Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec Zero Trust Network Access (ZTNA) comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
234
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
Symantec Zero Trust Network...
Ranking in Access Management
24th
Average Rating
7.0
Reviews Sentiment
4.4
Number of Reviews
1
Ranking in other categories
ZTNA as a Service (23rd), ZTNA (26th)
 

Mindshare comparison

As of July 2025, in the Access Management category, the mindshare of Microsoft Entra ID is 26.8%, up from 23.4% compared to the previous year. The mindshare of Symantec Zero Trust Network Access (ZTNA) is 0.7%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Bahram Piri - PeerSpot reviewer
Security focus and seamless implementation increase platform productivity
Microsoft Entra ID can be improved in many ways, and there's a big wish list.If we're focusing on security, something that I definitely expect is improvement in the UI and UX for frontline workers. This is important, especially for non-tech savvy individuals. It is something Microsoft Entra ID could do to improve for a wider audience. It's important to focus on the frontline workers since they are non-tech savvy individuals. They are not like those back-office engineering C-level employees who are constantly dealing with computers, and we need to build a specific user experience and user interface for them to handle this stuff. That's something I expect Microsoft to focus on more for Microsoft Entra ID.
cto543714 - PeerSpot reviewer
Restricts access to applications but improvement is needed in integrations
Over the last year, I have been working with customers because it's changing and maturing. These things are rolled out in segments and chunks, not all at once. Additional internal work is often required to make it functional, such as properly configuring the active directory. This internal work can take up to three months. The process varies, and implementing Symantec ZTNA quickly is not realistic. I wouldn't recommend the tool to non-core customers because you won't get the support you need. I'd rate Symantec ZTNA a seven on a scale of one to ten. They're still integrating different pieces into their solution. The challenge with ZTNA is that different companies implement it slightly differently, with some features present in one product but missing in another. ZTNA is a tricky acronym that companies use, but when you look closely, you find that each vendor might only have some of the expected features.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Conditional access and Privileged Identity Management (PIM) are the most valuable features from a security perspective."
"It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on."
"Privilege identity management is the most valuable feature."
"The solution adds an extra layer of security."
"I like the way it communicates to the cloud."
"Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on."
"It is a really nice tool and we have a license for the more complex model."
"The integration with all Microsoft services and external applications is crucial. Microsoft Entra ID has helped the company with user identities, user device management, and endpoint management. Integration capabilities are significant."
"The most valuable feature of this product is restricting and controlling what people have access to. If I want a contractor to connect to my network, I can give them access to only the specific things they need without giving them full VPN access to my entire network. That's the main benefit everyone gets from it. The value depends on how many users and applications you have and what you want to share."
 

Cons

"Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."
"The security policy of Azure Active Directory should be based on a matrix so that we can easily visualize which users have access to what."
"Microsoft Entra ID can be improved by having more resources for learning how to best use the tool and understanding best use case scenarios."
"Microsoft's technical support has shortcomings where improvements are required."
"The main issue is that because Active Directory is in the cloud, it will inevitably be dependent on internet connectivity."
"To improve Microsoft Entra ID, it should be made simpler because there is a lot of stuff to do in the platform, which could be reduced to fewer buttons."
"Entra ID needs to improve its application credentials and use of ID permissions. There are challenges with the management layer. We want to create access down to the Graph level while invoking some management logic. That also means that if an application comes in, we cannot send that to the Graph because we would need an ID on behalf of the cloud hook."
"The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version."
"For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don't. For example, if you want to use two-factor authentication, you need to integrate that into the solution. Or if you want to accept protocols other than web coming to your secure gateway, that's another integration. Supporting different devices like Macs, Samsung phones, or iPhones also requires more integrations. Ensuring all these integrations work properly is an ongoing process and a moving target."
 

Pricing and Cost Advice

"Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies."
"If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"The solution costs us 60,000 Rupees annually, just over $700, and there are no additional costs."
"The product's price is in the midrange."
"Be sure: You know your userbase, e.g., how many users you have. You choose the right license and model that suit your business requirements."
"The pricing depends on the use case and can be negotiated based on volume."
"We have an agreement with Microsoft, and my company pays yearly."
"Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
860,592 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
16%
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
7%
Manufacturing Company
16%
Financial Services Firm
11%
Computer Software Company
9%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Our experience with the pricing, setup costs, and licensing of Microsoft Entra ID involves leveraging Microsoft 365 E5 licensing, so it's included. Being included in Microsoft licensing makes it mu...
What is your experience regarding pricing and costs for Symantec Zero Trust Network Access (ZTNA)?
Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing.
What needs improvement with Symantec Zero Trust Network Access (ZTNA)?
For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don...
What is your primary use case for Symantec Zero Trust Network Access (ZTNA)?
The solution helps to allow access only to what is explicitly needed. This means restricting access to specific applications rather than providing broad access to multiple resources, some of which ...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Symantec Secure Access Cloud, Luminate.io, Luminate
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
NEX, AIG, Fiverr, Upwork
Find out what your peers are saying about Microsoft, Auth0, Ping Identity and others in Access Management. Updated: June 2025.
860,592 professionals have used our research since 2012.