DEV Community

Cover image for What is Microsoft Entra ID?
Lucy Muturi for Syncfusion, Inc.

Posted on • Originally published at syncfusion.com on

What is Microsoft Entra ID?

TL;DR: Microsoft Entra ID is a powerful identity and access management solution that offers cloud-first features, enhanced security, privileged identity management, passwordless authentication, improved reporting, self-service capabilities, B2C and B2B enhancements, and cross-platform support.

Microsoft Entra ID: Overview

Microsoft Entra ID is a comprehensive platform for identity and access management. It was designed to protect and simplify access in cloud-based and on-premises environments. Microsoft Entra ID is the successor to Azure Active Directory. However, it has matured quite a lot as it has moved away from its predecessor to a more cloud-friendly system.

Source: Microsoft Entra ID

Source: Microsoft Entra ID

Entra ID was designed using a cloud-first approach, focusing on improving cloud app performance. It uses Microsoft’s many data centers and networks to ensure a highly available and scalable service that supports user accessibility from virtually any location.

Core capabilities of Microsoft Entra ID

Here are some key features of Microsoft Entra ID that make it different from its predecessor.

Single sign-on (SSO)

Source: Microsoft Entra single sign-on (SSO)

Source: Microsoft Entra single sign-on (SSO)

Entra ID supports SSO to simplify user logins. It saves a development team time since users can access multiple apps with a single authentication event. Most importantly, they don’t need to remember or save a large number of passwords.

Multi-factor authentication (MFA)

Multi-Factor Authentication (MFA) in Microsoft Entra ID

Multi-Factor Authentication (MFA) in Microsoft Entra ID

You can enable MFA in Microsoft Entra ID to force users to use an additional security step for authentication. With Entra ID, users can use Microsoft authenticator, FIDO2 security keys, certificates, or passkeys to prove their authenticity before gaining access. MFA is a great way to reduce the risk of unauthorized access.

Conditional access

Source: Microsoft Entra Conditional Access

Source: Microsoft Entra Conditional Access

The conditional access feature assesses each access request based on context, such as user location and device security status, and applies the best security policy for that specific scenario.

Identity protection

Source: Microsoft Entra ID Protection

Source: Microsoft Entra ID Protection

Identity protection identifies and mitigates potential threats using advanced machine learning algorithms. When policy violations, such as location changes and stolen or replayed tokens, are detected, Entra ID can automatically block, limit, require multifactor authentication, or prompt a password reset.

Privileged Identity Management (PIM)

Source: Microsoft Entra Privileged Identity Management (PIM)

Source: Microsoft Entra Privileged Identity Management (PIM)

Privileged identity management (PIM) allows you to manage, control, and monitor access to critical resources using time-bound access and tracking of privileged activities.

In addition to this, Microsoft Entra ID includes many other new features, such as passwordless authentication, enhanced reporting and monitoring, self-service capabilities, B2C and B2B enhancements, advanced threat protection, and cross-platform support. You can find out more about these features in the Entra ID documentation.

Who uses Microsoft Entra ID?

  • For IT administrators, Microsoft Entra ID provides a powerful console for managing settings related to user access, security protocols, and more.
  • Developers can use Microsoft Entra ID to enhance their apps with the new forms of authentication.
  • Business end-users often interact with Microsoft Entra ID without realizing it. Whenever they use apps like Microsoft Teams or SharePoint Online, Entra ID takes care of the access control and compliance with security regulations in the background.

Traditional Active Directory vs. Microsoft Entra ID

Let’s compare some of these features with those in the Azure Active Directory to understand the real difference between them.

Deployment and infrastructure

  • Active Directory —Focuses on on-premises solutions.
  • Entra ID —Provide a cloud-first solution using Microsoft’s global data centers.

Authentication and access management

  • Active Directory —Basic SSO features are limited to on-premises apps.
  • Entra ID —Extends SSO capabilities to both on-premises and cloud-based apps.

Security and compliance

  • Active Directory —Depends on firewalls and VPNs.
  • Entra ID —Uses machine learning and conditional access policies for real-time threat detection.

User and application management

  • Active Directory —Requires significant manual intervention for user and access management.
  • Entra ID —Reduce the administrative workload through self-service capabilities like password resets, access requests, and group management.

Scalability and flexibility

  • Active Directory —Limited due to restrictions on physical infrastructure.
  • Entra ID —Highly scalable as it supports both physical and cloud-based infrastructures.

Integration with apps

  • Active Directory —Limited to on-premises apps. Cloud integrations require complex setups.
  • Entra ID —Easy integration with a wide range of cloud apps, including Microsoft 365 and other third-party services.

Active Directory vs Microsoft Entra ID

Active Directory vs Microsoft Entra ID

Microsoft Entra plans and pricing

Microsoft Entra ID is integrated into Microsoft services like Microsoft 365 and Azure for identity management and sign-in activities. If you are using one of those services, you will get access to the basic features of Entra ID, like user and group management, directory synchronization, and single sign-on.

But, if you need more capabilities, you need to upgrade to a paid license. Microsoft Entra ID offers three paid license models:

  • Microsoft Entra ID P1
  • Microsoft Entra ID P2
  • Microsoft Entra Suite

Source: Microsoft Entra plans and pricing

Source: Microsoft Entra plans and pricing

Microsoft Entra ID P1

This plan offers essential identity and access management features:

  • Price is $6 user/month
  • Available standalone or included with Microsoft 365 E3 and Microsoft 365 Business Premium
  • Single sign-on (SSO)
  • Multi-factor authentication (MFA)
  • Conditional access
  • Hybrid user access (on-premises and cloud resources)
  • Dynamic groups
  • Self-service group management
  • Cloud write-back (self-service password reset for on-premises users)
  • Microsoft identity manager

Microsoft Entra ID P2

Build on P1 by adding advanced security features like Identity Protection and PIM:

  • Price is $9 user/month
  • Available standalone or included with Microsoft 365 E5
  • All P1 features
  • Identity protection (risk-based conditional access)
  • Privileged identity management (PIM)

Microsoft Entra Suite

Combines all features of P1 with additional solutions for network access, governance, and identity verification:

  • Price is $12 user/month
  • Requires Microsoft Entra ID P1 subscription
  • All P1 features
  • Network access
  • Identity protection
  • Governance
  • Identity verification

In addition to the previous two options, you can get additional identity management capabilities separately, as well:

  • Microsoft Entra ID Governance: Advanced identity governance features for P1 and P2 customers.
  • Microsoft Entra Permissions Management: CIEM solution providing visibility into permissions across Azure, AWS, and GCP.
  • Pay-as-you-go feature licenses: Includes Microsoft Entra Domain Services and Microsoft Entra Business-to-Customer (B2C) for customer-facing app management.

Future developments in Microsoft Entra ID

Microsoft has some exciting features planned to enhance the capabilities of Entra ID further. Upcoming features are expected to focus on:

  • Enhanced usability: Simplifying the user interface and management processes to make it easier for IT administrators and end-users to navigate and use Entra ID features.
  • Deeper integration: Extending compatibility to more third-party apps and services.
  • Further security enhancements: Improving existing security measures to cope with new threats using more advanced means such as predictive analytics and adaptive access control.

Conclusion

Thanks for reading this article! Microsoft Entra ID has various tools and features to address security and access management concerns. It is the replacement for Azure AD and, as such, has definitely evolved and improved from its previous state. Microsoft aims to continuously update Entra ID to protect and improve its characteristics.

Related blogs

Top comments (0)