Azure Active Directory is an identity and access management service.
IT Coordinator at Zignet
Stable, easy installation, and effective user management
Pros and Cons
- "With Azure Active Directory we were able to manage with different options the access for different users."
- "The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten."
What is our primary use case?
What is most valuable?
With Azure Active Directory we were able to manage with different options the access for different users.
For how long have I used the solution?
I have been using Azure Active Directory within the past 16 months.
What do I think about the stability of the solution?
The solution is stable.
Buyer's Guide
Microsoft Entra ID
June 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,745 professionals have used our research since 2012.
What do I think about the scalability of the solution?
The solution was difficult to scale because the group's configuration was complex.
I would rate the scalability level of Azure Active Directory a five out of ten.
How are customer service and support?
We have not needed to contact support.
How was the initial setup?
The implementation was easy and took approximately three hours.
What about the implementation team?
We used three people to do the implementation of the solution and our analyst was in charge of the maintenance.
What's my experience with pricing, setup cost, and licensing?
The price of the solution was reasonable.
What other advice do I have?
I rate Azure Active Directory a nine out of ten.
We had five people using the solution in my organization.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Vice President, Product Engineering at Logitix
Robust, and ideal for user management and group management
Pros and Cons
- "The portal version of the Azure active directory is pretty robust."
- "The integration between the Azure active directory and the traditional active directory could be improved upon."
What is our primary use case?
We have an Azure active directory and we also have our own on-prem AD instances.
We basically use the solution for user management, group management, policy management.
What is most valuable?
The portal version of the Azure active directory is pretty robust.
The solution is very good for different types of management, including, user, group and policy management requirements.
What needs improvement?
The integration between the Azure active directory and the traditional active directory could be improved upon. We have two active directories that are installed on virtual machines, which are traditional active directories. The interactions between the two are very limited. For example, I could modify users in our own private instances of AD, however, they won't propagate up to the Azure active directory and vice versa. For us, the integrations are the biggie between the on-prem or the self-hosted AD versus Azure AD.
The traditional AD instances that we maintain have UIs that are very archaic and monolithic and very difficult to navigate. They should update the UI to make it easier to navigate and make it overall more modern.
For how long have I used the solution?
We've been using the solution for a while. We are actively using it now.
What other advice do I have?
We're using the latest version of the solution at this time.
In general, I would rate this solution at an eight out of ten.
If there were better integration capabilities between active directories, I would likely rate this product higher.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Microsoft Entra ID
June 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,745 professionals have used our research since 2012.
Head of IT at a non-profit with 51-200 employees
It is stable and allows us to see and control PCs and mobile devices
Pros and Cons
- "The ability to see and control PCs and mobile devices is the most valuable. I can see where they are and how many we have. I can also see the age and retention of PCs."
- "The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks."
What is our primary use case?
We use it to have better security and better control over PCs and clients.
What is most valuable?
The ability to see and control PCs and mobile devices is the most valuable. I can see where they are and how many we have. I can also see the age and retention of PCs.
What needs improvement?
The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks.
For how long have I used the solution?
I have been using Microsoft products for a really long time. I have been using cloud solutions for a couple of years.
What do I think about the stability of the solution?
It is stable and working for us.
How are customer service and technical support?
They don't give support to the end users in Sweden. We always have to go to a reseller, which is a bad thing.
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
We didn't do it ourselves. A company did it for us.
What's my experience with pricing, setup cost, and licensing?
We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients.
What other advice do I have?
I would advise getting some help from professionals to implement it. You have to implement it in a very planned way with a very detailed roadmap.
I would rate Microsoft Azure Active Directory Premium an eight out of ten. It is quite good, and we are quite pleased with this solution.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Vice President of Technology at Ecuity Edge
User authentication that is reliable and scales well
Pros and Cons
- "The most valuable feature is the ease of scalability."
- "I think the documentation and configuration are both areas that need improvement."
What is our primary use case?
I am using this product for user authentication.
What needs improvement?
I think the documentation and configuration are both areas that need improvement.
The product changes and gets updated, but the documentation doesn't keep pace.
The initial setup could be simplified.
I would like to see a better UI tool.
For how long have I used the solution?
The company has been using this solution for approximately four years.
We are using the latest version.
What do I think about the stability of the solution?
It's a stable solution. We have not experienced any issues.
What do I think about the scalability of the solution?
Microsoft Azure Active Directory Premium is a scalable solution. It scales very well.
We all use this solution daily. We are a team of five the company.
Which solution did I use previously and why did I switch?
The most valuable feature is the ease of scalability.
How was the initial setup?
The initial setup is fairly complex.
We are a smaller company and it only took us two days to deploy.
What about the implementation team?
We did not use an integrator, we used in-house knowledge.
What other advice do I have?
If you are familiar with Microsoft, this is the product to use.
I would rate Microsoft Azure Active Directory Premium an eight out of ten.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner, Reseller
Chief Executive Officer at ZDAPT
Helpful B2B connectors with an interface that is well laid out and easy to navigate
Pros and Cons
- "The interface is well laid out and it is easy to navigate."
- "My only pain point in this solution is creating group membership for devices."
What is our primary use case?
This product manages access for our compute space that includes Office 365, Salesforce, and other solutions.
What is most valuable?
The most valuable features are the B2B connector and the external identity connection functionality. These are helpful.
User group management works well.
The interface is well laid out and it is easy to navigate. You can get to things quickly and it works.
The portal allows you to create reports, which is a nice feature.
What needs improvement?
My only pain point in this solution is creating group membership for devices. This is something that could be improved. Essentially, I want to be able to create collection groups, or organizational units and include devices in there. I should be able to add them in the same way that we can add users.
We want to be able to create members as devices in groups, without having to leverage a dynamic group membership with queries. I want to be able to just pick machines, create a group, and add them.
For how long have I used the solution?
We have been using Active Directory Premium for four years.
What do I think about the stability of the solution?
This is a stable product.
How are customer service and technical support?
I have only used technical support on one occasion and I found it to be pretty good.
How was the initial setup?
The initial setup is straightforward.
What other advice do I have?
I have not used this product to its full extent but from what I have used, I find that it works well.
My advice for anybody who is implementing AD Premium is to understand what it is that they're going to use and how they're going to manage identity. I suggest doing a lot more in terms of identity governance.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Solution Engineer at a government with 1,001-5,000 employees
Supports our expansion of services to the cloud, but the MyApps interface needs enhancement
Pros and Cons
- "This solution serves as the basis to understand the MS SSO and MFA capabilities."
- "The SSO MyApps interface is very basic and needs better customization capabilities."
What is our primary use case?
We use this solution to extend on-premises Active Directory to the cloud.
How has it helped my organization?
This solution will support the expansion of services and servers into the cloud.
What is most valuable?
This solution serves as the basis to understand the MS SSO and MFA capabilities.
What needs improvement?
The SSO MyApps interface is very basic and needs better customization capabilities.
For how long have I used the solution?
We have been using this solution for six months.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Enterprise Security Architect at Energir
Improved user experience with SSO logins but requires role-based access controls
What is our primary use case?
- Office 365 authentication
- SSO for ServiceNow
- SSO for other cloud applications.
How has it helped my organization?
Improved user experience with SSO logins.
What is most valuable?
Keeping the same credentials as Active Directory.
What needs improvement?
Role-based access controls.
For how long have I used the solution?
Three to five years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Technical Consultant at The Instillery
Configuring the domain and setting it up in the Azure portal is as easy as three clicks. Tech support is awesome but can have its pitfalls
Pros and Cons
- "When logging on to Azure AD it's pretty quick."
- "Configuring the domain and setting it up in the Azure portal is just three clicks to be honest."
- "At first, it was a bit challenging to come up with a workaround that would get authentication to work."
What is our primary use case?
The primary use case is actually one interesting one because this customer we're deploying, They don't have Active Directory on-premise, and they need to use some applications that are on-prem, so in order to get authentication to work with those applications we had to come up with a workaround. So it was challenging to come up with that workaround and solution, but it worked quite well.
Azure Ad provides great flexibility even when nothing on-prem can provide user authentication. For cases like this, Microsoft and Citrix worked together to develop a solution that not only work with Azure AD but with other Directory tools to provide authentication via SAML or OAuth.
How has it helped my organization?
When logging on to Azure AD it's pretty quick. This is because it is managed by Microsoft and there isn't too much administrative overhead for our System Administrators in setting up a bunch of complicated policies to allow the users to log on. Basically we lock down the machine with policies but, the user authentication is much faster and simpler. This is something that the users have noticed.
What is most valuable?
Apart from MFA and the SSO capabilities, I would say one of the amazing
things is that you don't have a limit in the objects that you can create
in Active Directory in Azure. Azure AD Premium doesn't have a limit in
terms of User/Computer objects you can create,
meaning that you can have a massive AD domain and it won't matter
because Azure AD can handle that. You can have 100.000 users in your
domain and keep growing if you want to. Azure AD can grow as required
and since it is PaaS you don't need to worry about provision
more hardware to keep performance up.
What needs improvement?
The natural evolution of things because obviously Azure Active Directory has a way to authenticate against on-prem normally you would need to have a Domain Controller on-premise and have either SSO or or Federation Services to be able to engage those two components and be able to allow authentication. But, having everything on the cloud as this customer didn't want anything on-prem only their network devices and some security devices and the limited applications, apart from that, they don't have anything to authenticate users on-prem. Having everything in the cloud and Active Directory, Azure AD is not able to provide Kerberos or Kerberos authentication if you're running only Azure AD it is a limitation. I think it's the next evolution of things. That's what the future is going to look like. There will barely be a be a need for any stuff on-prem. Everything will be on the cloud.
For how long have I used the solution?
Less than one year.
What do I think about the stability of the solution?
We find it stable. It definitely has less issues than when you have Acive Directory on-prem. In terms of your connection from Azure Active Directory to your on-prem network is, you're using say, ExpressRoute or a point to point VPN, you don't notice any authentication problems or the computer lost the relationship with the domain, stuff like that. It's something that I haven't seen since I started working with Azure AD, so in terms of the stability and being reliable and not cause too many errors when you're working with it its something that I notice, if I compare with Active Directory on-premise and Azure AD.
What do I think about the scalability of the solution?
We have a medium organization of about 4,000 users. There have been no issues with scalability. We're located here in Asia-Pacific we're using one of the data centers in Sydney, and in terms of scaling up the solution, the initial deployment and the initial design that we did has been enough. We also foresee in three or four years how the growth expectation in terms of users in, especially for one customer in particular. We don't predict too much growth in terms of users. They're not going to grow from one year to the other in 10,000, 15,000 users but, the design can cope with that amount of users in terms of Active Directory.
How are customer service and technical support?
Most of the time that I have dealt with tech support, it's very good. They're very knowledgeable. The specialists are spot-on they definitely understand the problem from the beginning even though they don't know anything about the environment, but when you explain it to them and what the problem is they can give you pointers on what to do, and how to fix it and articles to read on how to fix it so they're very good. I would give it five out of five stars. However, I've seen times when we had to wait a long time to get answers if the call is not a high priority one, but most of the time when you're having an urgent incident they understand the critical of the issue and act accordingly.
How was the initial setup?
Configuring the domain and setting it up in the Azure portal is just three clicks to be honest. You just need to configure your domain name, you need to configure your subscription to Azure and after that you can just start creating users or different groups that you want users on and depending on your security criteria or how many users. But, the process of actually setting up the tenancy is it's not that hard. I would say it's the work that comes after that requires time and some planning, you know. One must determine how many users you will have and how many domain controllers you need overall. I would say it's not very complicated but it's the planning and fine-tuning that comes afterwards that needs time.
What's my experience with pricing, setup cost, and licensing?
I am not familiar with the pricing of the solution.
What other advice do I have?
I don't know if it's something that's going to be addressed in the future, or not, but having Azure AD the boundary of action for Active Directory as a region when you define the domain so you can't extend the domain to another region because it's a limitation that Azure AD has that doesn't allow you to extend the domain to another region for say geolocation purposes or disaster recovery. If you have your Azure AD on the Sydney data center, you're not going to be able to extend that to say, Singapore. But, it is not highly unlikely, but it's a very rare occasion that you lose a region or a whole data center. It can happen, obviously, but it's very unusual. So the chances of that happens are very low. When we did the design for this customer that was one of the limitations that we mentioned, and they were happy with it because you know Microsoft is a respectable company and obviously they would do the best to keep their data centers running all the time. And, to keep the cloud infrastructure for their customers online all the time. So they accepted the limitation or the risk and we went ahead and did it. But that's definitely something that I notice as a limitation to me.
In my opinion, you have a good look at your current infrastructure and make a decision on what is fit for the cloud, and what is not, because there are certain applications, or certain systems, that it will take longer time to migrate to the cloud. Normally, this is a good approach and is actually the Microsoft approach, as they recommend you to go hybrid first. First, you do a very good assessment and then you migrate your on-prem AD to Azure AD and the systems that support your operation will follow in time, if remediations are required, but it is a journey to work better and more efficiently.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Microsoft Intune
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
Microsoft Sentinel
Microsoft Defender XDR
Microsoft Purview Data Governance
Azure Key Vault
SailPoint Identity Security Cloud
Workspace ONE UEM
Azure Front Door
Omada Identity
Cloudflare One
Microsoft Defender for Cloud Apps
Microsoft Purview Data Loss Prevention
Okta Workforce Identity
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?