Try our new research platform with insights from 80,000+ expert users

Cloudflare One vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Mar 16, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cloudflare One
Ranking in Access Management
5th
Average Rating
8.8
Reviews Sentiment
7.3
Number of Reviews
20
Ranking in other categories
Email Security (11th), Secure Web Gateways (SWG) (9th), Data Loss Prevention (DLP) (7th), Cloud Access Security Brokers (CASB) (7th), Distributed Denial-of-Service (DDoS) Protection (5th), Bot Management (3rd), ZTNA as a Service (3rd), ZTNA (2nd), Secure Access Service Edge (SASE) (6th), Remote Browser Isolation (RBI) (2nd)
Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
234
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
 

Mindshare comparison

As of May 2025, in the Access Management category, the mindshare of Cloudflare One is 3.0%, down from 3.9% compared to the previous year. The mindshare of Microsoft Entra ID is 28.0%, up from 23.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Carlos Alam Hernandez Baruch - PeerSpot reviewer
The solution enables seamless security management and fosters a learning environment
Feedback could be enhanced. While I work efficiently with Clover as a partner in Mexico City, sometimes the information and requests are easier to manage with more concrete solutions. For the solution stopping us for e-learning, I appreciate the concept yet need more resources or courses in Mexico, preferably in Spanish. Certifications are easy, however, I require more real-world environments and instructors.
Bahram Piri - PeerSpot reviewer
Security focus and seamless implementation increase platform productivity
Microsoft Entra ID can be improved in many ways, and there's a big wish list.If we're focusing on security, something that I definitely expect is improvement in the UI and UX for frontline workers. This is important, especially for non-tech savvy individuals. It is something Microsoft Entra ID could do to improve for a wider audience. It's important to focus on the frontline workers since they are non-tech savvy individuals. They are not like those back-office engineering C-level employees who are constantly dealing with computers, and we need to build a specific user experience and user interface for them to handle this stuff. That's something I expect Microsoft to focus on more for Microsoft Entra ID.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cloudflare DDoS mitigates DDoS attacks."
"The capabilities of the software are strong enough for me to do what it's supposed to do. For me, we don't need to do a lot of configuration on our site. We just enable it and monitor it."
"Enables me to work from two locations."
"The best feature is rate limiting. If I'm expecting 500 visits per hour, Cloudflare will limit the requests if I suddenly get 50,000."
"The simplicity of the solution is its valuable features as almost no effort was needed to learn the configurations. It is also one of the cheapest firewalls available in this category."
"The solution has different options that can be used to differentiate DDoS attacks."
"Cloudflare is simple to use."
"It's the endpoint exposition. We don't need to expose our VPN server to the internet and need a zero-test solution. I can apply some conditional access to the endpoint that's connecting to our network to check their security policies or the security condition of their workstation. Once the workstation is trying to connect to my internal network, then I would like to check the discrete condition of these endpoints that are trying to access my internal network. We created some conditional access. We have CrowdStrike, to check if the CrowdStrike is installed, to check if it's updated, and to check for Windows updates. We created some conditional policies to check it."
"Scalability has been the biggest benefit."
"It's pretty easy to implement."
"The implementation of device-bound passkeys in Microsoft Authenticator helps with phishing-resistant authentication."
"This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"The most valuable feature for us is the B2C functionality of Microsoft Entra ID, which is essential due to our need for external and internal users to log into our system."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
"We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS."
 

Cons

"The tool should provide on-premise versions. Currently, all versions are cloud-based."
"They don't have a person to provide support for customers using the solution under their free plan."
"The free plan has limitations. For example, I can only set up three rules, and the application firewall is unavailable."
"Our subscription plan for the solution has a limitation of bot signatures."
"The response time for support must be reduced."
"Feedback could be enhanced."
"Feedback could be enhanced. While I work efficiently with Clover as a partner in Mexico City, sometimes the information and requests are easier to manage with more concrete solutions."
"Cloudflare Zero Trust Platform needs to improve its documentation. It took time to do the implementation."
"Azure AD could be more robust and adopt a saturated model, where they can offer unlimited support for a multi-cloud environment."
"They can combine conditional access for user actions and application filtering. Currently, they are separated, and we cannot mix the two. I do not know how it would be possible, but it would be interesting."
"The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version."
"Microsoft's biggest challenge is the documentation. The challenge lies in keeping documentation up-to-date due to rapid changes. Troubleshooting requires workarounds and research."
"The area that needs improvement is integrating IDs between multiple environments and forests. In our case, it's hard to get the identities from multiple forests into one location."
"Its area of improvement is more about the synchronization of accounts and the intervals for that. Sometimes, there're customers with other network challenges, and it takes a while for synchronization to happen to the cloud. There is some component of their on-prem that is delaying things getting to the cloud. The turnaround time for these requests is very time-sensitive. I don't mean this as derogatory for this service, but in my experience, that happens a lot."
"I would like to see some additional attributes for user objects in Microsoft Entra, especially for tasks such as users and account validation, including guest users and guest accounts."
"Definitely, the price could be lower. When we moved from AWS to Azure, we started paying more."
 

Pricing and Cost Advice

"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"The solution's pricing lacks transparency."
"The prices are slightly expensive."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The solution is not that expensive."
"Cloudflare Zero Trust Platform's pricing is good."
"I'm not totally aware of the pricing and licensing, but I do know that the pricing and licensing must be quite balanced. We are a pretty old client of Microsoft, and MSA is just one of the services we use from Microsoft. There's a whole Microsoft 365 suite that's implemented as well. I'm sure it is something that is acceptable to both parties."
"The E5 plan we are using contains the premium plans for Azure Active Directory. We are not paying only for the Azure Active Directory Premium licenses. We have it already included within our E5 plan."
"It's really affordable."
"The licensing is really not clear unless you are a premium client."
"The price is fair. It's not very expensive given what they offer."
"The cost is billed on a per-user licensing basis."
"I think we're on the E3 — I think it was about 35 dollars per user."
"We pay a yearly license. Licenses are very expensive."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
851,604 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
10%
Comms Service Provider
9%
Manufacturing Company
6%
Educational Organization
29%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My company has to make yearly payments towards the licensing costs attached to the so...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves con...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Regarding pricing, for the services we receive, it seems within the market range and about average.
 

Also Known As

Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS, Cloudflare SASE & SSE Platform
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

23andMe
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Cloudflare One vs. Microsoft Entra ID and other solutions. Updated: April 2025.
851,604 professionals have used our research since 2012.