Chief Information Officer at a construction company with 10,001+ employees
Real User
Top 20
Gives us security and centralized database when integrating together all Active Directories of our branches
Pros and Cons
  • "Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access."

    What is our primary use case?

    It gives us security when integrating all the Active Directories of all our branches together, giving us a centralized database and authentication.

    How has it helped my organization?

    It has helped save time for our IT administrators. It's seamless for the users because they simply log into the stations, but it's affecting the response time and efficiency of the IT team.

    What is most valuable?

    Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.

    For how long have I used the solution?

    I have been working with Azure Active Directory for almost a year.

    Buyer's Guide
    Microsoft Entra ID
    May 2024
    Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    What do I think about the stability of the solution?

    So far, it has been a stable solution.

    What do I think about the scalability of the solution?

    It is scalable.

    Which solution did I use previously and why did I switch?

    We did not have a previous solution.

    What was our ROI?

    I am working right now on whether we have seen ROI from the solution.

    What's my experience with pricing, setup cost, and licensing?

    We are always looking for better pricing. Our agreement is on a monthly basis.

    What other advice do I have?

    We're planning to use conditional access to access controls, but we have not done so in the meantime.

    The solution doesn't require much maintenance; we're talking about two or three people.

    Which deployment model are you using for this solution?

    Private Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Senior System & Security Administrator at a legal firm with 51-200 employees
    Real User
    Good performance and easy to install with good connectivity to our on-premise Active Directory
    Pros and Cons
    • "The scalability of the product is decent."
    • "The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better."

    What is our primary use case?

    The solution is primarily used for handling user permission and containing with the Online Exchange. It's for handling user passwords, user permissions, all of the privileges, and for using Azure Active Directory for the Online Exchange.

    What is most valuable?

    We're satisfied with the product in general.

    The most valuable aspect of the solution is the connectivity with our on-premise Active Directory.

    We've found the performance to be very good.

    The stability is good.

    The scalability of the product is decent.

    The installation process is straightforward.

    What needs improvement?

    The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better. Every user on the cloud and the on-premise local users should have a connection, have the same privilege, the same features. We should be able to change passwords from the local and have it synchronized with the cloud users.

    For how long have I used the solution?

    I've used the solution for four years. It's been a while. 

    What do I think about the stability of the solution?

    The stability is good. The solution offers good performance. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. 

    What do I think about the scalability of the solution?

    We've found the scalability of the product to be very good. There aren't any issues with expanding as needed.

    In my organization, we have about 25 users. I deployed it for another organization as my company is a service consultant. Therefore, I do this installation for other users and other companies. There are about 60 users in one and another has 100 users. Another company has only 20 users there. The amount of users each organization has varies. 

    We do plan to grow our team and possibly use the solution more. 

    How are customer service and support?

    I have contacted technical support from Microsoft many times, including when the mailing system is down or when I have a problem with Active Directory or Azure. I contact the help desk for Microsoft, and they reply to me in about one hour and help me to solve any issue. It takes about three or four hours and at that point usually, everything is resolved.

    How was the initial setup?

    The initial setup was very straightforward and simple. It was not overly complex or difficult. We didn't have any problems with the process.

    The deployment for the local setup takes some time. For the cloud, it's very straightforward, and it takes no time at all. It takes about two hours to totally install the hybrid, the connection, and go on with the application.

    We have about five people who can handle deployment and maintenance duties. That includes me and five engineers.

    What about the implementation team?

    I can handle the implementation myself. I do not need the help of an integrator or consultant.

    What's my experience with pricing, setup cost, and licensing?

    We have many customers that purchase licensing agreements with Azure. Typically they are charged per user.

    What other advice do I have?

    We're a partner.

    I would recommend the solution to others. If they just read a bit about it and connect with Microsoft, they'll likely get some good advice as to how to use it. 

    I'd rate it at a nine out of ten. 

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Buyer's Guide
    Microsoft Entra ID
    May 2024
    Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    771,212 professionals have used our research since 2012.
    Sr. System Engineer at PT Smartfren Telecom Tbk
    Real User
    Helpful support, useful policy management, and priced well
    Pros and Cons
    • "Azure Active Directory has useful policy assigning and management."
    • "I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7."

    What is our primary use case?

    We use Azure Active Directory to make the computers have policies that we inspect. This allows us to deploy software and block the CMD from the user. Additionally, we deploy the desktop systems with password policies.

    How has it helped my organization?

    Azure Active Directory has helped the organization maintain the user policies of their computer systems.

    What is most valuable?

    Azure Active Directory has useful policy assigning and management.

    What needs improvement?

    I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7.

    The password policy that we had in place caused some system lockups.

    For how long have I used the solution?

    I have used Azure Active Directory within the last 12 months.

    What do I think about the stability of the solution?

    The solution is stable.

    What do I think about the scalability of the solution?

    Azure Active Directory is easy to scale. You can add new employees, by adding their device to the domain assisting.

    We have approximately 300 people using this solution in my organization.

    My organization plans to continue to use Azure Active Directory.

    How are customer service and support?

    The technical support has been helpful.

    How was the initial setup?

    The installation was simple. I did the flash OS installation, created the role of the Active Directory, and deployed the GPO. The full process of implementation takes approximately one hour and setting the Active Directory domain takes approximately 30 minutes.

    What about the implementation team?

    I did the implementation of Azure Active Directory.

    What was our ROI?

    The company I work for has more than 10 branches, we no longer have to go to the branch outside the city to have the application installed on the user's devices. When you have Active Directory, you only need to connect it to the device and then the information will automatically populate. The process was more automated.

    What's my experience with pricing, setup cost, and licensing?

    The price of the solution's license is good.

    What other advice do I have?

    I rate Azure Active Directory an eight of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Microsoft Azure Engineer at a tech services company with 10,001+ employees
    Consultant
    Easy to use with a single sign-on and offers an improved security posture
    Pros and Cons
    • "The scalability is good now, and I find it to be more stable and faster since scaling up to ESX."
    • "The initial setup was complex."

    What is our primary use case?

    We provide single sign-on, app syncing, and API seamless access to more than 2,000 users with the syncs into Azure. We provide access to email, SharePoint Online, Skype, and other services on the cloud to half of those users. We have services in the cloud, such as app registration and documents for SharePoint Online.

    What is most valuable?

    The single sign-on is the most valuable aspect of the solution. It allows for storing passwords in secure vaults. For developers, we use a vault for SSH. Mainly, we have replication from all services on-prem to the cloud.

    With a single sign-on, in the case something happens on-premises, users can still use a single sign-on to a PC to access the cloud.

    We can deploy policies, which improves our security posture. It's mainly very similar to on-premises, however, some new features can be used on the cloud as well, such as labs and password rotation. Some features have improved, which has been great.

    The solution improves the way our organization functions. I can deploy a policy that will search for unused accounts, for example, and delete or just move them to a different organization unit that handles unused accounts. We can change unsecured passwords. We can detect intrusion and inform a security group on how to disable that account immediately. We can also perform security checks on services.

    We can easily migrate services and improve the quality and improvement of bandwidth of the service. It's easy to scale.

    There are some searches, such as a global search, which have powerful query capabilities if you configure it in a certain way.

    It's easy to use. The portal experience provides a dashboard of what's happening. With the dashboard, you can see what's happening with the service faster. Of course, I’m talking about the cloud. On-prem you don't have that dashboard.

    Active Directory has affected our end-user experience. It has improved it as we have centralized management now and we have centralized administration, and things can be automated easily. You can have most tasks automated. It's good.

    What needs improvement?

    The security needs to be improved. For example, in terms of changing from one version to the latest, meaning going from 2008 to 2012, or 2016 to 2019, you need to get rid of all the operating systems and they need to ensure the security is upgraded and improved.

    They need to bring BitLocker into the VMs and the servers.

    LAPS could also be improved. LAPS are used to rotate passwords on a server. That can be improved upon to increase security levels.

    Protocols SSL 2.0 and SSL 3.0 need to be removed and they should change my TLS 1.2 for every application.

    For how long have I used the solution?

    I've been using Azure for about 13 years. However, I've used Active Directory for 25 years. It's been a long time.

    What do I think about the stability of the solution?

    We have found some servers do not have enough CPU or memory which meant there was not enough stability. I scaled up the service to ESX, to a virtual host, and I installed multiple DCs, virtualized. As the solution has physical machines, CPU and memory were not enough. However, the scaling provided much more stability.

    What do I think about the scalability of the solution?

    The scalability is good now, and I find it to be more stable and faster since scaling up to ESX.

    We tend to increase usage every month. We have five countries with multiple forests. Currently, we have 200 users or so on the solution.

    How are customer service and support?

    The technical support is not so bad, however, it's lacking in faster response times sometimes.

    Which solution did I use previously and why did I switch?

    We did not previously use a different product.

    How was the initial setup?

    The initial setup was complex. It has several forests connected to multiple domains in several countries, and it's going through multiple data centers. Typically, we have a solution for the VPN. It's different in every country sometimes. On top of that, centralized services are not so easy to manage in different forests.

    The initial deployment was set initially for six months, and then we’ve been doing improvements for the last six months as well. It’s been a year in total.

    Our initial implementation strategy was to sync a forest with multiple domains.

    We have ten to 15 people who are capable to handle maintenance on the product. These include a cloud architect to Active Directory architect engineers, help desk engineers to deploy and manage solutions, and engineers to manage the servers.

    What about the implementation team?

    We did not use an integrator, reseller, or consultant for the deployment. We handled it in-house. That is my understanding.

    What was our ROI?

    We have seen a bit of an ROI.

    What's my experience with pricing, setup cost, and licensing?

    The solution is not the cheapest in the market. It could be improved and possibly lowered slightly.

    Which other solutions did I evaluate?

    We moved right into Active Directory, however, as a cloud architect, I am familiar with other solutions. I advised the client to go right to Active Directory based on my past experience. Due to the complexity of services they offered, I knew integration would be easy.

    What other advice do I have?

    We are a Microsoft partner.

    We use several versions of the product, including 2016 and 2019. For one customer, they're running 2008, which is the old version, and I just upgraded them to 2012. The domain controller is 2012 R2 and has the latest patches.

    I'd advise new users to do an original design with an architect, and think about scaling up while considering services you will be adding in the future. It's important to plan the security tightly and do a neat design and consider services such as BitLocker and other resources that will be needed.

    I'd rate the solution at an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Cloud Admin at a tech services company with 10,001+ employees
    Real User
    Secure, highly reliable, quick and responsive technical support
    Pros and Cons
    • "The security and infrastructure management features are the most valuable ones for us."
    • "Better deployment management and visibility functionality would be helpful."

    What is our primary use case?

    I am a cloud engineer, and I do a lot of administrative work that involves creating new infrastructure for our applications. Whenever I create infrastructure, I have to install it on our Active Directory and then set it up. This is how it was that I started working with Azure Active Directory.

    Once the infrastructure is set up, I usually proceed to create user groups and user IDs inside Active Directory. After they are created, I set up and configure them based on the requirements of the organization, including the access required for different groups and users.

    How has it helped my organization?

    We deal with a lot of health information that we have to keep confidential, so having the Azure cloud security policies in place, such that nothing is exposed to the outside world, is helpful for us.

    What is most valuable?

    The security and infrastructure management features are the most valuable ones for us.

    It offers multifactor authentication for setting up development pipelines.

    What needs improvement?

    Better deployment management and visibility functionality would be helpful. There is a lot of room for improvement in our infrastructure, and in particular, when we create something, we have to visit a lot of websites. This makes life more difficult for us.

    When we deploy new infrastructure, it begins with a lengthy approval process. For example, as an administrator, I may receive an infrastructure request from one of our developers. The developer might need access to our front-end, where all of the servers are deployed. The problem is that we don't know exactly what has been deployed within our servers, so better visibility would be helpful.

    It's a closed infrastructure, and every developer gets an individualized container. We don't know exactly which features have been provided to them and it's a roundabout process to log back into Active Directory and see exactly what permissions have been assigned. It requires returning to a specific feature and looking at the specific user.

    For how long have I used the solution?

    I have been working with Azure Active Directory for just over three and a half years.

    What do I think about the stability of the solution?

    This is a highly reliable solution and we plan to continue using it.

    What do I think about the scalability of the solution?

    Right now, we have 5,000 users that are deployed on Azure Active Directory. Every internal user account that's been created has some sort of multifactor authentication attached to it.

    Right now, there isn't a plan to increase our usage. I think we have reached our maximum capacity and if we have to add on something else, then we have to use another tenant or figure out a different way to do it.

    We have a team of 15 people who deal with tickets related to this solution.

    How are customer service and technical support?

    We constantly have the chance to engage with Microsoft regarding Azure Active Directory. They provide full-time support, so for any issues that we face, we just create a ticket. When we have issues, we quickly get someone from the Azure support team to help us out.

    Which solution did I use previously and why did I switch?

    Prior to using Azure Active Directory, we had our own Active Directory. Once we started migrating our applications to Azure, we began moving away from our traditional implementation.

    How was the initial setup?

    The initial deployment process takes a couple of days for us, although exactly how long depends upon the type of deployment. If you have new deployments then I suggest creating an automated script that will kick it off because this will save time. If on the other hand, there is something that is already deployed and it needs to be redeployed, it doesn't take longer than a couple of hours.

    It only takes one person to deploy. It is done on a ticket basis, as requested by people like our developers.

    What was our ROI?

    This product provides added value to the company.

    What other advice do I have?

    In summary, this is a good product and it has been helpful for us, but without doing the proper research, I wouldn't recommend starting with Azure Active Directory. Migrating all of your user accounts and then your resources from different domains to an Azure Active Directory is a huge task. It means that you have set up to create everything from scratch, so without doing proper research, you may run into problems.

    I would rate this solution an eight out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Vice President - Network and Infrastructure at NJA LLC
    Real User
    Great access control aspect of authentication, has an easy single-sign-on and is quite stable
    Pros and Cons
    • "The single sign-on is very convenient for us."
    • "It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient."

    What is our primary use case?

    We just use the solution for the authentication and the provision access control, among other tasks.

    What is most valuable?

    The access control aspect of the authentication is the solution's most valuable aspect.

    The single sign-on is very convenient for us.

    What needs improvement?

    It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient.

    For how long have I used the solution?

    I've been using the solution for about a year.

    What do I think about the stability of the solution?

    The solution is quite stable. I haven't heard any bad things about it. It doesn't crash or freeze. I can't say that I've seen bugs or glitches. It seems to be very reliable so far.

    What do I think about the scalability of the solution?

    I believe the solution is scalable, although I have not tried to scale it myself personally.

    We have many people on the system, including doctors, nurses, practitioners, assistants, etc. It might be around 100 people, give or take.

    How are customer service and technical support?

    I've never dealt with technical support for any reason. I wouldn't be able to evaluate their services or discuss their level of responsiveness.

    How was the initial setup?

    I didn't handle any aspect of the implementation, as I'm not technical in any way. I wouldn't be able to specify if it was complex or straightforward or how the deployment went.

    What's my experience with pricing, setup cost, and licensing?

    I don't have any insights into the licensing costs. I'm not a part of the accounting or payment process.

    What other advice do I have?

    Our organizations has a few partnerships with Microsoft.

    I don't know which version of the solution we're using. It's most likely the latest, due to the fact that it's a cloud deployment.

    The only advice I have for other organizations considering the solution is this: just make sure that you have the right requirements. It's never a carbon copy. Every environment has different needs and requirements.

    I'd rate the solution eight out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Software Engineer at a computer software company with 10,001+ employees
    Real User
    Easy to manage and integrates well with third-party applications
    Pros and Cons
    • "The ability to grant access to other organizations is helpful."
    • "Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click."

    What is our primary use case?

    We are a software development company and solution provider, and this is one of the products that we implement for our clients.

    This is an easy way to give users access to applications. I can share access with other organizations outside of our network.

    What is most valuable?

    This solution is easy to manage.

    The ability to grant access to other organizations is helpful.

    It integrates well with a large number of applications.

    What needs improvement?

    Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click.

    I would like to see a secure, on-premises gateway that offers connectivity between the physical servers and the cloud. The capability already exists, but it is not secure enough when the setting is marked private.

    For how long have I used the solution?

    I have been using Microsoft Azure Active Directory Premium for about a year.

    What do I think about the stability of the solution?

    In the time that I have been using Microsoft Azure, I haven't had any problem with stability.

    What do I think about the scalability of the solution?

    This is the right platform if you are looking for scalability. We have more than 100,000 users.

    How are customer service and technical support?

    We have not needed to use technical support. 

    We have a couple of contacts in the Microsoft team, so we will reach out to them in case we have any questions.

    Which solution did I use previously and why did I switch?

    I have recently been working with Okta, and I find that most organizations are moving toward it. With this in mind, I think that Microsoft has to take care, and consider why so many people are switching. The most important reason is the single setup. Once they set up Okta, it's easy for the organization.

    How was the initial setup?

    I have been working in Microsoft Azure for a long time and I find the initial setup to be easy.

    What about the implementation team?

    For maintenance, we have a team of 20 administrators and developers.

    What's my experience with pricing, setup cost, and licensing?

    Licensing fees are paid on a monthly basis and the cost depends on the number of users. There are no charges in addition to this.

    What other advice do I have?

    The suitability of this solution depends on the technology and the environment at the organization. Many companies are still transitioning to the cloud, leaving part or all of their data on-premises. Ultimately, it depends on the data that they have and their preference or requirements for keeping it on-premises. In some cases, people want to move only non-private data to the cloud. All of these things have to be considered before implementing Azure Active Directory.

    I would rate this solution an eight out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Amazon Web Services (AWS)
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Mohamed El-Sherbini - PeerSpot reviewer
    IT Manager at Mada Insurance
    Real User
    Top 10
    A stable and scalable a cloud-based identity and access management service that can be used on-premises
    Pros and Cons
    • "I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
    • "ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better."

    What is our primary use case?

    I use Azure Active Directory for user credential login, control my users with end-user policies, and apply my conditions.

    How has it helped my organization?

    Active Directory helps me all the time. When users want to log in, it shows me this information with a time and date. It also shows me which computer they are going to use. I can track my users at any time.

    What is most valuable?

    I like that you can run it on-premises. I also like that I can use Azure at any time as the main one.

    What needs improvement?

    ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better.

    For how long have I used the solution?

    I have been dealing with this product for almost 20 years.

    What do I think about the stability of the solution?

    Azure Active Directory is a stable product. 

    What do I think about the scalability of the solution?

    Azure Active Directory is a scalable product.

    How are customer service and support?

    Customer service and support are perfect, especially when I'm dealing with my local third-party Microsoft vendor, who always supports me at any time.

    What's my experience with pricing, setup cost, and licensing?

    Azure Active Directory is expensive.

    What other advice do I have?

    I would recommend this solution to potential users.

    On a scale from one to ten, I would give Azure Active Directory a ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.