Azure DDoS Protection vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
1,244 views|1,001 comparisons
100% willing to recommend
Microsoft Logo
4,010 views|2,952 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure DDoS Protection and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure DDoS Protection vs. Microsoft Entra ID Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the user interface, documentation, and support. Azure DDoS Protection is one of the most valuable solutions for any endpoint that is publicly reachable through the internet. It will automatically secure all your endpoints from third-party attacks, cyber attacks, or phishing attacks.""DDoS Protection is simple to deploy and integrates seamlessly with the Azure environment. Ease of deployment is a crucial feature for us.""The most important feature is that the solution continuously monitors traffic by inbuilt rules to identify preconfigured attacks.""Azure DDoS Protection offers superior protection against denial-of-service attacks.""The most valuable feature of Azure DDoS Protection is that it performs well.""This solution is the best option for us because we use a lot of Microsoft products. So, it is easy for us to deploy or integrate any features or products."

More Azure DDoS Protection Pros →

"Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics.""It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it.""Azure Active Directory has been very useful for our company, it is not difficult to use.""The security features, multi-factor authentication, and service management features are valuable.""The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization.""The best thing about Active Directory is its compatibility. It works with lots of third-party vendors. We're using multiple products, and they're all integrated with our Active Directory.""We do not have to deploy lots of machines all over the place to run things as a service, which is how we like to deploy things, just as a service.""It helps us with maintaining enterprise identities."

More Microsoft Entra ID Pros →

Cons
"The implementation of Azure DDoS Protection results in a decrease in our bandwidth capacity and should be optimized to reduce resource consumption.""Sometimes, it is hard for our staff to keep track of changes (in the GUI) between different projects, because there are constant changes. As a result, it is hard to manage, recall, and see all the features because they have been moved from one place to another.""Azure DDoS Protection could improve on the reporting.""The visibility could be better. We would like to have better metrics, so we could see all the information in a central place.""The reporting aspect and dashboard management monitoring need improvement.""The UI needs to be improved."

More Azure DDoS Protection Cons →

"The custom role creation function could be improved as it's somewhat tricky to use.""Technical support could be better.""In terms of stability, sometimes the more applications you integrate, the more it becomes a little bit unstable.""The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution.""The technical support has room for improvement.""The downside is that we now have all our eggs in one basket with Microsoft. We have this great authentication and single sign-on, but if Microsoft has an outage in North America or globally, on Outlook or Teams, we're dead in the water... We get some type of hiccup once a quarter.""I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution.""The ability to manage and authenticate against on-premises solutions would be beneficial."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "You can test it for a certain period of time free of charge. You can have a free account. You can test it to compare its pros and cons with other products that you are testing."
  • "The pricing is quite high. It is a monthly subscription that costs about $2,000 per month, depending on the user sizes."
  • "The pricing is good but is not the best. It could be improved so that middle-sized organizations, such as startups, can benefit from it."
  • More Azure DDoS Protection Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure DDoS Protection offers superior protection against denial-of-service attacks.
    Top Answer:The pricing is straightforward. We enable DDoS Protection for our entire subscription. Anything with a public IP that is exposed is protected, and we don't have to do anything else.
    Top Answer:The implementation of Azure DDoS Protection results in a decrease in our bandwidth capacity and should be optimized to reduce resource consumption. I would like to have an analytic dashboard for… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    18th
    Views
    1,244
    Comparisons
    1,001
    Reviews
    5
    Average Words per Review
    503
    Rating
    8.8
    4th
    Views
    4,010
    Comparisons
    2,952
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    Azure DDoS Protection, combined with application design best practices, provides defense against DDoS attacks.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Information Not Available
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Computer Software Company16%
        Financial Services Firm11%
        Government8%
        Comms Service Provider7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Healthcare Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        VISITORS READING REVIEWS
        Small Business20%
        Midsize Enterprise18%
        Large Enterprise62%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Azure DDoS Protection vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about Azure DDoS Protection vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        771,170 professionals have used our research since 2012.

        Azure DDoS Protection is ranked 18th in Microsoft Security Suite with 6 reviews while Microsoft Entra ID is ranked 4th in Microsoft Security Suite with 190 reviews. Azure DDoS Protection is rated 8.6, while Microsoft Entra ID is rated 8.6. The top reviewer of Azure DDoS Protection writes "It's simple to deploy and integrates seamlessly with the Azure environment". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Azure DDoS Protection is most compared with Azure Firewall, Azure Front Door, AWS Shield, Cloudflare and Arbor DDoS, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Okta Workforce Identity and Cisco Duo. See our Azure DDoS Protection vs. Microsoft Entra ID report.

        See our list of best Microsoft Security Suite vendors.

        We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.