Microsoft recognized in Leader Quadrant of Gartner’s Magic Quadrant for Access Management

Reading time icon 2 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Microsoft Azure AD

By 2019, more than 80% of organizations will use access management software or services, up from 55% today. Microsoft has a strong product in this category with its Azure AD Premium. It uses an IDaaS delivery model, and includes Azure AD Connect to support on-premises directory integration and synchronization. As a result, Microsoft is placed in the “leaders” quadrant and is positioned very strongly for completeness of vision in tge latest Magic Quadrant for Access Management report from Gartner. Read the excerpts from Gartner’s report below.

STRENGTHS:

  • Microsoft has had significant success selling Azure AD Premium usually bundled with other offerings such as Office 365, and the Enterprise Mobility + Security and Secure Productive Enterprise suites.
  • Microsoft has broad international presence for its service offerings, and continues to leverage its channels worldwide to grow its service adoption.
  • Microsoft’s strategy continues to demonstrate a strong understanding of the market trends that will shape its offerings going forward, and this is underscored by the company’s bundling of IAM, EMM, rights management and cloud access security broker (CASB) functionality.
  • Microsoft has a substantial set of services and a very large customer base. The company has been able to take data from myriad service interaction and its experiences protecting its online assets from threats and turn that data into functional service components that give customers threat analytics and contextual access controls.

CAUTIONS:

  • Customers may need multiple product components to bring non-SaaS applications under common management and to give users a single dashboard view into their applications. Microsoft AD FS, the Microsoft Application Proxy component of Azure AD and products from Ping Identity may all be needed — the latter for apps that cannot easily support federation standards or reverse-proxy technology.
  • Microsoft’s support is solid for workforce users accessing SaaS applications. Consumer and business-to-business components of Azure AD Premium offerings are relatively immature and not yet geared for strategic buyers looking for packaged functionality to enable their external constituencies.
  • Microsoft’s average scenario pricing provided for this Magic Quadrant was one of the highest. Gartner clients have also articulated concerns about Microsoft’s B2C pricing model, which includes components for named users and authentication transactions, thereby making it difficult to budget for the service unless organizations have reliable estimates for these metrics.
  • Registration and sign-on functionality to use social media identities is supported. Linking social identities to an established identity is not yet publicly available.

Learn more about Azure Active Directory here.

More about the topics: Access Mangement, Azure AD, Azure AD Premium, gartner, IDAAS, magic quadrant, Magic Quadrant for Access Management 2017, microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *