Try our new research platform with insights from 80,000+ expert users
reviewer1165992 - PeerSpot reviewer
Powershell IT Admin Cert at a tech services company with 10,001+ employees
Real User
Can authenticate offshore resources and easily replicate a website globally
Pros and Cons
  • "If you want to replicate a website at the frontend in Azure, it's very easy to do it globally."
  • "It doesn't function the same way as an Active Directory inside of an infrastructure, that is, a physical infrastructure. In the cloud, it is all flat. That's one of the disadvantages."

What is our primary use case?

Containerization is mainly what I've been dealing with lately. I've been trying to provide solutions with Active Directory and cloud resolutions so that Edge services can communicate properly to the main data centers.

We use Active Directory for global authentication.

What is most valuable?

The advantage of Azure Active Directory is that it's a cloud environment, so just about anybody can get to it. As long as you can get to the cloud, you can get to the internet. You can authenticate offshore resources to client services, which is what my present company does. That kind of authentication is much more advantageous as an Active Directory solution.

If you want to replicate a website at the frontend in Azure, it's very easy to do it globally.

As soon as you authenticate to the web storage, where you hit the frontend, then you can redirect to whatever resources locally that are duplicated.

What needs improvement?

It doesn't function the same way as Active Directory inside of a physical infrastructure. Even VMware Active Directory doesn't function the same way in the cloud. Cloud is all flat. That's one of the disadvantages. You can authenticate through Active Directory through Federated Services, but it's mainly like an IIS web frontend and bulk storage.

It's all record based.

For how long have I used the solution?

I've dealt with Azure Active Directory for about three years.

It is a cloud solution.

Buyer's Guide
Microsoft Entra ID
June 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,745 professionals have used our research since 2012.

What do I think about the stability of the solution?

Stability-wise, it is much more secure and stable than AWS. Oddly enough, a lot of people think that AWS has many more regions and sites. It's actually not true. Azure has far more. There's a good reason why the government jumped right on Azure and uses it for their internal resources.

What do I think about the scalability of the solution?

It is very scalable.

How are customer service and support?

Microsoft technical support is very responsive. If you buy the enterprise package, then when you call them, they will jump right in and help you out.

When one of our clients had a ransomware outbreak, Microsoft helped them solve quite a lot and helped them get up and running.

How was the initial setup?

The initial setup is very straightforward. Microsoft is very good about helping you get things set up, and they're very responsive.

Which other solutions did I evaluate?

We evaluated AWS AD. AWS support will provide bits and pieces, but Microsoft will jump in and help out. Of course, you have to pay the price for the corporate support, but who wouldn't want that, especially when your whole environment is a Microsoft environment.

What other advice do I have?

It works really well, and I would rate it at nine on a scale from one to ten. You need good training, and Microsoft will provide that for free as part of their package.

Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
Associate Technical Lead at SoftwareONE
Vendor
Useful user account replication, many available features, and great support
Pros and Cons
  • "The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."
  • "The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."

What is our primary use case?

The primary use case of the solution is for application security and user access management.

How has it helped my organization?

Azure Active Directory has improved our organization because it is one of the key components and is being used by almost most companies for identifying and access management on the cloud or on-premise infrastructure.

What is most valuable?

The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud. 

What needs improvement?

The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong.

Additionally, the available zones should be in all regions, such as in AWS, they have higher availability in all regions.

For how long have I used the solution?

I have been using Azure Active Directory for approximately ten years. 

What do I think about the stability of the solution?

I find the stability of the solution to be very good. The solution has improved a lot in this area.

What do I think about the scalability of the solution?

The solution is very scalable and is easy to scale.

How are customer service and technical support?

The technical support is great. 

Which solution did I use previously and why did I switch?

I have previously used Amazon Load Balancer and AWS. 

How was the initial setup?

The initial setup of the solution is very easy.  

What other advice do I have?

I rate Azure Active Directory a ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. partner
PeerSpot user
Buyer's Guide
Microsoft Entra ID
June 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,745 professionals have used our research since 2012.
reviewer1645845 - PeerSpot reviewer
Systems Administrator at a tech services company with 11-50 employees
Real User
Simple to use, good visibility, and highly stable
Pros and Cons
  • "Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel."
  • "The technical support could improve by having a faster response time."

What is our primary use case?

My primary use case is for Azure Active Directory is user management, creating users, assigning them access to network resources, network drives, resetting passwords, and dissembling users.

How has it helped my organization?

This solution has helped my organization by allowing us simple management of identities within the organization for integration with the single sign-on system unifying access to applications for mobile devices and management. 

AD is the starting point for the unification of access control, or for using those identities within AD. Without it, we would not be able to give our users access to applications from different devices, whether they are Mac OS, Windows 10, Android, or any other operating system.

What is most valuable?

Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel.

For how long have I used the solution?

I have been using Azure Active Directory for approximately one year.

What do I think about the stability of the solution?

Azure Active Directory's stability is very high.

What do I think about the scalability of the solution?

The scalability is good.

How are customer service and technical support?

The technical support could improve by having a faster response time.

I rate the support of Azure Active Directory a three out of five.

How was the initial setup?

If you have been running an on-premises implementation of Active Directory Domain Services, then it is only a migration. You migrate the identities from on-premises to the cloud. 

If you are setting it up from scratch, it can be easy too. You can do the migration by using Azure AD Connect, which is mostly a straightforward process.

What other advice do I have?

Everything begins with the design of the domain structure. If it is well designed, then it is simple to adopt AD from scratch. I am not sure about migrations from other implementations of identity control, but if you are starting from scratch, it is very easy to use.

I would recommend this solution to others.

I rate Azure Active Directory a nine out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
it_user1574265 - PeerSpot reviewer
Cloud Admin at a tech services company with 10,001+ employees
Real User
Secure, highly reliable, quick and responsive technical support
Pros and Cons
  • "The security and infrastructure management features are the most valuable ones for us."
  • "Better deployment management and visibility functionality would be helpful."

What is our primary use case?

I am a cloud engineer, and I do a lot of administrative work that involves creating new infrastructure for our applications. Whenever I create infrastructure, I have to install it on our Active Directory and then set it up. This is how it was that I started working with Azure Active Directory.

Once the infrastructure is set up, I usually proceed to create user groups and user IDs inside Active Directory. After they are created, I set up and configure them based on the requirements of the organization, including the access required for different groups and users.

How has it helped my organization?

We deal with a lot of health information that we have to keep confidential, so having the Azure cloud security policies in place, such that nothing is exposed to the outside world, is helpful for us.

What is most valuable?

The security and infrastructure management features are the most valuable ones for us.

It offers multifactor authentication for setting up development pipelines.

What needs improvement?

Better deployment management and visibility functionality would be helpful. There is a lot of room for improvement in our infrastructure, and in particular, when we create something, we have to visit a lot of websites. This makes life more difficult for us.

When we deploy new infrastructure, it begins with a lengthy approval process. For example, as an administrator, I may receive an infrastructure request from one of our developers. The developer might need access to our front-end, where all of the servers are deployed. The problem is that we don't know exactly what has been deployed within our servers, so better visibility would be helpful.

It's a closed infrastructure, and every developer gets an individualized container. We don't know exactly which features have been provided to them and it's a roundabout process to log back into Active Directory and see exactly what permissions have been assigned. It requires returning to a specific feature and looking at the specific user.

For how long have I used the solution?

I have been working with Azure Active Directory for just over three and a half years.

What do I think about the stability of the solution?

This is a highly reliable solution and we plan to continue using it.

What do I think about the scalability of the solution?

Right now, we have 5,000 users that are deployed on Azure Active Directory. Every internal user account that's been created has some sort of multifactor authentication attached to it.

Right now, there isn't a plan to increase our usage. I think we have reached our maximum capacity and if we have to add on something else, then we have to use another tenant or figure out a different way to do it.

We have a team of 15 people who deal with tickets related to this solution.

How are customer service and technical support?

We constantly have the chance to engage with Microsoft regarding Azure Active Directory. They provide full-time support, so for any issues that we face, we just create a ticket. When we have issues, we quickly get someone from the Azure support team to help us out.

Which solution did I use previously and why did I switch?

Prior to using Azure Active Directory, we had our own Active Directory. Once we started migrating our applications to Azure, we began moving away from our traditional implementation.

How was the initial setup?

The initial deployment process takes a couple of days for us, although exactly how long depends upon the type of deployment. If you have new deployments then I suggest creating an automated script that will kick it off because this will save time. If on the other hand, there is something that is already deployed and it needs to be redeployed, it doesn't take longer than a couple of hours.

It only takes one person to deploy. It is done on a ticket basis, as requested by people like our developers.

What was our ROI?

This product provides added value to the company.

What other advice do I have?

In summary, this is a good product and it has been helpful for us, but without doing the proper research, I wouldn't recommend starting with Azure Active Directory. Migrating all of your user accounts and then your resources from different domains to an Azure Active Directory is a huge task. It means that you have set up to create everything from scratch, so without doing proper research, you may run into problems.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1474218 - PeerSpot reviewer
Senior Information Technology Manager at a manufacturing company with 10,001+ employees
Real User
Has a high learning curve, confusing licensing when users have hybrid deployments, and isn't very intuitive
Pros and Cons
  • "It's not intuitive and we use it mainly for our Office 365 files. The integration between the two is interesting. However, the learning curve is high."
  • "The scalability of the solution is good."

What is our primary use case?

The solution is a hybrid cloud with connectors into Azure/Microsoft 365 cloud.

How has it helped my organization?

I am still figuring out the whole on-prem/Azure Active Directory Premium/Microsoft 365 integrations and administrative connections.

What is most valuable?

The scalability of the solution is good.

Technical support can be helpful.

What needs improvement?

It's not intuitive and we use it mainly for our hybrid capability now and are expanding our footprint in Microsoft 365. The integration between on-prem and Online is interesting. However, the learning curve is high.

When you have an Office 365 enterprise subscription, it comes with Azure Active Directory, however, you don't have an Azure subscription. Yet, all of our active directory connectors put our credentials into the Azure Active Directory. 

There are enough things that aren't implemented on our side and we are in the middle of this transition.  I don't blame the product necessarily for that. However, there are links and items within Microsoft 365 that still point back to the .com side.

Items seem to continue to move, such as security and compliance. Now there's a security portal and a compliance portal, and all three are still being maintained, however, one's being phased in and the others are being phased out. Things continue to change. It's just been a bit to learn. There's a lot to keep track of. There should be a bit more transparency.

The Office 365 subscriptions are a bit confusing with a hybrid environment with what credential has an Microsoft 365 subscription.  However, then some of the documentation I was reading this week was where I ran into a wall. This particular document clearly showed that when you have a particular ability on the Azure side, and then you have another ability on the Office side, intuitively the Microsoft cloud knows to give you certain other rights, to be able to do stuff. This settings and configurations are in different places. Some things are then in the Exchange Online, some things are in the Intune section, etc.

I am not sure if the intent is to have an Microsoft 365 administrator with a second subscription for a cloud admin account or not.  I was trying to do something in Exchange online and received a message that I couldn't do it because I didn't have a mailbox. It's frustrating and confusing at times. There are things like that just are a different user experience between on-prem and online.

The Microsoft Premier Agreement we have has been very beneficial and we have had an excellent experience with a couple of different short cycle projects.

For how long have I used the solution?

We've been working with the solution for just over a year and I have been involved for the last five months. It's been under a year, and not very long just yet.

What do I think about the scalability of the solution?

The scalability seems to be there.  We are not a very big shop but we have unique needs and requirements.

How are customer service and technical support?

The premier services we have are very good. We have a contact that's been with Microsoft a while and that's really saved us. The reach back into field engineers and their amazing ability to get the job done have been hugely beneficial.  The Exchange Online engineer we had was worth double what we paid for. It was amazing. If it weren't for that, I am not sure if we would have made our schedule.  Often the timing hasn't lined up, with short notice compliance requirements and implementation constraints due to configuration or version of technology.  They are very responsive, but depending on if it's break fix or planning, the planning side as longer cycles.   

How was the initial setup?

I wasn't a part of the initial setup. I can't speak to how long the deployment took or how easy or difficult the process was.

What about the implementation team?

We had assistance with the setup. We're actually bringing in some more help as our needs have short turn cycles and some ageing infrastructure that we still have to move online.

What's my experience with pricing, setup cost, and licensing?

I would say to make sure you have a trusted integration partner or someone on staff that has been through this transition.

What other advice do I have?

We're just customers. We don't have a business relationship with the company.

While we use the on-premises model, we also have it synced for hybrid functionality.

With COVID especially, there have been a lot of changes in a lot of companies and a lot of rethinking of processes lately.

We're in the process of rolling out Office 356 internally. We've had really great feedback that people really like Teams, and we want to move more into that area. We had a roadmap meeting with Microsoft a few months ago. It was probably five months ago, four or five months ago.

Some of the more accessible types of items were on the roadmap for the first quarter of this year. However, Microsoft's working hard at listening to customers, especially through the COVID situation that changed a lot of work and priorities. The collaboration stuff has changed. They've been pushing a little bit more on getting some more integrations. We're not going to have that kind of clout where I am, however, where I used to work, we would have. We were the ones that were making sure the Exchange got upgraded and got to the developers.

I would rate the solution at a six out of ten. If the solution offered better transparency/clarity I might rate it higher.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Senior IT Manager at a pharma/biotech company with 1-10 employees
Real User
Top 20Leaderboard
Stable, easy to set up, and useful for people who travel a lot
Pros and Cons
  • "It has been stable, and we haven't had any issues since we started to use it."
  • "Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications."

What is our primary use case?

We use Microsoft Authenticator as well as Microsoft SMS Authenticator. Normally, we enable MFA for all users who have email access and application access. Users can choose which authenticator they want to use. Based on their convenience, they enable Microsoft Authenticator or Microsoft SMS Authenticator. Almost 80% to 90% of users use Microsoft SMS Authenticator. Users who travel a lot choose Microsoft Authenticator. 

We are using the latest version. It is updated by default, and we don't have to update the application. It is also automatically updated on mobile.

What is most valuable?

It has been stable, and we haven't had any issues since we started to use it. 

What needs improvement?

Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications.

For how long have I used the solution?

I have been using this solution for the last two years.

What do I think about the stability of the solution?

It is stable.

How are customer service and technical support?

We didn't have any issues or concerns. Therefore, we have never raised a ticket for Microsoft Authenticator.

How was the initial setup?

The initial setup is very easy. You have to enable MFA on the portal for a user, and you have to put the user's phone number. The user can then log in with Azure ID. The user is redirected to the second level of code authenticator and receives an SMS on the mobile. The user needs to enter the OTP.

What's my experience with pricing, setup cost, and licensing?

It comes free with the Microsoft account. We have a yearly agreement, and all products are covered under it.

What other advice do I have?

We will keep using Microsoft Authenticator as a secondary solution. We prefer Microsoft SMS Authenticator over Microsoft Authenticator. 

I would recommend this solution to others. I would rate Microsoft Authenticator a nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1454760 - PeerSpot reviewer
Security Architect at a hospitality company with 10,001+ employees
Real User
Provides secure connections and authentication of people
Pros and Cons
  • "Its ability to provide secure connections to people at all locations is the most valuable. It is mostly used by enterprises."
  • "The onboarding process for new users can be improved. It can be made simpler for people who have never registered to Azure AD previously and need to create an account and enable the MFA. The initial setup can be made simpler for non-IT people. It should be a bit simpler to use. Unless you get certifications, such as AZ-300 and AZ-301, it is not a simple thing to use at the enterprise scale."

What is our primary use case?

We use it for the authentication of people in a hybrid configuration. In most cases,
Office 365 makes companies move to Azure Active Directory.

We have both on-premises and cloud deployments.

What is most valuable?

Its ability to provide secure connections to people at all locations is the most valuable. It is mostly used by enterprises.

What needs improvement?

The onboarding process for new users can be improved. It can be made simpler for people who have never registered to Azure AD previously and need to create an account and enable the MFA. The initial setup can be made simpler for non-IT people. 

It should be a bit simpler to use. Unless you get certifications, such as AZ-300 and AZ-301, it is not a simple thing to use at the enterprise scale.

For how long have I used the solution?

I have been using this solution for four or five years.

How are customer service and technical support?

I never use technical support. I usually find the information on my own or through my friends at Microsoft.

How was the initial setup?

It is not complicated for me as an IT guy, but the feedback from the field or non-IT people is that it could be simpler.

What's my experience with pricing, setup cost, and licensing?

MFA and P2 licenses for two Azures for fully-enabled scenarios and features cost a lot of money. This is where Okta is trying to get the prices down.

What other advice do I have?

I have spent seven years at Microsoft, so I have a tendency to like Microsoft solutions because I know them and the philosophy behind them. Till now, Azure AD is probably the best solution for identity and security.

I also use Okta. For integration with Microsoft solutions, Office 365 Azure is just right. However, for some scenarios, such as consolidations, Okta seems to have a few advantages as compared to Active Directory. Okta also has a very interesting price.

I would rate Microsoft Azure Active Directory Premium an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
Head of enterprise systems at Fidelity Bank Plc
Real User
Easy to deploy and supports conditional access using multifactor authentication
Pros and Cons
  • "The most valuable feature is the ability to set up conditional access, where you can enforce users to connect using multifactor authentication."
  • "Technical support could be faster."

What is our primary use case?

Typically, we have applications deployed within the office network that we need to make accessible to our staff outside of the bank. Some of them are also our clients, but mainly, this is for people working in the region.

So without having to put them behind firewalls, what we opted to do is publish them to the proxy. This means that they can then come in via a secure port and begin to access the resources as if they were internally and securely within the network.

What is most valuable?

The most valuable feature is the ability to set up conditional access, where you can enforce users to connect using multifactor authentication. This is one of the things that we are using it for. It means that users who are accessing the applications remotely are authentic.

What needs improvement?

Technical support could be faster.

For how long have I used the solution?

I have been using this product for three years.

What do I think about the stability of the solution?

This solution is stable and we plan to increase our usage.

What do I think about the scalability of the solution?

It is a scalable product. It can be deployed in a highly available manner, where you have to have two or three connectors. We have approximately 7,000 users.

How are customer service and technical support?

We are satisfied with the technical support from Microsoft, although it could be faster.

Which solution did I use previously and why did I switch?

This product is part of our enterprise license and we did not previously use a different one.

How was the initial setup?

This is a cloud service, so the initial setup is straightforward. It is not complex.

For each request, it does not take very long.

What about the implementation team?

We deployed this product ourselves.

No staff is required for maintenance.

What's my experience with pricing, setup cost, and licensing?

This product is sold as part of the enterprise package and our licensing fees are paid on a yearly basis. You can get it as an add-on and it's not expensive.

Which other solutions did I evaluate?

I have not evaluated other solutions, which makes it difficult to tell what additional features I would like to see in the future. It is sufficient and adequate for our current use case.

What other advice do I have?

In our current use case, there is nothing that is lacking. This is definitely a product that I can recommend for other users.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2025
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.