We use Azure Active Directory to add authentication for users when they sign into the applications. We also use it to provide single sign-on (SSO) to applications.
Manager at UPL
IAM service with seamless installation; has good authentication and single sign-on features
Pros and Cons
- "Very stable and scalable IAM service with good SSO and authentication features."
- "Though the installation was seamless, it took longer than expected to be completed."
What is our primary use case?
What is most valuable?
What I like most about Azure Active Directory is its SSO (single sign-on) feature, as we have a community of users with different IDs and passwords, and this feature helps integrate all these.
For how long have I used the solution?
I've been using Azure Active Directory since 2016.
What do I think about the stability of the solution?
Azure Active Directory is a very stable solution.
Buyer's Guide
Microsoft Entra ID
August 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
865,384 professionals have used our research since 2012.
What do I think about the scalability of the solution?
Azure Active Directory is scalable.
How are customer service and support?
The technical support for this solution is fine.
How was the initial setup?
Installing this solution was seamless, but it took time for it to complete. It took one month.
What about the implementation team?
We used an integrator to deploy Azure Active Directory.
What's my experience with pricing, setup cost, and licensing?
Azure Active Directory has different licensing plans. We're on a yearly subscription. It is expensive, but if you look at the technical benefits it provides, the price for it is decent. If the cost of the license could be lowered, then it would be better.
What other advice do I have?
Azure Active Directory is a cloud-based solution in which we have done our integration with our applications.
We currently have five or six different teams using this solution. We have three people with admin rights, 3 technicians, and a technical team. Some users have admin rights, e.g. general admin rights, while some have basic rights.
Our plan to increase the usage of Azure Active Directory depends on how many new employees will join the company. It could happen.
I'm recommending Azure Active Directory to other people who want to start using it because it meets requirements.
I'm giving Azure Active Directory a score of 10 out of 10.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Lead Global Cloud Architect at a transportation company with 10,001+ employees
Good support for SAML 2.0 and OIDC-based setups for our remote identity providers
Pros and Cons
- "The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access."
- "If somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops... I don't think the solution is quite as third-party-centric as Okta or Auth0."
What is our primary use case?
We use Azure Active Directory for quite a few things. We use it for security group management of authorized principals who need access to get SSH-signed certificates for user logins. We use it for automated jot-based (JSON Web Token) self sign-on for our lowest, least privileged credentials on certain products. We also use AAD for B2B coordination of SSO when we're bringing users onto our platform, where they have Active Directory on their side. We use the OIDC-based SSO flows through AAD to merge project-level AADs back to our corporate AAD for internal single sign-on flows.
What is most valuable?
- There is tech support to help with any OIDC-based setups between organizations.
- It has good support for SAML 2.0 and OIDC-based setups for our remote identity providers.
The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access.
What needs improvement?
I don't think the documentation is where it needs to be yet, for user journeys and that type of flow. There is still trial and error that I would like to see cleaned up.
Also, they do have support for SAML 2.0 and it's very easy to set up linkages to other Active Directory customers. But if somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops. So far, our largest customers are all using Active Directory, but I don't think the solution is quite as third-party-centric as Okta or Auth0. Those solutions have a lot of support for all kinds of IdPs you want to link up to.
Finally, a couple of months ago I was on a team that was looking at low-cost MFA for SSO, where we would control the MFA on our side, instead of having the remote database handle it. In those kinds of flows, there aren't as many off-the-shelf options as I would like. There were cost implications, if I recall, to turn on 2FA. Also, the linkages that they had set up off-the-shelf—obviously they had the Authenticator app—meant that if you wanted to do something with Duo Mobile or any of the other popular 2FA providers, it seems it might have taken us more time than we wanted to put into it.
For how long have I used the solution?
I have been using Azure Active Directory for a couple of years now.
What do I think about the stability of the solution?
The stability is great.
What do I think about the scalability of the solution?
The scalability is also great.
How are customer service and support?
We have an enterprise agreement with Microsoft, so we aren't typical folks. Through that agreement, we get a dedicated technical account manager and that person is able to escalate tickets when necessary. I have found Microsoft to be very responsive when needed, although we haven't really needed them that often.
Which solution did I use previously and why did I switch?
We use Azure a lot, and therefore, AAD was an obvious choice and we thought, "Why not use it?"
How was the initial setup?
They've done a good job on OIDC. That was a pretty simple, seamless setup. We've done that with multiple remote IdPs now, and I don't recall too many issues there.
What was our ROI?
There is much less cost investment going into it now. We didn't have to do a volume buy to get onto the platform. When it comes to ROI, there is low friction and a high, immediate return on investment.
What's my experience with pricing, setup cost, and licensing?
It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now.
They changed their pricing for B2B access. You used to need shared licenses so that, if you were paying for a Premium AAD on your side, that would allow you to have five shared external mapped users. They've blown that all up and it's now dirt cheap. It works out to pennies per user per month, instead of dollars. A P1 user license in their system was $6 per user per month, which is cost-prohibitive for a lot of B2B SSO flows, but now it's down in the pennies range.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Microsoft Entra ID
August 2025

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
865,384 professionals have used our research since 2012.
Systems Manager at a consultancy with 51-200 employees
Great security features with an enhanced GUI and multi-factor identification
Pros and Cons
- "The security features are great. They will report in advance to you in the case of suspicious activity."
- "The support could be better. Lately, they sort of dropped off a bit in terms of quality."
What is our primary use case?
I am a systems manager. I use Azure Active Directory every day for my support job.
Our authentication tools to single sign-on portals are hosted in different cloud products, like Amazon or GCP. So, we create an enterprise application and Azure Active Directory to give our users for authentication access to various public URLs.
How has it helped my organization?
Before Azure Active Directory, it took effort to provide cloud access to on-premises users. With Azure Active Directory and AD Connect, we are able to sync on-prem users to the cloud with minimal effort. We don't have to manage keeping multiple entities for the same user.
What is most valuable?
The multi-factor authentication (MFA) is one of the best aspects of the product.
The security features are great. They will report in advance to you in the case of suspicious activity.
The GUI is pretty enhanced. You can configure applications or do whatever they need to do.
What needs improvement?
Azure Active Directory currently supports Linux machines. However, the problem is that you get either full or minimal access. It would be very nice if we could have some granular authorization modules in Azure Active Directory, then we could join it to the Linux machine and get elevated access as required. Right now, it is either full or nothing. I would like that to be improved.
We have the ability to join Windows VMs to Azure. It would be nice if we could have some user logs, statistics, and monitoring with Azure Active Directory.
When we subscribe to MFA, the users get MFA tokens. However, it is not a straightforward process to embed any of the OTP providers. It would be good if Microsoft started embedding other third-party OTP solutions. That would be a huge enhancement.
For how long have I used the solution?
I have been using Active Directory for two years.
This product is used every second of every day.
What do I think about the stability of the solution?
The solution offers nice stability and performance.
What do I think about the scalability of the solution?
In my organization, there might be as many as 60,000 people who utilize the solution.
The scalability is awesome. You don't even need to think about scalability because Microsoft manages it.
We use it on a daily basis.
How are customer service and support?
The support could be better. Lately, they sort of dropped off a bit in terms of quality. Recently, Microsoft support has not been doing such a good job. Previously, they used to do a good job.
In the past, AD Connect was not syncing. It threw errors in the beginning. So, I had to call up technical support to solve the problem. At the time, we were satisfied with their assistance.
Which solution did I use previously and why did I switch?
I am also using AWS.
Azure Active Directory is not an Active Directory product. It is just the application proxy. You need to have an on-prem solution. Azure Active Directory would just be a proxy that uses the on-prem data and hosts the application. It is not a full-scale Active Directory solution. However, it has a lot of enhancements. The traditional on-prem Active Directory hosts the users and computers as well as some additional group objects.
On the other hand, AWS Active Directory has all the capabilities of the traditional Active Directory with limited access for the administrator. All domain administration and sensitive credentials will be managed by AWS. So, you don't need to worry about application delays or syncing issues.
How was the initial setup?
The initial setup is simple.
It is pretty easy to set up the product. You subscribe in Azure Active Directory. By default, it will have an extension where you need to register. If you need a custom domain name, then you need to register with your public DNS providers to create the DNS public entry. You will then have to prove that you own the domain name. Once it has been proven, then your Active Directory pretty much works.
If you need to sync up your on-prem users with the Azure Active Directory, then you need to have an AD Connect server installed at the VM-level domain. It should be credentialed so AD Connect can use credentials to read your on-premises and sync it to the cloud. Once this has been done, you are good to go. As an enhancement, for whatever user you are syncing, you can mandate them by adding them to a group or rolling out an MFA policy.
What about the implementation team?
Since it is pretty straightforward, you just need one person to deploy it.
I implemented it in an hour.
Some maintenance is required. However, it is not on Azure Active Directory's part. Rather, it is for AD Connect. Often, we see that the connection is getting lost or something is not happening. Sometimes, port 443 might not be open from your on-prem Azure Active Directory. In that case, if you haven't implemented it in the beginning, then you need to do this. For a high availability solution, if you find that the machine is having additional issues, then you might need a higher AD Connect device. I would probably also deploy it with a different availability.
What's my experience with pricing, setup cost, and licensing?
The solution has three types of tiers:
- E1 has very basic features.
- You get limited stuff in E2 and cannot have Office 360 associated with it.
- E3 is on the costly side and has all the features.
If you need to have an Exchange subscription or email functionality, then you need to pay more for that.
What other advice do I have?
We are using both the on-premises version and the SaaS version.
I would advise potential new users to learn a bit about the product before jumping in. If you are new, you need to do background research about Azure Active Directory. You also need to understand its purpose and how you want to leverage it. When you have a draft architecture in place, then you can go ahead and implement this solution. If it needs to be reimplemented, it is just a matter of five minutes.
I would rate the solution as nine out of 10.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Head, IT Infrastructure at a comms service provider with 201-500 employees
Integrates well with other applications and makes monitoring easy
Pros and Cons
- "Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data."
What is our primary use case?
We have integrated our internal applications and cloud applications with Azure AD. We also have a few external applications for which we need to implement a self-service portal and handle requests such as password reset.
We have external applications such as Cloudspace, and we have integrated Azure AD with Cloudspace. We mainly use a single sign-on. Our main target is to go through all single sign-on applications and integrate them with Azure AD. We also need to audit everything in Office 365. Our mail system is Office 365, and we also do some auditing.
We are also implementing Intune. We have deployed some basic policies for mobile devices, and we are working on improving those policies. We need to configure conditional access and improve policies for the applications and devices. We are doing some testing, and it is in progress.
In terms of deployment, we have a hybrid deployment of Azure AD. We have the 2019 version of AD on-prem.
How has it helped my organization?
We are able to do complete onboarding through AD. The users have access through the AD login, which is synced with Azure AD. We have a hybrid environment, and every cloud application is accessed through AD. We have defined AD policies related to password expiration, limitations, etc. It has provided smoother accessibility.
Previously, when we had on-premise AD, to reset their own passwords, users had to use a VPN or bring their laptop to the office. With self-service, users can easily change their passwords. This reduces the workload for IT support. If their password gets locked, they can unlock it themself by using Azure AD. Previously, it was also difficult to integrate with external applications, but with Azure AD, integration with external applications is easier.
Azure AD makes it easier to see and monitor everything in terms of access. We can see sign-in logs or audit logs, and we can also integrate devices by using Intune. So, we can manage BYOD devices inside the organization.
What is most valuable?
We are using Conditional Access, MFA, and AIP. We have integrated it with Intune, and we already have DLPs.
Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data.
The audit logs are very good for seeing everything.
For how long have I used the solution?
We started using it at the end of last year.
What do I think about the stability of the solution?
It is stable. I haven't faced any issues. There could be some issues related to syncing because of on-prem, but overall, it is quite stable.
What do I think about the scalability of the solution?
I don't have much experience with scalability. I only use tier one or Premium P1, and I want to move to Premium P2 that has more security levels and more advantages.
In my previous companies, there were a thousand users. In my current company, we have less than 500 users. It is working fine, and there are no issues.
We plan to expand our usage. If it is possible, we plan to upgrade our subscription to Premium P2. We have introduced it to one or two companies who were looking for such a solution. We have already introduced the Azure AD hybrid platform for companies that had only an on-prem setup.
How are customer service and support?
Sometimes, there are issues, but they are usually because of user mistakes. We are able to fix such issues. We are able to find the issue and do troubleshooting. We are able to find information about what is wrong and how to fix it.
Their support is okay. They are able to resolve the issue, but sometimes, there is a delay because the ticket goes to the wrong person or the wrong time zone. I would rate them an eight or a nine out of 10.
Which solution did I use previously and why did I switch?
We have only been using Microsoft solutions.
How was the initial setup?
It is easy to deploy and not complex, but it also depends on your requirements. We have tenants and subscriptions, and we connect AD to Azure AD through Azure AD Connect, and they are periodically synced.
The connectivity took a day or two. It doesn't take long. Sometimes, there could be issues with on-prem because of not having a standardized setup or because of parameter duplication, but after we resolve the issues, it doesn't take long. For its setup, only one person is generally required.
What about the implementation team?
It was implemented by me, and I also had one guy's support.
Our infrastructure team takes care of the maintenance part. They are taking care of monitoring. If there is an alert or something happens, they take care of it. It doesn't require much maintenance. One person can manage it.
What was our ROI?
We have been able to achieve our target and requirements for security. After the move to Azure AD, the security level is high. The users have to change passwords and do MFA a few times if something goes wrong, and if they can't, the device is going to block them. Sometimes, users are not happy, but at the organizational level, it is good. It is costly, but the improvement is good in terms of performance and security.
What's my experience with pricing, setup cost, and licensing?
It is a packaged license. We have a Premium P1 subscription of Office 365, and it came with that.
Which other solutions did I evaluate?
Two or three years ago, we were looking at some open-source solutions.
What other advice do I have?
I would rate Azure Active Directory a nine out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Desarrollador de .NET at Banco Azteca
Great for multi-factor authentication and single sign-on capabilities with good scalability
Pros and Cons
- "We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem."
- "Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."
What is our primary use case?
We work with Active Directory in our own IT network in our office. We also deploy Active Directory projects in some other clients.
Active Directory is an active directory service from Windows for a Windows Server operating system.
We have synchronized identities on-premise with on-cloud identities in order to work with Microsoft-aligned services such as Office 365 and to work in the middle of hybrid topology for on-prem and cloud identities, as well as to be more productive with other capabilities that Azure Active Directory Premium offers. This includes, for example, single sign-on, multifactor authentication, Conditional Access, privileged access management, and Privileged Identity Management. Our current experience with Azure in the Cloud - Azure Active Directory - is it's very functional and productive in talking about identity and access management solutions.
How has it helped my organization?
In the last two years, as COVID has been present worldwide, the Azure Active Directory capabilities have allowed us to work completely in a remote way. It's not fully necessary to work at the office or in only certain locations. We are now fully capable to work from any location, any place in the world.
What is most valuable?
The most important thing about this solution is the capabilities for multifactor authentication and single sign-on that it offers for native Microsoft solutions and non-native Microsoft solutions.
The solution has features that have helped improve our security posture. Azure Active Directory works with some technologies around security such as mobile device management, mobile application management, and Azure Information Protection as well as Conditional Access and multifactor authentication. These capabilities give us a good level of security.
The solution has affected our end-user experience. For example, we work with several technologies in the Cloud, such as Salesforce. Azure Active Directory allows us to work within a single sign-on model. This allows us to work more easily, and not have to remember a bunch of different passwords for various applications. With a single sign-on, we can work in a more transparent way and we can be more productive, having direct access to our applications in the cloud.
What needs improvement?
Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite.
For how long have I used the solution?
I've been using the solution for the last 15 years or so.
What do I think about the stability of the solution?
We have the service running all the time and it runs and works without an issue. Up until now, we have not had any problems at all in terms of the availability of the service.
What do I think about the scalability of the solution?
We know that if we need to integrate more than hundreds or thousands of users, we know this won't be a problem. We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem.
How are customer service and support?
We've contacted technical support several times over the last ten or so years.
Microsoft is a very big, important company. People working in technical support have been very professional and quick to respond. They're very good specialists.
Which solution did I use previously and why did I switch?
This is the first product that I consider as it is a powerful directory service and better than what any other company offers.
How was the initial setup?
The initial setup was very straightforward. We've worked with Azure Active Directory for the last three or four years and find it very easy to deploy. It might take maybe three days.
In terms of maintenance, we only have a couple of people dedicated to offering technical support. Once you deploy it, it's not necessary to give too much support after that.
Which other solutions did I evaluate?
I know that there are several other solutions, for example, Open LDAP, et cetera. I like the functionalities that Microsoft Active Directory offers. Therefore, it was not necessary to test any other technology.
I'm pretty sure that one of the main advantages of Microsoft Active Directory is that not only does it provide user management, it's also a technology component inside of a very big strategy for technology in any environment or company. It's native. Users can have their own mailbox for Exchange or Office 365. Active Directory is integrated as a way of authentication for any other database or web service. The main advantage is that it's integrated into a whole global authentication strategy.
What other advice do I have?
I am a Microsoft-certified systems engineer. I've been doing this for the last 22 years.
I'm a partner and reseller. We work with several specialists for deploying, project management, and development of solutions around Microsoft technologies.
For any customer or any client that is interested in deploying Azure Active Directory to have a full strategy for hybrid environments. They need to take into account users on-premise and users and resources in the cloud in order to have an integrated architecture and solution to best utilize the Azure Active Directory capabilities.
I'd rate the solution at a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer.
Cloud Systems Administrator (Servers and Storage) at University of Bath
Straightforward to set up and use, scales well, and MFA improves our security posture
Pros and Cons
- "Conditional Access is a helpful feature because it allows us to provide better security for our users."
- "I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags."
What is our primary use case?
We use the Azure portal to create users, assign rights, build policies, etc. I'm not an administrator for that part of our system but that is basically what we use Azure AD for.
How has it helped my organization?
Conditional access has helped us to better provide more security for our users and MFA has helped us to provide more security for users who are working from home. They use their own personal devices.
Azure AD has helped us to provide security for applications that I didn't have access to.
This product has improved our overall security posture. Everybody is working from home using a VPN. We recently migrated everybody to MFA, which is required to connect using the VPN. People are now more aware of their passwords and overall, gives them better security.
Using the Self Service Password Reset functionality has helped to improve our end-user experience because they no longer have to deal with the service desk to do so. It also helps the service desk because it relieves them of the need to help users when it comes to password changes, allowing them to focus on other things.
What is most valuable?
We use all of the services that are offered by Azure AD. We use Azure AD Connect, SSPR, app registration, application proxy, and more. We use everything for different services that include conditional access, authentication methods, etc.
Conditional Access is a helpful feature because it allows us to provide better security for our users.
What needs improvement?
I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags.
For how long have I used the solution?
We have been using Azure Active Directory for approximately six years.
What do I think about the stability of the solution?
In my opinion, the on-premises deployment is still king with respect to stability.
We are able to control what's happening there, unlike the cloud instances when the service is down. If Azure AD is down then it will affect the ability of our users to log in.
What do I think about the scalability of the solution?
Both Azure AD and the on-premises Active Directory solutions are scalable.
We have approximately 30,000 objects hosted in Azure AD. Usage will be increased as need be, as we have more users and we have more objects to add.
How are customer service and support?
I would rate Microsoft support and eight out of ten.
Support provides access to good resources and good backend tools that we can use to resolve issues.
Which solution did I use previously and why did I switch?
We migrated to Azure Active Directory from Windows Active Directory.
How was the initial setup?
In my previous organization, I was involved in the implementation and it was very straightforward. It was straightforward in the sense that we didn't encounter any major issues because we were already using Windows Active Directory. The only issue we had was that we had to move people in batches, and not at the same time.
Our deployment took approximately one month.
As part of the implementation strategy, we first moved our Exchange to Office 365. This was the initial migration of users from on-premises to Azure AD. The primary phase was to start using Office 365 for our email instead of Exchange.
What about the implementation team?
We migrated from our on-premises Exchange solution to Azure AD with our in-house team. There are some of us in the infrastructure team, plus my manager.
What was our ROI?
In terms of our overall Azure experience, I can see that this solution yields a return on our investment. However, it is difficult to quantify.
What's my experience with pricing, setup cost, and licensing?
The cost is billed on a per-user licensing basis.
Which other solutions did I evaluate?
We did not evaluate any other options.
What other advice do I have?
I think that overall, using Azure AD is very straightforward.
My advice for anybody who is considering Azure AD is to look at the products, understand the role of AD, and see how it works in their environment. Then, before they roll out, test it well.
The biggest lesson that I have learned from using this product is that it helps with better organization and allocation of rights and security.
I would rate this solution a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
manager at a retailer with 10,001+ employees
Scales well, improves usability, and reduces friction
Pros and Cons
- "It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful."
- "The solution has certain limitations. For example, it has very little governance functionality."
What is our primary use case?
The solution is our main identity provider and federation platform. We use it for authentication and for federations, for some provisioning, and a little bit of governance.
What is most valuable?
It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful.
The product has helped to improve our security posture. The Azure stack has built out a lot of analytics features. Now, we can more effectively investigate issues.
The solution has positively affected our end-user experience by improving our usability and reducing friction.
What needs improvement?
The solution has certain limitations. For example, it has very little governance functionality. This is, of course, a choice made by Microsoft to see which areas they want to have deep functionality, and which areas they believe are more profitable for them.
For how long have I used the solution?
We've been using the solution probably since the mid-'90s when it was invented.
What do I think about the stability of the solution?
The solution has generally been quite stable. They've had some problems with the MFA and other things, however, they are a lot better at keeping the system stable than we are.
What do I think about the scalability of the solution?
What we have seen is that we are running into some of the limitations of scalability. That said, we are more than half a million or 700,000 internal users at the moment. There are relatively few organizations globally that are as big as we are.
We're seeing, for example, that the parcel reset, to sync parcel reset from on-premise into the system is challenging. It's more than the 30 seconds that you typically want. It's even sometimes more than the two minutes that Microsoft promises in their SLAs.
We see that our syncing is slow. We have to run it every three hours, which causes problems with being able to service our business efficiently.
Those are the main problems I've seen. On top of that, there are certain features that have run into challenges, for example, the AEDS is not fast enough.
How are customer service and support?
Technical support is actually quite good. It's rather rare that we have problems with support.
They have been very good at informing us about when they have outages. That's something we really appreciate as it saves us a lot of time. If something on their side is broken, they tell us so that we don't have to look to find any problems in our systems. That's one reason I really like the way they've been handling things.
Which solution did I use previously and why did I switch?
The system we used before was IBM ISAM.
The ISAM setup was on-premise and it's very expensive to run and maintain. The support for Microsoft is much better, which is an additional advantage for us.
How was the initial setup?
The initial setup was complex.
We have half a million users from 20 different offices. They've all got different ways of wanting to do things, including the way we have to build the federation infrastructure, for example.
This has been a four-year project, and we're probably going to continue with it for the next year or as long as we'll be using the product.
The initial build we did was a six-month build.
Our implementation strategy was to delegate sections, including delegating identity and federation setup.
We have five full-time personnel that handle the maintenance aspect of the solution. We have outsourced the actual hands-on maintenance. This firm has a couple of engineers, an architect, and an engagement lead. We have three solution delivery managers on hand, however, they do other tasks as well and are not necessarily dedicated to AD.
What about the implementation team?
We used a systems integrator to assist with the initial setup.
What's my experience with pricing, setup cost, and licensing?
The product is priced quite well. The way that Microsoft prices per user and month is quite attractive to us. The level of the license cost is quite good as well.
Which other solutions did I evaluate?
We did not evaluate other options. Choosing Active Directory was a management choice.
What other advice do I have?
We are just a customer and an end-user.
I'd advise those considering the solution to find a good partner to work with. You do need to have an experienced system integrator with you when you do the implementation. The integrator we brought on did a good job on our side.
I'd rate the solution at a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Technical Lead at Freelance Consultant
Offers multi-factor authentication, improves the security posture, and is quite stable
Pros and Cons
- "With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access."
- "The product needs to be more user-friendly."
What is our primary use case?
I use a Microsoft 365 cloud deployment and I have an organization where users are created. All of these users are hosted in Azure AD. I send emails in Exchange Online.
For collaboration, we use Teams and SharePoint. Basically, all of these Microsoft products are on Azure AD. This is due to the fact that for you to use any of these products, users have to be created and these users are being hosted in Azure Active Directory. Without the users in the first place, the products are not used.
What is most valuable?
The most valuable aspect of the solution is the ability to create users and host them in Azure AD. That is the bedrock - whatever it is you are doing, you're building on the fact that you have users created. We have Microsoft Teams to manage users and also to manage groups which allow us to manage collaborations and do all sorts of things.
Azure AD has features that have helped improve our security posture. It contains the Azure audit logs that allow you to also audit activities in the organization including those that have happened over a period of time. There is Azure sign-in that allows you to check for sign-in over a period of time for users.
From Azure Active Directory you can actually identify the IP address and run checks or maybe block the IP to improve the security posture of the organization.
The Azure sign-on and audit logs are very handy for a regular admin. They offer the most basic admin solutions to carry out activities on Azure security settings to identify potential threats and carry out some corrective actions on it.
We can use Azure Active Directory to deploy enterprise applications to incorporate third-party applications into the organization and make them available to users. You can put in place multilingual authentications and you can specify the kind of authentication you want to be available for your organization.
Most recently, you can use password-based authentication and multi-factor authentication, which allows for the ability to bring on third-party applications and to incorporate them and deploy them for users.
With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access. You can customize and define conditional access to whatever suits the organization and based on what you want, including information protection. You can get conditional access depending on the license you have.
What needs improvement?
From my personal experience, I'd say that the features need to be more visible to make the product easier to explore for new users. They need to make it possible for someone with very little knowledge to come in and find things. The product needs to be more user-friendly.
The solution needs to update documentation much more regularly. They need to just come out and update the documentation to reflect new features and make sure the updates are included in the already existing documentation so that someone like me can just pick up the documentation, read it, and know that it is very up-to-date listed and has all the new features contained within it.
For how long have I used the solution?
I have been using Azure Active Directory Office 365 for over two years.
What do I think about the stability of the solution?
The solution is exceptionally stable. It's just a way to go on another solution, however, that said, I've noticed a 99.9% stability.
What do I think about the scalability of the solution?
It's my understanding that the solution is very scalable.
In my experience, I've managed hundreds of users on this product.
How are customer service and support?
We can contact and support directly from the Azure Active Directory if we get stuck. As long as you are actually on the most basic billing subscription, you will be able to access assistance. That said, depending on the Azure license you have, you can get access to technical support for Microsoft Azure Active Directory.
My personal experience with using Microsoft support has been positive. I want to be fair, to be very honest, and the Microsoft support has to be one of the most agreeable out there as all you need to do is just submit the ticket and you get someone to contact you very quickly. They are always available. From the perspective of Azure Active Directory, as long as you have the required license you can contact the corresponding level of support. You can be sure of getting corporate support when you need it.
Which solution did I use previously and why did I switch?
Previously, the organization had an environment where we managed everything locally. Azure Active Directory actually was our first entry into cloud solutions. We have not used other cloud solutions apart from Azure Active Directory.
How was the initial setup?
The difficulty or ease of the initial implementation depends on the company and the level of experience as well as the level of knowledge of the IT team. The experience needed for cloud solutions is relative. I can say it's straightforward and even with a little experience or knowledge it is straightforward. The documentation is available and you can read and follow the documentation to handle the process. Of course, for new users, it could be a bit more straightforward.
For me, provisioning takes a few minutes - maybe between ten to 20 minutes. Normally it should take less than 30 minutes.
For this particular instance, we needed to add multiple users individually and sometimes as a bulk upload in the case of inboxes. Some needed third-party services. The documentation made the process pretty easy, however, when we did have issues, we could reach out to technical support to finish anything up.
What was our ROI?
We have seen an ROI. It's actually cut some costs. Initially, we were using a local environment. Now, we've almost rid ourselves of one of our local environments. Moving to the cloud has saved us a lot of costs and actually, it's a very good experience. It's cost-effective compared to what we used before. It's better in terms of lowering our overall expenditure.
What's my experience with pricing, setup cost, and licensing?
The prices are not too out of place. We're just gradually getting out of COVID and Microsoft is actually putting some renewals, licenses, and some products out just to cushion the effect of license costs as companies recover. With Microsoft, some products also offer free trials.
We'd like to see more of a discount on existing licenses. They also need to consider having some free licenses, some free subscriptions.
What other advice do I have?
I'm actually a customer. I have an environment in my home meaning I have a subscription that I've paid for. However, I also do consultancy based on the knowledge I currently have. I offer my knowledge to other organizations.
I would advise new users to allow open demos of cloud solutions and figure out what is on offer, what is available, or what can be made better. By doing a POC, you'll get to see resources used and what it's like to handle an environment entirely in the cloud. Organizations can consider gradually moving over or they can actually move completely to the cloud depending on what they want to do.
I'd rate the solution at an eight out of ten. It's a good solution, especially for companies following the trend of moving onto the cloud. There's always room for improvement, however, currently, they are doing very well.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: August 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Microsoft Intune
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
Microsoft Sentinel
Microsoft Defender XDR
Microsoft Purview Data Governance
SailPoint Identity Security Cloud
Azure Key Vault
Workspace ONE UEM
Omada Identity
Azure Front Door
Cloudflare One
Microsoft Defender for Cloud Apps
Microsoft Purview Data Loss Prevention
Okta Workforce Identity
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- What single sign-on platform do you recommend?
- How much time does SSO save?
- Why is SSO needed?
- Why is Single Sign-On (SSO) important for companies?