We manage local users in the Microsoft Entra ID environment.
Cloud Architect at a transportation company with 10,001+ employees
Helps to manage local users in the Microsoft Entra ID environment
Pros and Cons
- "The tool's most valuable features are security and integration with other tenants."
- "The product takes at least ten minutes to activate privilege identity management roles."
What is our primary use case?
What is most valuable?
The tool's most valuable features are security and integration with other tenants.
What needs improvement?
The product takes at least ten minutes to activate privilege identity management roles.
For how long have I used the solution?
I have been using the product for two years.
Buyer's Guide
Microsoft Entra ID
June 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
859,579 professionals have used our research since 2012.
What do I think about the stability of the solution?
The tool's stability is good.
How are customer service and support?
Microsoft Entra ID's support is good.
How was the initial setup?
The tool's deployment is easy. However, documentation is not helpful.
What's my experience with pricing, setup cost, and licensing?
The product is cheap. It is free for our tenant.
What other advice do I have?
I rate the product a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Managing Director at a tech services company with 1-10 employees
Provides greater clarity on business operations and enables devices to join Azure AD seamlessly
Pros and Cons
- "The benefits of using this solution were realized straightaway."
What is our primary use case?
Our primary use cases are to join devices to Azure AD.
How has it helped my organization?
Entra ID provides more clarity regarding what's happening in the business. The benefits of using this solution were realized straightaway.
It helped save time for our IT administrators or HR department. Azure ID has positively affected the employee user experience in our organization.
What is most valuable?
We use features like a single pane of glass for managing user access to a certain degree. The admin center for managing all identity and access tasks is also good.
Moreover, we also use the conditional access feature to enforce fine-tuned and adaptive access controls. Any new user would have to go through the MFA process due to the conditional access policy. So no one gets left out. This is because of the zero-trust strategy for verifying users.
The biggest benefit of using Azure AD is that it allows us to access the information on-premise servers and also for devices that just joined Azure AD.
What needs improvement?
In future releases, I would like to see an attack simulator incorporated, especially for some of the business plans.
For how long have I used the solution?
I've been working with Azure AD for two years.
How was the initial setup?
The initial setup was complex, but we overcame the complexity.
What's my experience with pricing, setup cost, and licensing?
The pricing is fine. It is what it is.
What other advice do I have?
Overall, I would rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Microsoft Entra ID
June 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
859,579 professionals have used our research since 2012.
Director of Business Operations & Program Management at a healthcare company with 11-50 employees
A stable, scalable product offering excellent permissions management
Pros and Cons
- "The features around permissions are excellent."
- "The ease of use regarding finding audit information for users could also be improved."
What is our primary use case?
The solution acted as a source of truth for everyone internally and those we collaborated with externally. We deployed it in the cloud, so many of our users are remote and spread across the country.
What is most valuable?
The features around permissions are excellent.
What needs improvement?
The general usability of the site could be improved.
The ease of use regarding finding audit information for users could also be improved.
We want to see better integration with other Microsoft 365 products; it's a separate tool, but they all need to work together.
For how long have I used the solution?
We've been using Azure Active Directory for about four years.
What do I think about the stability of the solution?
The product is very stable; I rate it nine out of ten for stability.
What do I think about the scalability of the solution?
Azure AD is very scalable; I rate it nine out of ten for scalability.
How are customer service and support?
The customer service needs improvement; it takes a long time to open a ticket and get it resolved.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We previously used Google G Suite and switched to Azure AD for better security, and to match the platform our clients are using to allow easier collaboration with them.
How was the initial setup?
The initial deployment was straightforward, although we initially found it challenging to understand how to use Azure AD to manage access and permissions with external parties. We carried out the setup using three staff; myself and the IT team.
What was our ROI?
We have seen an ROI with the solution; the ability to collaborate with external partners provided tremendous value.
Which other solutions did I evaluate?
I evaluated Okta some years ago, so that information isn't fresh.
What other advice do I have?
I rate the product nine out of ten, and I recommend it.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
A turnkey solution with excellent boards for task tracking, but the UI and UX need improvement
Pros and Cons
- "The boards for task tracking are a valuable feature."
- "Many of the features are outdated, so the UI and UX could be improved."
What is our primary use case?
The primary use cases are task tracking and technical documentation, but I'm a project manager, so I also use the product for other jobs.
We have around 15 total users, with a couple of admins.
What is most valuable?
The boards for task tracking are a valuable feature.
Azure AD is a turnkey solution; it provides many features for developers to use in one place.
What needs improvement?
Many of the features are outdated, so the UI and UX could be improved.
The wiki is hard to use as it's more of a repository for technical information, but when I'm writing a PRD, I need more tools for writing.
It would be good if the UI were more visually appealing, as it looks dated compared to other products on the market. It works fine for the dev team, but the navigation could be improved, especially for managers.
For how long have I used the solution?
I've been using the solution for around two years.
What do I think about the stability of the solution?
The stability is okay overall.
What do I think about the scalability of the solution?
The product is highly scalable; it's enormous and has many features.
Which solution did I use previously and why did I switch?
I previously used a variety of solutions for task management, including Asana, Teamwork from Microsoft, Jira, and so on.
How was the initial setup?
I wasn't involved in the deployment; the solution was already in place when I arrived. It doesn't require any maintenance that I'm aware of.
What's my experience with pricing, setup cost, and licensing?
The product is relatively affordable, especially compared to Okta, a pricey solution.
Azure AD helped save my organization money, as it's a turnkey solution for dev management, though I can't say precisely how much as I'm not involved in the financial side.
What other advice do I have?
I rate the solution six out of ten.
I don't use Azure AD's Verified ID, but I'm considering an identity management solution. I'm hesitant about which one to choose, and the choice is between a product from Okta and the one from Azure AD.
I use the Permission Management feature, which I look for when choosing an identity management product, but I'm still in the research phase with this feature.
Most of our staff are okay with the quality of the end-user experience within our organization, but it could be more comfortable to use for managers. It's a challenging solution to implement for every department or team because not everyone likes the UX, and it's pretty outdated when it comes to product document writing. I had an unpleasant experience when we had a power cut, and I lost two pages of documentation, as there is no autosave feature. This is important from a manager's perspective but less so for developers.
For those considering the solution, talk to your dev team to determine if it covers their needs. If so, use it, as it has many features and is very scalable.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Manager at a tech services company with 10,001+ employees
Responsive and knowledgeable support, good documentation available online, and single sign-on integrates seamlessly
Pros and Cons
- "The most valuable feature is the single sign-on, which allows any application that is SAML or OAuth compatible to use Azure as an identity provider for seamless sign-in."
- "In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
What is our primary use case?
My primary use case is Azure SSO. Then, it is a hybrid synchronization of users and computers, and also for SCIM provisioning.
How has it helped my organization?
Using this product has helped improve our security posture. I don't handle security directly, but I know that our security team was able to identify logs containing erratic behavior, such as logins that were not authentic. They were able to identify and solve those problems.
This solution has improved our end-user experience a lot because previously, users had to remember different passwords for different applications. Sometimes, the integration with on-premises AD was a little bit difficult over the firewall. However, with Azure, that integration has become seamless. The users are also happy with the additional security afforded by multifactor authentication.
One of the benefits that we get from this solution is the Azure hybrid join, where my presence of the domains is both on-premises and on the cloud. It has allowed us to manage the client machines from the cloud, as well as from the on-premises solution. We are currently building upon our cloud usage so that we can manage more from the Azure instance directly.
Our cloud presence is growing because most people are working from home, so the management of end-users and workstations is becoming a little challenging with the current on-premises system. Having cloud-based management helps us to manage end-users and workstations better. This is because, with an on-premises solution, you need a VPN connection to manage it. Not all users have a VPN but for a cloud-based solution, you just need the internet and almost everyone now has an internet connection.
What is most valuable?
The most valuable feature is the single sign-on, which allows any application that is SAML or OAuth compatible to use Azure as an identity provider for seamless sign-in.
I like the SCIM provisioning, where Azure is the single database and it can push to Google cloud, as well as Oracle cloud. This means that the user directory is synchronized across platforms, so if I am managing Azure AD then my other platforms are also managed.
What needs improvement?
In a hybrid deployment, when we update the UPN or email address of a user who has license assigned, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected. Essentially, if it's a hybrid sync then it should happen automatically and we shouldn't have to do anything manually.
Azure AD DS allows only one instance in a particular tenant, which is something that could be improved. There are people that want to have AD DS on a per-subscription basis.
For how long have I used the solution?
I have been using Azure Active Directory for more than three years.
What do I think about the stability of the solution?
Other than a few global outages, I have not seen any specific outages to the tenant that we use. In the typical case, we haven't faced any issues.
What do I think about the scalability of the solution?
The scalability has been good. For the infrastructure that we have developed, there were no issues. We have nothing in terms of abnormal outages or any abnormal spikes that we have observed. Overall, scalability-wise, we are happy with it.
We have thousands of users on the Azure platform. The entire organization is on Azure AD, and everyone has a different, specific role assigned to them. Some people are using the database, whereas somebody else is using other infrastructure service, and the same is true for all of the different features. We have different teams using different features and I am part of managing identities, which involves using Azure AD and its associated features.
How are customer service and support?
The support from Microsoft is very good. I would rate them a nine out of ten. They are responsive and very knowledgeable.
Which solution did I use previously and why did I switch?
Prior to Azure AD, we used on-premises Active Directory.
How was the initial setup?
The initial setup was not very complicated because there are very good articles online, published by Microsoft. They give detailed steps on the process and including what challenges you may face. In our setup, the articles online were sufficient but suppose you run into any issues, you simply reach out to Microsoft for support.
Taking the purchases, planning, and everything else into account, it took between three and four months to complete the deployment.
What about the implementation team?
Our in-house team was responsible for deployment. In a few cases, we reached out to Microsoft for support.
Which other solutions did I evaluate?
We have not evaluated other options. The reason is that the integration between Azure AD and on-premises Active Directory is seamless and easy. Both solutions are by Microsoft.
What other advice do I have?
My advice for anybody who is implementing Azure AD is to consider the size of their environment. If it's a large on-premises environment then you should consider a hybrid model, but if it's a small environment then it's easy to move to the Azure cloud model directly. If it's a small environment then Azure AD is also available on a free license. This is how I would suggest you start looking at having a cloud presence.
Azure AD is easy to integrate and manage, and it will reduce your capital cost a lot.
In summary, this is a good product but there is always scope for improvement.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Microsoft Teams Senior Engineer at a financial services firm with 10,001+ employees
Enhances security, especially for unregistered devices, and is straightforward to set up for the admins
Pros and Cons
- "It enhances security, especially for unregistered devices. It 1000% has security features that help to improve our security posture. It could be irritating at times, but improving the security posture is exactly what the Authenticator app does."
- "For the end users, it can be confusing if they have worked for another company that had the Authenticator app. It is tricky if they have already had the Authenticator app and then work somewhere else. If they have to download it again and use it again on their phone, it is something that gets complicated. I know how to get through it. They just need to uninstall and reinstall the application, but for them, sometimes, it is confusing."
What is our primary use case?
Identity verification would be the number one use case. It also factors into mobile device management for devices that aren't registered to the company. We use MFA, and the Authenticator app is a component for multifactor authentication. So, that's why we use it.
How has it helped my organization?
You can set policies to specify where users will have to use the Authenticator app to log into particular applications.
It makes all junior users accountable. There is no excuse for someone else logging into anything because of the multifactor authentication and Authenticator app. You have to verify your identity to log in to specific applications that contain confidential information, especially in a HIPAA-compliant environment.
What is most valuable?
It enhances security, especially for unregistered devices. It 1000% has security features that help to improve our security posture. It could be irritating at times, but improving the security posture is exactly what the Authenticator app does.
What needs improvement?
For the end users, it can be confusing if they have worked for another company that had the Authenticator app. It is tricky if they have already had the Authenticator app and then work somewhere else. If they have to download it again and use it again on their phone, it is something that gets complicated. I know how to get through it. They just need to uninstall and reinstall the application, but for them, sometimes, it is confusing. You can have the Authenticator app for multiple services on your phone, and that's what drives them crazy. They get a code and say "I'm using the code for the Authenticator app, but I can't get in." I tell them that it is because they already had it in, but it is for something else. They now have to add. They don't like that at all. You could be on the phone for 45 minutes trying to figure out what their problem is because they don't.
Instead of authenticating by getting a passcode or answering the phone, fingerprint identification should be added to the Authenticator app. Currently, with the Authenticator app, you have to reply to the email, enter a code, or answer the phone. It can just call my phone and then I just press the button to verify that this is me.
For how long have I used the solution?
I have been using this solution for at least six years.
What do I think about the stability of the solution?
It is very stable. If the Authenticator app is set up, you're not going to get into anything without it. It definitely works.
I'm not aware of any bugs or glitches. We usually run updates for the whole environment at a time. I'm not familiar with having run into specific bugs with the Authenticator app. I haven't had any problems over the years.
What do I think about the scalability of the solution?
I've managed over a hundred thousand users in total, but right now, there are about 10,000 users. We are HIPAA compliant. So, everybody has to use it for everything. They have to use it to log into everything under the Office 365 environment, but in other companies or other places where I worked, it was only for specific applications. So, that's based on company needs.
How are customer service and support?
I never had to call technical support for this.
Which solution did I use previously and why did I switch?
We were using normal MFA, which is similar. The Authenticator app is for mobile devices per se, but normal multifactor authentication doesn't have to focus on mobile devices. You can try and log in to, for example, SharePoint Online, and if MFA is activated, you would have to just scroll to your email and click, "Hey. Yeah, this is me." The Authenticator app is just for mobile devices in my eyes.
How was the initial setup?
It is straightforward for the admins, but end users hate it. On the admin side, it takes 20 minutes at the most.
The Authenticator app wants you to have all your prerequisites designed for whatever environment you want. If you're going through Azure, you can pick the particular applications on which you want this. You can also pick the users for whom you want it to be effective. You can pick the type of ways they authenticate through the Authenticator app. Those are the simple steps.
One person is enough for its deployment and maintenance. I do that. That's not even a role. It depends on who you are, but that's not a role. That's not something for which I would employ a person. I wouldn't employ an IT person or an administrator just to focus on this.
What's my experience with pricing, setup cost, and licensing?
I don't pay for it. Going by how I feel, I see the prices for any MFA solution going down because the more different alternatives there are, the cheaper things should be. Microsoft Authenticator app would be the preferred application, but there are too many ways to implement MFA. I don't know how much it cost, but the price should go down.
What other advice do I have?
It is pretty seamless for the end users, besides the end users having an issue setting up at times.
It is a seamless transition. It is straightforward on the admin side to set up. As a consultant, my advice to any company is that when it comes to big changes, manage end-user pain or frustration. Communicate with the end users and let them know what's going to happen. Explain to them that they're going to be frustrated, but explain why this exists.
I understand why it exists. So, it doesn't bother me, but our end users just hate it. I understand that they don't like it. Nobody likes it, but it is needed. You are never going to meet an end user who likes any type of MFA, but you need to be more clear about its purpose.
I would rate it an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Head of Technology Service Operations at Macmillan Cancer Support
Enables us to authenticate users and syncs with Active Directory on-prem
Pros and Cons
- "It's a very scalable solution."
- "The ability to manage and authenticate against on-premises solutions would be beneficial."
What is our primary use case?
We use it for authentication. Where we have cloud services, it syncs with Active Directory on-prem. We have about 1,800 people using it.
What is most valuable?
It's a very scalable solution.
What needs improvement?
The ability to manage and authenticate against on-premises solutions would be beneficial.
For how long have I used the solution?
We have been using Azure Active Directory for about four years.
How are customer service and support?
We have had very little requirement for technical support. It's a cloud solution.
Which solution did I use previously and why did I switch?
We didn't use a different solution. We brought this in when we went into what was called Microsoft 365 in those days.
How was the initial setup?
The setup was pretty straightforward. In terms of maintaining it, we have a team of six infrastructure engineers, and Azure AD is just one of the systems that they manage.
What about the implementation team?
We did it in-house.
What's my experience with pricing, setup cost, and licensing?
It's included within a wider bundle of Microsoft 365 products.
What other advice do I have?
You need to make sure you've thought through how you're going to deal with your on-prem applications because having a hybrid solution like ours brings some challenges.
Ultimately, we will move completely into Azure AD, but we have a lot of on-prem applications and you can't use Azure Active Directory with them. Until we remove those applications and make things cloud-only, we will still need a hybrid solution.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Free to use with a good user interface and good performance
Pros and Cons
- "The solution is free to use and you can use it for every service."
- "Adding a new account can be tricky."
What is our primary use case?
The Authenticator app is a client application on your smartphone, usually, and you configure your profile in the cloud. I use it with my Android smartphone.
This is a Microsoft standalone application, which the user installs usually on a mobile device, either iOS-based or in my case, Android-based. Then you add your enterprise accounts into the Microsoft Authenticator app, your work account from Microsoft 365, or your whatever on-premise account, which makes uses the Azure or whatever IDP, identity provider so that you can do single sign-on or multi-factor sign-ins.
How has it helped my organization?
It's an authenticator. How it's used really depends on the use case that it is configured with. If you are using your Microsoft 365 work account, if your organization requires you to do multi-factor authentication, not just with the username and password, with an additional factor like the Microsoft Authenticator app, then it simply offers that extra level of protection and security.
You can manage locally additional pathways or passwords. You can collect your credit card information or whatever secret notices in the authenticate app. This is something that got the addition the last couple of years.
What is most valuable?
You could use it for different use cases.
The Azure AD-integrated single sign-on scenarios are the most useful due to the fact that, if you are in a cloud application that you have on your smartphone, the Authenticator just requests you to allow or deny the access as a factor. Other applications require a token where you have to enter in an additional pin. Having the single sign-on or the multi-factor way with just allowing the application with one tap to authenticate is really smart.
The solution is free to use and you can use it for every service.
They recently redid the user interface a few months ago and it looks good.
I've found the solution to be stable and scalable.
What needs improvement?
Adding a new account can be tricky. I do it a lot and therefore am used to it, however, if you don't you tend to forget the process. If you had a bottom menu and the settings menu, for example, be added to the bottom menu instead of a different place, the top right corner, it might be more intuitive.
One area of improvement is always with global offerings from large companies where we have a lot of users that require help. Users need videos, et cetera, in their own language, and in German, there is not much from Microsoft. These are products that have a very, very fast life cycle. They upgrade the services and applications in a very high rhythm every couple of months, and even Microsoft does not have the resources to offer the learning material in all the regions, however, they offer their services.
We have then to add some additional use via manuals of how to set up, et cetera, as we have users that are not willing or cannot understand videos in English that come from Microsoft.
For how long have I used the solution?
I've been using the solution for two to three years. It might even be longer than that.
What do I think about the stability of the solution?
The solution is stable. I haven't had any problems so far.
What do I think about the scalability of the solution?
The product scales well.
The goal is to have everyone using it. We are in the rollout phase, and in my organization of about 1,500 users, after a couple of weeks, we have maybe a third of the population starting to use the application.
This is like this every rollout. It takes a couple of weeks to a month. In the end, we will have around 7,500 users using Microsoft Authenticator or the Microsoft multi-factor authenticator service that allows you to choose different factors. We have a lot of things using the Authenticator app.
How are customer service and support?
We have central support organizations and I don't access Microsoft support myself. Therefore, I can't speak to their level of service.
Which solution did I use previously and why did I switch?
I've used many authenticator applications. I used already Microsoft Authenticator when it came out, maybe five, six, or seven years ago. Then I used Google Authenticator and other authenticator applications. You can, however, use these all in parallel. For example, if you mix your private and your work accounts in the same applications, or if your smartphone is managed by your company and you want to separate your private accounts from any corporate policy that can delete your smartphone, you can use different authenticators for different purposes. Right now, I have the Authenticator app in front of me, and I have seven accounts configured, and this is a mix of private and corporate or work accounts.
How was the initial setup?
The initial setup is easy. You just download it and start using it.
We don't need to worry about maintenance. This is a service from Microsoft.
What's my experience with pricing, setup cost, and licensing?
The solution doesn't cost anything to use.
Which other solutions did I evaluate?
I'm the Chief Security officer of our organization. I always have to do some research on these topics.
What other advice do I have?
I'm a Microsoft customer.
I'd advise any user to use MFA these days. There's not just war in Ukraine. There's also war in this kind of space and a multi-factor authentication method is a must just to make your cyber life a little bit safer at least.
I'd rate the product eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Microsoft Intune
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
Microsoft Sentinel
Microsoft Defender XDR
Microsoft Purview Data Governance
Azure Key Vault
SailPoint Identity Security Cloud
Workspace ONE UEM
Azure Front Door
Omada Identity
Cloudflare One
Microsoft Defender for Cloud Apps
Microsoft Purview Data Loss Prevention
Okta Workforce Identity
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?