Try our new research platform with insights from 80,000+ expert users

EVOLVEUM midPoint vs Microsoft Entra ID comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
EVOLVEUM midPoint
Ranking in Identity Management (IM)
16th
Average Rating
8.0
Reviews Sentiment
7.4
Number of Reviews
3
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
219
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
 

Mindshare comparison

As of April 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.3%, down from 3.4% compared to the previous year. The mindshare of EVOLVEUM midPoint is 2.4%, up from 1.7% compared to the previous year. The mindshare of Microsoft Entra ID is 12.5%, down from 13.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Ondrej Balun - PeerSpot reviewer
An open-source solution that helps in IAM
Our customers leverage the product as a central component in their identity field management. The process involves connecting it to target systems through connectors. It also helps us in role-based access control implementation. Users are granted access based on predefined roles associated with their positions, organizational hierarchy, or job titles. Instead of direct assignments, users automatically receive roles upon entering the company, aligning with their assignments. The core feature of EVOLVEUM midPoint that I find most valuable is provisioning. Users, including myself, can submit requests that need designated individuals' approval. Additionally, the recertification feature is crucial for regularly reviewing and confirming the appropriateness of user access rights. I find recertifications valuable because they align with clear regulatory requirements for companies to perform them at least once yearly. Using the product, I can initiate a recertification campaign by selecting users and the applications to be recertified. I define the individuals responsible for approving or rejecting access. The goal is to ensure compliance with regulatory standards. The tool's flexibility in handling identity types and tickets has brought notable benefits. It provides full flexibility to extend attributes or the schema for users and organizations. Its audit and reporting capabilities have significantly enhanced our customer's compliance and security posture. Management's regular need for reports, such as the number of users in the application and identifying users with critical access, is addressed. The solution allows easy configuration of reports directly from the front end. Additionally, the ability to schedule and automate report execution, followed by automatic distribution to support or responsible personnel, streamlines the process.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has a lot of out-of-the-box features. It is flexible, and there are a lot of possibilities to configure and extend it. It is user-friendly. It has an interface that is end-user or business-user friendly."
"Its best feature is definitely the process design. It is quite easy and straightforward to design a process."
"The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"The basic setup is straightforward and takes minutes to complete."
"I like that it's open-source, and it's working. It has nice features, and it looks like it's easy to maintain."
"Our customers leverage the product as a central component in their identity field management. The process involves connecting it to target systems through connectors. It also helps us in role-based access control implementation."
"It has been stable, and we haven't had any issues since we started to use it."
"Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access."
"Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on."
"If you want to replicate a website at the frontend in Azure, it's very easy to do it globally."
"Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel."
"The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
"Scalability has been the biggest benefit."
 

Cons

"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience."
"If I had to name one thing, it would be the user interface (UI)."
"The security permission inside Omada needs improvement. It's tricky to set up."
"Omada's reporting functionality is limited and could benefit from greater customization."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"The reporting on the warehouse data and the import process both have room for improvement."
"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience. From a technical perspective, it is a very good product, but from an end-user experience perspective, it significantly lacks."
"The solution should be made more agile for customers to own or configure."
"I think that the product is missing some of the identity governance functions—for example, the legal stuff and GDPR, and so on. But I think they are currently working on it."
"The support isn't ideal - because the product is open-source, it relies on your own ability to make it work unless you pay for support at a high hourly rate."
"One area where I see room for improvement in EVOLVEUM midPoint is enhancing the user interface for configuration. Currently, a significant portion of the configuration involves technical, XML-based settings requiring a higher level of technical expertise."
"Adding a new account can be tricky."
"The scalability of the solution is good."
"The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better."
"I haven't had any issues with the product."
"When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use."
"The frequent changes in branding cause confusion among customers who struggle to keep track of product names and functions."
"Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization."
"The security policy of Azure Active Directory should be based on a matrix so that we can easily visualize which users have access to what."
 

Pricing and Cost Advice

"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
"The pricing is too high for SMBs."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It is licensed per managed user per year."
"Omada is expensive."
"The pricing is okay."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"Licensing is defined by the number of users."
"We're EVOLVEUM partners, and I tried it without a license."
"The product is free to use, but a cost is associated if you opt for official product support. Additionally, there is an option for a platform subscription, which entails professional services provided by the vendor."
"Azure AD comes with Office 365, so we are just paying for the Office 365 license."
"Microsoft is so expensive. You know it is expensive when a Fortune 100 company like ours is complaining about the cost. That has been a big thing for me. When I really want to use an Azure service, it is very hard for me to justify the cost, especially with Microsoft support."
"Compared to other Microsoft products, the cost is not too expensive. There's a free tier available, though it doesn't include all features. Overall, it's well-priced."
"It is good. We have Office 365 E3, and then that is tied in with Azure Active Directory. I believe that we only have to pay for our technician-level access or IT department access for Azure Active Directory Premium, which I am sure they call Entra Premium P2 licensing, so it is not a very large cost. We just adopted that, and that gives us a lot of insights into user security that we would not otherwise have."
"Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
"Microsoft Entra ID's pricing is reasonable."
"Entra has P1 and P2 licenses that are bundled with lots of applications."
"I am not involved in the pricing or licensing, so I can't speak to that."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
845,406 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
University
17%
Computer Software Company
13%
Government
13%
Comms Service Provider
8%
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
What do you like most about EVOLVEUM midPoint?
Our customers leverage the product as a central component in their identity field management. The process involves co...
What is your experience regarding pricing and costs for EVOLVEUM midPoint?
The product is free to use, but a cost is associated if you opt for official product support. Additionally, there is ...
What needs improvement with EVOLVEUM midPoint?
One area where I see room for improvement in EVOLVEUM midPoint is enhancing the user interface for configuration. Cur...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
Microsoft Entra ID is reportedly quite expensive for each user regarding security features. The renewal cost is parti...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
European Commisson, University of Illinois, First United Bank & Trust, Deutsche Telekom, Vodafone, Avast
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about EVOLVEUM midPoint vs. Microsoft Entra ID and other solutions. Updated: March 2025.
845,406 professionals have used our research since 2012.