hybrid integration with the certificate authentication.

View full review »
DA
Infrastructure Manager at a consumer goods company with 51-200 employees

My main use is for directory services, including identity access, management policies, access control, authentication features, and endpoint management.

View full review »
AD
Advisor at a tech services company with 201-500 employees

I have been using Azure Active Directory mainly for access management, identity governance, access reviews, and patent management.

View full review »
MS
Vice President, Product Engineering at Logitix

We have an Azure active directory and we also have our own on-prem AD instances.

We basically use the solution for user management, group management, policy management.

View full review »
CP
Vice President of Technology at Ecuity Edge

I am using this product for user authentication.

View full review »
AT
Cloud Consultant at a tech vendor with 11-50 employees

We need it for running MSA protection for most of the users. We need Azure AD Connect because they are highly on primary setup, so they need to sync on primary with Azure AD.

View full review »
SK
Solution Engineer at a government with 1,001-5,000 employees

We use this solution to extend on-premises Active Directory to the cloud.

View full review »
Buyer's Guide
Microsoft Entra ID
March 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.