Microsoft Entra ID vs Symantec Siteminder comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
17,042 views|12,448 comparisons
94% willing to recommend
Broadcom Logo
1,965 views|1,503 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Symantec Siteminder based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Symantec Siteminder Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is one of those costs where you can't really quantify a return on investment. In the grand scheme of things, if we didn't have it, we would probably have a lot more breaches. It would be a lot harder to detect issues because we would have people using static usernames and passwords for various sites, making us open to a lot more attacks. The amount of security and benefit that we get out of it is not quantifiable but the return of investment from a qualitative point of view is much higher than not having it.""The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways.""It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful.""This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application.""Microsoft Entra ID's valuable features include integration capabilities, a simplified Active Directory approach, scalability, conditional access, and privileged identity management.""It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on.""We haven't had any problems with stability. Everything works fine.""The most valuable features are the Conditional Access policies, SSPR, and MFA. Another good functionality is registering enterprise applications to provide access to external parties. These four features are precious and are the most used across different use cases for various clients and projects."

More Microsoft Entra ID Pros →

"It is reliable.""Right now, federation that comes out-of-the-box with single sign-on is the most valuable feature that we have, and also scalability.""It's agent-based. It's convenient to deploy and integrate.""The most valuable feature is the Federation part of Single Sign On, which is customizable and is easily integrated with any customer application or any third party application.""All of our applications get a point, click, and you are in, while we increase security at the same time.""It has the ability to authenticate and authorize users. It is the main feature for our security.""SAML is the best thing we're using right now because there is no need for creating an external account.""I liked the debugging part. There are only two files (trace file and log file) that you need to look into while performing debugging, and the logs give you the exact info on where and what needs to be fixed."

More Symantec Siteminder Pros →

Cons
"For example, there were some authentication features that, for security purposes, had certain limitations. Those limitations still exist, but the portal now has options so that the customers can make custom features to manage their identity.""Azure AD could be more robust and adopt a saturated model, where they can offer unlimited support for a multi-cloud environment.""Something that can be improved is their user interface""When you fix the rules and permissions, working directly on the manifest, you really need to have in-depth knowledge. If there were a graphical user interface to update the manifest, that would be good.""The management interface has some areas that need improvement.""They should put the features of P1 and P2 into a single license.""The product takes at least ten minutes to activate privilege identity management roles.""Microsoft Authenticator can improve their notifications because sometimes, my team doesn't receive notifications about app updates and authentication failures."

More Microsoft Entra ID Cons →

"As we are moving in to the mobility space, this is where we really see SiteMinder and their other product really come together to provide a solution base to a different area where the IoT is coming, the different business communications are happening. All of those things require authentication and we really want to see this product grow into that role.""The technical support could be better.""The support could be faster.""The main thing is we do not have the traceability and good monitoring that CA can provide us to capture problems when they occur.""We're currently unable to find information about if the solution can do a full implementation with SQL. Some better and more accessible documentation for new users or those curious about the product would be helpful.""They need to make configurations easier, and not have the engineer having to guess what will happen when he changes a particular setting.""An area Siteminder could improve on is that there are a few limitations, in terms of new protocols for OpenID. If I want to have different scopes, the features are limited. They also do not have APIs exposed, which is a major drawback. API is a feature I would like to see included in the next release.""All the problems that we reported actually have never been resolved. We could not capture enough information for CA to be able to debug the problem."

More Symantec Siteminder Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "The price is quite comparable to the other enterprise-level solutions in that market."
  • "I recommend conducting a PoC on every available product before choose one."
  • "CA solutions are generally expensive but for the customer the ROI is big."
  • "Symantec Siteminder is expensive; they could definitely do better on the price."
  • "The licensing is fair for this solution."
  • "Siteminder is a little costly. You pay for licensing, and they offer packages, so if you have less users, then you have to buy different products at different prices. If you have more of a user base, then the package is different. They also include other features—for example, if you have a database and you're using Siteminder, then it's good to use a Semantic-specific database, but if you are using less, then you have to purchase the database separately. Whereas if you are going for a bigger license, then it comes within the package. It depends on which plan you are using."
  • "The pricing is reasonable."
  • More Symantec Siteminder Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:It's agent-based. It's convenient to deploy and integrate.
    Top Answer:It doesn't have a feature for... or maybe it has, but for modern authentication, like OAuth or OIDC. We haven't utilized that portion; we haven't really looked at it because our priority is LDAP… more »
    Ranking
    1st
    Views
    17,042
    Comparisons
    12,448
    Reviews
    83
    Average Words per Review
    936
    Rating
    8.7
    13th
    Views
    1,965
    Comparisons
    1,503
    Reviews
    1
    Average Words per Review
    298
    Rating
    8.0
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Single Sign-On, SiteMinder, CA SSO, Layer7 SiteMinder
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Symantec® SiteMinder is designed to secure the modern enterprise through a unified access management platform that applies the appropriate authentication mechanism to positively identify users; provides single sign-on and identity federation for seamless access to any application; enforces granular security policies to stop unauthorized access to sensitive resources; and monitors and manages the entire user session to prevent session hijacking. Finally, Symantec SiteMinder is battle-tested and has been deployed in the largest IT environments in the world.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        British Telecom, CoreBlox, DBS, HMS, Itera ASA and Simeo
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Financial Services Firm39%
        Insurance Company7%
        Retailer7%
        Healthcare Company7%
        VISITORS READING REVIEWS
        Financial Services Firm34%
        Insurance Company11%
        Computer Software Company9%
        Manufacturing Company7%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business8%
        Midsize Enterprise4%
        Large Enterprise88%
        VISITORS READING REVIEWS
        Small Business12%
        Midsize Enterprise6%
        Large Enterprise82%
        Buyer's Guide
        Microsoft Entra ID vs. Symantec Siteminder
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Symantec Siteminder and other solutions. Updated: May 2024.
        772,127 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews while Symantec Siteminder is ranked 13th in Single Sign-On (SSO) with 69 reviews. Microsoft Entra ID is rated 8.6, while Symantec Siteminder is rated 8.0. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Symantec Siteminder writes "Easy to implement and customize and very stable". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity, whereas Symantec Siteminder is most compared with Ping Identity Platform, ForgeRock, Okta Workforce Identity, Auth0 and Red Hat Single Sign On. See our Microsoft Entra ID vs. Symantec Siteminder report.

        See our list of best Single Sign-On (SSO) vendors and best Access Management vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.