We use Azure AD which enables our customers to remotely access the shared machines within their office, allowing them to work from any location.
Professional ICT Consultant at ZenaConsult
Saved time for our IT administrators and HR departments, particularly when they need to reset their own passwords or grant permissions to other people
Pros and Cons
- "The most valuable feature is the ease with which a person can log in remotely using only a password or pin without creating a profile or policy."
- "The permission management is a mess."
What is our primary use case?
How has it helped my organization?
Our primary customer transitioned from using a local cluster to utilizing Azure. They initially utilized Hyper-V and have now combined Azure AD with SharePoint Office 365. This new setup has proven to be much more convenient for them compared to their previous local arrangement, which did not work well. With Azure AD, I was able to exert greater control over the content on their machine.
Azure AD saved time for our IT administrators and HR departments, particularly when they need to reset their own passwords or grant permissions to other people within the group by themselves. This saved around 60 hours in total.
Azure AD helped save around 18,000 euros.
Azure AD significantly improved the employee user experience in the company by providing them with enhanced accessibility to their information and facilitating seamless login and logout from their machines while working from home. This is a significant shift from the previous system that relied on a local username and VPN connection and was limited to a fixed cluster.
What is most valuable?
The most valuable feature is the ease with which a person can log in remotely using only a password or pin without creating a profile or policy.
What needs improvement?
The permission management is a mess because it is not centralized, especially when we go back from Azure, which is quite big to SharePoint. This is not really well done and has room for improvement.
I would appreciate it if Azure AD could provide an option to simplify its interface by removing unnecessary features for small companies with a maximum of 50 users. This would make it more user-friendly for our customers who find the current interface overwhelming due to its numerous options.
Buyer's Guide
Microsoft Entra ID
June 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
859,579 professionals have used our research since 2012.
For how long have I used the solution?
I have been using the solution for almost 12 years.
What do I think about the stability of the solution?
Azure AD is a stable solution.
What do I think about the scalability of the solution?
Although Azure AD is intended to be scalable, we have not yet verified its scalability by adding more users.
How was the initial setup?
The initial setup is straightforward. The deployment required around six hours. I only had to import to write the existing users into Azure.
What about the implementation team?
The implementation was completed in-house.
What's my experience with pricing, setup cost, and licensing?
The solution can be cheaper.
Which other solutions did I evaluate?
I evaluated Google Workspace but I prefer Microsoft.
What other advice do I have?
I give the solution a nine out of ten.
The only maintenance required for Azure AD is to modify certain parts on Windows by using policies.
The usefulness of Azure AD depends on several factors such as our intended use, the current system, the number of users, and organizational size. While Azure AD is an excellent choice for larger companies, it may not be beneficial for individuals.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. customer/partner

Hybrid Cloud Services Identity & Access Management at a financial services firm with 10,001+ employees
Offers excellent security features and management options
Pros and Cons
- "Privileged Identity Management (PIM), managed identities, dynamic groups, and extension and security attributes are all great features."
- "Better integration with external governance products would be a welcome addition to Azure AD."
How has it helped my organization?
The solution strengthened our security posture by providing fine-grained access based on attributes, standardized names, and values. Azure AD reduced our time to market for products based on improved security.
The product also improved our service desk overhead.
Azure AD positively affected our end-user experience via reduced time to market, being an identity product for our workforce.
What is most valuable?
Privileged Identity Management (PIM), managed identities, dynamic groups, and extension and security attributes are all great features.
What needs improvement?
Better integration with external governance products would be a welcome addition to Azure AD.
For how long have I used the solution?
We've been using the solution for four years.
What do I think about the stability of the solution?
The solution is stable but can be improved, especially regarding response times.
What do I think about the scalability of the solution?
Azure AD is a cloud-based solution operating from a worldwide tenant, so scalability isn't an issue, especially from an identity perspective. We have 300,000 total end users.
How are customer service and support?
We have yet to interact with technical support, so I can't speak to that.
Which solution did I use previously and why did I switch?
We previously used standard AD.
How was the initial setup?
The setup is mixed; the startup is fast, but configuring requires the knowledge of a consultant or technical resource. Basic deployment can be completed in a day, but our greenfield deployment took a relatively long time as we're a large organization. A greenfield deployment should take at most two weeks, but implementing Azure AD into a functional environment is a project unto itself. It could take months, depending on the use cases.
Regarding maintenance, we're a global organization, and each feature has its own operating team. At our scale, a group of 25 is responsible for managing and maintaining the identity part of the solution.
What's my experience with pricing, setup cost, and licensing?
The pricing depends on the use case and can be negotiated based on volume.
What other advice do I have?
I rate the solution eight out of ten.
My advice to others evaluating the product is to do good due diligence beforehand to determine a clear set of requirements, as with any identity tool or access management solution.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Buyer's Guide
Microsoft Entra ID
June 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
859,579 professionals have used our research since 2012.
CEO at Intelliway
Robust security, excellent integration with other Microsoft products, in an affordable, scalable, and stable solution
Pros and Cons
- "We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS."
- "I want to see more features to improve security, such as integrated user behavior analysis."
What is our primary use case?
We use the Authenticator app on our mobile phones and to authenticate for Office 365. We also provide consulting services and recommend Microsoft Authenticator to clients looking for an MFA solution.
How has it helped my organization?
The solution improved our and our clients' security; end users are more confident knowing that their information is confidential. Strategic users, VIPs, and admins are protected from potential attacks because their authentication goes through Microsoft Authenticator.
The product has significantly increased our security maturity and gives us comfort knowing we have security in a good, affordable solution.
What is most valuable?
We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS.
What needs improvement?
I want to see more features to improve security, such as integrated user behavior analysis.
For how long have I used the solution?
We have been using the solution for two years.
What do I think about the stability of the solution?
The tool is stable, we haven't had any issues regarding stability.
What do I think about the scalability of the solution?
Scaling is easy as the product is hosted in the cloud; it's a robust and trustworthy solution.
Currently, we have 100 end users in our company, and we have some clients with around 1000 end users of Microsoft Authenticator.
How are customer service and support?
We never needed to contact technical support as we have never had any problems, so I can't comment on that.
Which solution did I use previously and why did I switch?
We previously used JumpCloud before migrating to Microsoft Authenticator, and we did that because it's more affordable and has better integration with Office 365 and the other Microsoft products we implement.
How was the initial setup?
The setup was straightforward. We made an implementation plan and transitioned from using MFA via email and SMS messages to using Microsoft Authenticator.
Our security team is responsible for all our security solutions, and they take care of the maintenance, which I understand to be relatively light.
We have a Security Operation Center in our company. Another company using the same solution without a team like ours may require several hours a month to manage the solution.
What about the implementation team?
We implemented it in-house since we are a consulting services company.
What was our ROI?
We think the solution is excellent and provides a return on our investment.
What's my experience with pricing, setup cost, and licensing?
I would advise implementing the solution to VIPs and admins; it's affordable, effective, and efficient. I would say training staff on properly using the tool is also essential.
Which other solutions did I evaluate?
We decided to go straight for the Microsoft offering since we use Office 365.
What other advice do I have?
I would rate this solution a nine out of ten.
When we deployed Microsoft Authenticator for our clients, we initially had some requests for training. We delivered the training, and the end users could adapt to it; the transition was smooth.
The solution is extensively used within our organization.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. MSSP
Dynamics 365 CRM / Power Apps Developer at Get Dynamics
Excellent documentation and app registration services with very reliable stability
Pros and Cons
- "The initial setup was very straightforward."
- "A couple of years ago, I experienced some difficulty in implementing the solutions, the services of Azure AD. In one instance, I was not able to configure Azure AD for a registration. This was two or three years ago. However, currently, the documentation is very clear and there are no loopholes or anything that could hinder even a simple IT administrator to implement these services."
What is our primary use case?
Azure AD is primarily integrated with all of the Microsoft services, such as Microsoft 365, Office 365, and Dynamics 365/Power Apps. Behind the scenes, we are, in one way or another, using Azure AD for our application security, identity management, and to access purpose services. At times, we need to configure some advanced features to provide access and identity to third-party apps to integrate with Dynamic 365.
How has it helped my organization?
Unfortunately, I don't have any numbers and metrics related to organizational improvement off-hand.
That said, using Azure AD app services, we don't have to care about secure access to our Dynamics 365 data. Azure AD performs the authentication on behalf of our application and that's great. We don't have to implement security on our side to secure access for third-party services or third-party software or applications.
Azure B2C has also helped us in providing secure access to the Power Apps portal, or external content.
What is most valuable?
The app registration services are great. This basically simplifies security in order to give access to third-party apps from within Microsoft services such as Dynamics 365 and Power Apps. We can do this in a very secure manner using the AD. This really very simplifies the identity and access management for us.
I use Azure B2C for providing access to external users. It was a really great experience to configure Azure AD B2C. I like this feature, as it provides a single sign-on for existing or new users; even new Azure AD users can be provided with sign-ins to our portal.
The solution has features that have helped improve our security posture. For example, without Azure B2C or any third-party identity service like Google or Gmail, we are compelled to store users' credentials and sensitive data in Dynamics 365 contact table somewhere. By using Azure B2C, we are totally independent of this.
The solution hasn’t affected the end-user experience. Usually, users are not so IT aware, so they don't feel an impact related to the change. We know that having secure access for them is important for them and also for us, however, they don’t feel any noticeable difference with the extra security in place.
What needs improvement?
Honestly speaking, I haven't thought about where areas of improvement might be necessary.
Everything was very smooth every time we used Azure AD. In other Microsoft solutions, we come across some bugs or workarounds, et cetera. However, as far as Azure AD is concerned, or maybe, to the extent that we are using it at least, we haven't come across any issues.
In terms of identity and access management and concerns, all of our needs are provided by the existing implemented features.
For how long have I used the solution?
I have been using the advanced feature of Azure AD for the last three years or so.
What do I think about the stability of the solution?
Currently, Azure AD and most of the Azure services are very, very stable. A couple of years ago, I experienced some difficulty in implementing the solutions, the services of Azure AD. In one instance, I was not able to configure Azure AD for a registration. This was two or three years ago. However, currently, the documentation is very clear and there are no loopholes or anything that could hinder even a simple IT administrator to implement these services.
What do I think about the scalability of the solution?
I am just using the product for integration with Dynamics 365 and Power Apps solutions. Right now, we are integrating with Azure AD in a very simple manner. I'm not sure if we plan to expand usage.
In our company, 100 to 200 people are connecting to PowerApps portals using Azure AD B2C.
There are two or three developers right now who use Azure AD for identity and access management purposes. Managers will not be using Azure AD in that it is not used to configure and trigger solutions using Azure.
How are customer service and support?
We haven't used customer support contact up to this point. Everything that we need is already provided through the documentation. So far, we haven't had any need to contact customer support for Azure AD.
Which solution did I use previously and why did I switch?
We did not use a different solution before we used Azure AD. We only use Microsoft solutions.
How was the initial setup?
The initial setup was very straightforward. The documentation is very good and the steps are very well documented. I remember three years ago I encountered some undocumented feature or maybe a bug when configuring Azure AD for apps registration. However, lately, this is not the case. Currently, the documentation is very up-to-date and very clear, and almost every time I register the user, the apps in Azure AD, and configuration the Azure B2C have helpful documentation. They probably made some form of an update to the system that fixed any past bugs or issues.
The deployment hardly takes 15 to 30 minutes - and that's for app registration. To complete the whole process on the Azure AD side and on our Dynamics 365 side - including Azure B2C - it took, when I implemented it for the first time, one hour to set up everything. That was the first time. Since then, I've gotten faster and it now hardly takes 30 to 40 minutes to configure Azure B2C.
What about the implementation team?
We are an IT company ourselves. A hundred percent of the time we use our own skills and documentation to implement everything related to Azure AD and Dynamics 365 or anything else.
What was our ROI?
We have seen an ROI due to the fact that it integrates with other Microsoft services very seamlessly. In that sense, it definitely saves time and cost as opposed to implementing something that we don't know, such as other identity systems.
What's my experience with pricing, setup cost, and licensing?
I don't know much about the pricing. As far as licensing is concerned, there are two options. There is a set of free services that are offered through a free license and if you have a Microsoft tenant or any Microsoft service such as Dynamics 365 or Power Apps, you have access to a free set of services that Azure AD provides. This includes registration and some other items.
If you want to use Azure AD's advanced features, they are not provided for free. There are two types of premium licenses that are available for anyone who is a registered licensed user.
Which other solutions did I evaluate?
We did not evaluate different solutions before we chose Azure AD. This is due to the fact that, in the Microsoft ecosystem, Azure AD fits best in terms of providing access and identity management to all of the other Microsoft online services.
What other advice do I have?
We are a Microsoft partner.
I'm not sure which version of the solution we're using. This is an online service. As I'm a Dynamics 365/Power Apps developer, usually I don't bother to check what version of Azure AD is currently hosting on the online services.
I would advise new users, if they are using Microsoft online services, that Azure AD is the best choice for all identity and access management requirements. This is due to the fact that it is in the same ecosystem. It understands the needs of its own vendors much better compared to any other external identity service.
I'd rate the solution a perfect ten out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
IT specialist at BMO Financial Group
Supports multifactor authentication, scales well, good technical support
Pros and Cons
- "It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
- "The documentation, and the way that people are notified of updates, are things that can be improved. I'm a big fan of Microsoft products but the way they document is not that great."
What is our primary use case?
Azure Active Directory is similar to an on-premises access control system, but the service and data are hosted in the Azure cloud. Previously, everyone used to have Windows servers built as domain controllers for Active Directory to store their employee data. This assumed the role of a database for their employees.
With Azure Active Directory, which is in the cloud, you have the same functionality and there isn't much of a difference. The defining point is that you have access to online, cloud-based resources, such as Office 365.
In my company, as well as others, we had already implemented the on-premises Active Directory for our infrastructure. We leverage Azure Active Directory to synchronize the existing on-premises details to the cloud so that it creates an identity in Azure, which allows it to be used for other SaaS-based solutions.
How has it helped my organization?
This is the kind of solution that I feel you cannot run an organization without using.
Going forward, I expect that this solution will help to eliminate our on-premises infrastructure. Perhaps in the next few years, many companies will question their need for on-premises infrastructure and implement a purely cloud-based position. It will be a pay-as-you-go service.
Using this solution has affected our end-user experience because it enables and supports the Office 365 products that Azure provides. It is indirectly linked to all of the Office 365 solutions.
What is most valuable?
This is a feature-rich solution.
It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud.
What needs improvement?
The documentation, and the way that people are notified of updates, are things that can be improved. I'm a big fan of Microsoft products but the way they document is not that great.
For how long have I used the solution?
I have been using Azure Active Directory for the past four years.
This solution was implemented approximately five years ago, before I joined the company.
What do I think about the stability of the solution?
We use this product on a daily basis. In fact, it is constantly being used and we don't have any problems with stability.
What do I think about the scalability of the solution?
The scalability is good, and it is one of the reasons that we opted for a cloud solution.
We have more than 60,000 employees in the company and it scales very nicely. If more employees join the company then our usage will increase.
There are a variety of roles including administrators and different users. We have between 200 and 300 administrators.
How are customer service and technical support?
Technical support from Microsoft is excellent.
We have had multiple issues where technical support has been needed. For example, the other day, we had a problem with synchronization. One of the user licenses was not synchronized properly and when we identified the root cause, it showed that the profile was not linked to the Active Directory Account. That was the main problem.
For us, it's constant improvement. Once a problem has been resolved, we document it accordingly so that it doesn't reoccur. Essentially, we don't want to have the same story again.
Which solution did I use previously and why did I switch?
We also have Active Directory implemented on-premises, and it synchronizes with our cloud solution. The traditional Active Directory is what we used before this.
How was the initial setup?
I was not responsible for the initial setup but my feeling is that it is not very straightforward. From a technical perspective, I expect that it is somewhat complex.
The deployment took approximately six weeks. We are a large company with more than 60,000 employees and I expect that for a smaller company, with perhaps 100 or 200 employees, it might take a day or two to complete.
What about the implementation team?
One of the senior engineers in my organization was responsible for deployment. We also had assistance from Microsoft consultants. Between five and ten people were required for the deployment because it's a larger company.
There is no maintenance that needs to be done on our part. However, we have between 10 and 15 people who closely work on Azure Active Directory.
What was our ROI?
Everyone uses a cloud solution to reduce the on-premises infrastructure cost and maintenance. In the coming years, there will be a lot of returns or a lot of cost-cutting that will happen.
What's my experience with pricing, setup cost, and licensing?
The licensing is good and it is really easy to manage. We make sure that we only enable the licenses that are needed for the users, rather than enabling licenses in a blanket fashion. Basically, we only enable the features that are required for each of the users.
There are no costs in addition to the standard licensing fees.
What other advice do I have?
Microsoft is a vendor that is always one step ahead.
The biggest lesson that I have learned is to read the documentation properly and thoroughly. Microsoft is great, but the documentation is sometimes updated and we aren't notified. This means that anytime you apply any solution, just make sure that you follow the proper guidance and always test before deployment.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Systems Architect at a non-profit with 11-50 employees
Reconnects Windows laptops and acts as a centralized location to access pretty much anything web-related
Pros and Cons
- "The most valuable features of Microsoft Entra ID are the login and the conditional access pieces."
- "There is no great solution in the cloud for Conditional Access authentication and RADIUS-type authentication."
What is our primary use case?
We use Microsoft Entra ID primarily to reconnect all of our Windows laptops. It is our centralized location for access to pretty much anything web-related. Everything you log in is MFA activated. We've worked on conditional access policies in it as well.
How has it helped my organization?
Microsoft Entra ID has improved our organization because we now utilize a single source of truth for authentication. We have less management, and I can point everything to Microsoft Entra ID. I have fewer people talking about resetting passwords, the MFA pieces, and more single sign-on.
I'm not attaching or having to authenticate on separate apps, which has greatly benefited us. We are able to route things into Microsoft Entra ID. I create one ID, I create groups that manage the security side of it, we plug that in, and it works great.
What is most valuable?
The most valuable features of Microsoft Entra ID are the login and the conditional access pieces. The login helps me identify who went where, why, and what problems they may have encountered. The conditional access allows me to control the flow of user access.
What needs improvement?
The private access is the next big thing for us, and that's one feature I'm going to try in public preview and probably move towards. There is no great solution in the cloud for Conditional Access authentication and RADIUS-type authentication.
For how long have I used the solution?
I have been using Microsoft Entra ID for four years.
What do I think about the stability of the solution?
The solution's stability is very good. We've only had one minor outage for a few hours.
What do I think about the scalability of the solution?
The solution's scalability is really good.
How was the initial setup?
The solution's initial setup is fairly straightforward. The biggest issues we had were syncing it to the on-premises Active Directory and doing local things like RADIUS.
What about the implementation team?
We implemented the solution with the help of a consultant named Steeves and Associates, and our experience with them was really good.
What was our ROI?
We have seen a return on investment with Microsoft Entra ID. The solution has dramatically reduced the amount of time spent on activating accounts. I was the first system administrator at the company, and we've got four now. It's definitely a growing arena, but it's an understanding that I can see that progression. I don't have to teach them all these different things. We just do one thing and move on.
What's my experience with pricing, setup cost, and licensing?
Everything costs money in a tough market. As a nonprofit, we have A5 licenses for nonprofits in education, so we at least have some reduced costs. Looking at Copilot and a bunch of other features that are coming out, we'll have to seriously consider that cost-to-value ratio.
What other advice do I have?
Since we all use Windows laptops, choosing Microsoft Entra ID made sense. I think there's a cohesivity in what Microsoft is trying to do, and Microsoft Entra ID is a very core function of that strategy. It's easier to branch out to other security products, making it easier for us to expand that landscape.
Microsoft Entra provides a single pane of glass for managing user access.
Because of the solution's single pane of glass, we don't have to run around to multiple places, mainly to create or remove accounts. One of our biggest issues, especially in the past few years, is turnover. Removing accounts is a big issue because we don't know where everything lies. Trying to find those little corners where access has been granted and not knowing it for a year or two after the employee has left is a huge security concern for us.
Our HR department doesn't use Microsoft Entra ID yet, but the IT department extensively uses it. It saves all that account creation, and we don't have to run around to different products. The solution has saved our company at least a few hours a week. We can focus on other projects, and I can educate most of my staff who are doing it in other areas.
Microsoft Entra ID has not necessarily helped our organization to save money. As a nonprofit, we didn't have any solutions, so it probably started costing us more. However, I think it's paid off just by this security nature of things and having that single pane of glass.
Overall, I rate Microsoft Entra ID ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
VP of IT at a financial services firm with 51-200 employees
Makes user management easy and works very well with the Microsoft ecosystem
Pros and Cons
- "The user management groups are valuable. It is a pretty basic product, but user management, in general, is valuable with the ability to differentiate between business lines and add different policies, group-based management, and dynamic user groups."
- "Allowing for more customization would be very useful. There is a limited metadata capability. When you look at a user, there are only six pieces of information you can see, but organizations are way more complex, so having that metadata available and being able to use that for dynamic user groups and other policies would be very helpful."
What is our primary use case?
We use it for access and identity management.
How has it helped my organization?
Microsoft Entra ID has improved the way we administer the technology. One strong capability is our ability to use single sign-on. Using identity is an important component of our security, so we have been able to consolidate. Instead of having to manage users for different applications, we use single sign-on. We use Microsoft Entra ID to be the core of identity management across all applications. We have the capability to do so, so it reduces the burden of onboarding, offboarding, and giving different permissions because we have a centralized way to handle that.
Microsoft Entra ID does a pretty good job of providing a single pane of glass for managing user access. For zero trust and the more modern security approaches, it is key to have a single pane of glass. We are able to be very regimented and have processes that are repeatable and reproducible. It provides that consistency, so it is easier to be very consistent.
Microsoft Entra ID has helped to save time for our IT administrators, but I would have a hard time quantifying that. We do not have a lot of users. We are dealing with hundreds of users and not thousands or tens of thousands of users. We are able to use logic and rules to handle most permissioning versus having to do administrative things manually. There is less touch. We touch it only when we have to troubleshoot. If we have a good set of rules, it handles what we need to handle.
What is most valuable?
The user management groups are valuable. It is a pretty basic product, but user management, in general, is valuable with the ability to differentiate between business lines and add different policies, group-based management, and dynamic user groups.
What needs improvement?
Allowing for more customization would be very useful. There is a limited metadata capability. When you look at a user, there are only six pieces of information you can see, but organizations are way more complex, so having that metadata available and being able to use that for dynamic user groups and other policies would be very helpful.
For how long have I used the solution?
We have been using Microsoft Entra ID for six years.
What do I think about the stability of the solution?
For the most part, it is very stable. I am not worried about its stability.
What do I think about the scalability of the solution?
It is very scalable.
How are customer service and support?
Typically, the people who provide us support want to provide good service, but overall, there is a lot of room for improvement because the subject matter experts basically follow the script, and sometimes, they neglect to listen to what we are asking for. We would have already gone through the steps, and we explain it, but we have to repeat ourselves multiple times.
Which solution did I use previously and why did I switch?
In my past experiences, I have used Okta and the other ones. In my current organization, I have not used any other solution. When I came in, thankfully, we had Azure AD. We stuck with it, and we made that the primary. It is not perfect for sure, but it works very well in the Microsoft ecosystem. It works well together with Intune and other Microsoft solutions. Because we have a single stack in Microsoft, it works very well with Intune. In the past, I have had different identity and access management, and then you have interoperability issues. Even though Microsoft Entra ID is not perfect, there is less of that. You get one vendor, and usually, things work out eventually.
How was the initial setup?
I was not involved in its deployment in my current organization, but I was spearheaded into bringing from a basic use case to a lot more security and a lot more automation and manageability.
Initially, the initial setup was very basic, and then we modernized it and improved it. We used a lot more policy, and dynamic user groups were a big aspect of that single sign-on in the app management, app registration, and various other aspects.
What about the implementation team?
We took a little bit of external help to make sure that our approach was optimized.
What was our ROI?
It is difficult to quantify that. Because there is the cost of switching, usually, it ends up being a wash.
What's my experience with pricing, setup cost, and licensing?
Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies.
Which other solutions did I evaluate?
We are currently not evaluating other options.
What other advice do I have?
I would rate Microsoft Entra ID an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Joins our laptops and makes it easy to do various tasks
Pros and Cons
- "The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up."
- "I would like to dive into some of the things that we saw today around the workflows at this Microsoft event. I cannot say that they need to make it better because I do not have much experience with it, but something that is always applicable to Microsoft is that they need to be able to integrate with their competitors. If you look at IDP, they do not integrate with Okta."
What is our primary use case?
We migrated about 3,000 computers from on-prem Active Directory to Azure Active Directory or Azure AD.
How has it helped my organization?
These are still early days, but we are certain that it will improve our organization as we move away from on-prem Active Directory.
It provides a single pane of glass for managing user access, but we have to get more into it to be able to say that for sure. We have got so many different tools. It would be nice to have less tools. We are starting to take a look at how to consolidate tools.
It will definitely help to save time for our IT administrators.
It has not yet helped to save our organization money. It is too early for that.
What is most valuable?
The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.
What needs improvement?
I would like to dive into some of the things that we saw today around the workflows at this Microsoft event. I cannot say that they need to make it better because I do not have much experience with it, but something that is always applicable to Microsoft is that they need to be able to integrate with their competitors. If you look at IDP, they do not integrate with Okta.
For how long have I used the solution?
I have been using this solution for about six months. It was not called Entra ID then. It was called Azure AD.
How are customer service and support?
Our dealings have been fine. We do not deal with them so much. When we have to open something, our account managers help us out.
Which solution did I use previously and why did I switch?
We were on on-prem AD. We moved to Azure AD because of a merger. We were purchased by a larger company, so we are moving on to their domain.
How was the initial setup?
It was in the middle of the road. It was not the easiest thing, and it was also not the hardest thing.
What about the implementation team?
We took the help of a company. They did a good job. They helped us to move a huge amount of data.
What's my experience with pricing, setup cost, and licensing?
It is in line. Because we are so early, we have not had to come back on a cycle where we are having to negotiate again.
What other advice do I have?
I would rate Microsoft Entra ID a nine out of ten. It is very good.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Microsoft Intune
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
Microsoft Sentinel
Microsoft Defender XDR
Microsoft Purview Data Governance
Azure Key Vault
SailPoint Identity Security Cloud
Workspace ONE UEM
Azure Front Door
Omada Identity
Cloudflare One
Microsoft Defender for Cloud Apps
Microsoft Purview Data Loss Prevention
Okta Workforce Identity
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?