黑料海角91入口

Entra ID庐 Free

Understanding Entra ID鈥檚 Free Tier

Written by David Worthington on January 9, 2023

Share This Article


Contents


Editor鈥檚 Note: Given the fast-paced nature of technology, it is possible that some of the information presented in this article is out of date, or incomplete, in some fashion. The author periodically reviews and revises this article to ensure information contained within is as accurate as possible.


This article analyzes the features and benefits offered by Microsoft鈥檚 Entra ID 鈥淔ree鈥 edition, as well as the potential drawbacks and challenges of adopting Microsoft鈥檚 cloud platform. You鈥檒l also learn more about the impact of these constraints on your overall security posture.

Microsoft provides services to secure devices, extend single sign-on (SSO) access to network appliances, and manage entitlements. There are many interwoven, segmented services in the Microsoft 365 and Defender product portfolios. It鈥檚 important to understand what each Entra ID SKU provides, and what鈥檚 gated off. Making an informed decision about your requirements will determine the value of 鈥渇ree.鈥 Consider that the ultimate goal for Microsoft is to tie customers to a vertically integrated suite of tools, which can limit flexibility while raising costs and management overhead.

What Is Entra ID?

Entra ID is a cloud directory service that extends Active Directory (AD) identities to Microsoft Azure, Microsoft web applications (like Microsoft 365鈩), and external SSO apps. It鈥檚 also a cloud directory for organizations that don鈥檛 use AD but would like to use Microsoft Office.

Entra ID tiers
鈥淔ree鈥 quickly escalates to incrementally higher costs per user. Image credit: Microsoft

Entra ID Free is a cloud directory for Office 365 with limited features and no device management beyond what Active Directory (AD) delivers for Windows endpoints. It notably lacks modern entitlement management. Entra integrates AD users through Azure AD Connect and cloud sync, but the deployment options are limited. Organizations that require managed domain services and don鈥檛 have an on-premises Active Directory Domain Service (AD DS) environment must subscribe to Azure Active Directory Domain Services (Azure AD DS). Note that Entra ID isn鈥檛 a cloud replacement for on-prem Active Directory. It won鈥檛 manage your systems, especially non-Windows OSs.

Note: Premium licenses are a prerequisite to federate with identity providers (IdPs) like Google.

Benefits of Entra ID Free

There are several benefits for Microsoft users with simple configurations and few users. Entra ID Free has the following features:

  • The ability to sync Active Directory via Entra ID Connect
  • Basic RBAC user and group management
  • Multi-factor authentication (MFA) with passwordless options for Windows only 
  • Sync with up to 500,000 directory objects
  • SSO for external SaaS applications using Microsoft identities
  • Self-service password change for cloud users only (this does not include password resets that write back to on-prem AD)
  • The ability to Sync with Entra ID Connect (which is a Microsoft utility designed to bridge the gap between on-prem AD and Entra ID)
  • View basic reporting on their substrate identity management solution with Security Information and Events Management (SIEM) connectivity.
  • Use basic security and usage reports
  • Use automated user provisioning to Microsoft and other SaaS apps
  • Pay for advanced features to meet future requirements

Entra ID Free offers basic SSO functionality that鈥檚 essential for organizations using AD to access Microsoft’s portfolio of cloud services. It鈥檚 also essential (and prerequisite) for cloud-first organizations to access the M365 suite, but it lacks interoperability with other IdPs. For example, Entra ID Free doesn鈥檛 allow AD users to access Google Workspace. That may be acceptable for Microsoft-only infrastructures, but leaves little room to ever change direction.

黑料海角91入口

Securely connect to any resource using Google Workspace and 黑料海角91入口.

Note:

Microsoft considers AD to be a legacy technology that must be modernized and protected, but Entra ID Free lacks the capabilities Microsoft has included in its new .

Drawbacks of Entra ID Free

Significantly, Entra ID omits features deemed necessary by security experts for cloud-based identity management. Entra ID Free remains remarkably similar to when it was introduced for limited SSO in 2014. However, the silos between endpoints, data protection, and user identity are dissolving in response to the evolving tactics of sophisticated threat actors. That results in a stagnant security posture that is no longer sufficient to address today鈥檚 security concerns as attackers have adapted to move laterally more rapidly than ever. The free edition of Entra ID maintains undesirable boundaries between IT and security operations to mitigate these threats.

Microsoft cordons off Entra ID features that protect identities everywhere they exist in addition to the associated security and compliance controls. It鈥檚 impossible to follow Microsoft鈥檚 best practices for Entra ID without subscribing to either Premium 1 (P1) or Premium (P2) as well as Intune to manage your devices. P1 and P2 are necessary for SSO into on-premise Windows applications. There鈥檚 also an extra cost to use identities external to the Microsoft ecosystem. Several identity governance features were removed from P2 and gated off into a separate SKU that鈥檚 an add-on to Entra ID鈥檚 Premium plans. There鈥檚 always an upsell to get specific features.

Many IT shops adopt Microsoft because products 鈥渨ork well together.鈥 Unfortunately, you must pay to fully integrate Entra ID with AD and Windows Server roles such as NPS for network authentication behind the firewall. Even Intune is a separate product that has its own console and interface. Navigating your options can be a complicated undertaking that鈥檚 even given rise to websites dedicated to . Further, implementing Entra ID鈥檚 enterprise features (and even AD integration) could compel you to hire specialized consultants.

Microsoft 365
Fully managing identities and devices can be even more expensive and bundle many heavy-duty apps and features you don鈥檛 want or need. Image credit: Microsoft

The next section explores how gated licensing impacts your ability to reach your operational and security objectives and manage identities throughout your entire infrastructure.

Gated Licensing

Organizations must assess what鈥檚 feasible to spend per user and balance that reality against productivity gains and security obligations. It can be difficult (and often confusing) to forecast your needs when licensing is complex and required features are gated off into higher licensing tiers. Buying more than your need to obtain a few required features is a Faustian bargain that can significantly impact IT departments and budgets, especially when more services are added. Entra ID, Intune, and Microsoft鈥檚 Defender security stack can satisfy complex, exhaustive identity and access management (IAM) use cases and security requirements if the reference architecture is followed. That, however, also makes it nearly impossible to switch to other vendors. Entra ID 鈥渇ree鈥 is the starting point.

SSO and Provisioning Limitations

Here are a few examples to consider about how licensing factors in. First, let鈥檚 examine authentication and access control for your applications, both on-premise and SaaS:

  • It鈥檚 not possible to have SSO for domain-bound applications without P1, P2. The same holds true for accessing resources behind the firewall via integrated Windows authentication.
  • Group assignments to applications will require P1 or P2.
  • Attribute-based access control (ABAC) and dynamic groups that automate and safeguard entitlements management are unavailable. There鈥檚 no continuous access evaluation.
  • You cannot utilize external IdPs without paying more.
  • Security configurations are limited to the security defaults with Entra ID Free with per user settings versus group management. Per Microsoft, 鈥淎uthentication methods and configuration capabilities may vary by subscription.鈥
  • Conditional access for Zero Trust security is limited to P1, P2. This capability is also deemed essential by Microsoft for privileged access management in AD. You鈥檒l have to upgrade immediately just to have the baseline level of security that Microsoft advises.
Microsoft Architecture

Image credit: Microsoft

User Provisioning 

  • HR-driven provisioning is unavailable outside of P1, P2
  • Self-service password changes with on-premise write-back requires P1, P2
  • Advanced group management driven by policies and rules requires P1, P2
  • Advanced security and usage reports for compliance reporting requires P1, P2
  • Cross-tenant user synchronization is unavailable

No Device Management

Identity is the new perimeter, and it鈥檚 not possible to protect identities without also managing devices through mobile device management (MDM) or GPO-like policies. The device is a substrate for the user, their activities, and your organization鈥檚 data. CrowdStrike found that 25% of attacks occur on devices without any endpoint protection and 71% of attacks are malware free once the adversary is in the environment. These types of attacks lack traditional indicators of compromise and are easier to hide among standard IT traffic. Endpoint Detection and Response (EDR) security cannot safeguard against inadequate IAM security practices.

Now, consider that Entra ID Free won鈥檛 manage devices. It becomes necessary to enroll in Intune, which accrues significant price increases per user. There are even multiple Intune SKUs and add-ons. It鈥檚 easy for admins to suddenly find themselves heavily oriented toward Microsoft.

Identity Silos

Overall, Entra ID Free can be a useful tool for admins looking to introduce their organization to cloud-based infrastructure. However, it ultimately requires a number of additional authentication solutions to serve as a core IdP. For instance, Entra ID doesn鈥檛 natively authenticate users to their Wi-Fi networks or hardware via RADIUS or LDAP. That holds true for P1, P2. 

Organizations either have to maintain a parallel system for authentication or invest in additional server infrastructure and configurations 鈥 a sequence of activities that isn’t free. Siloed identities complicate identity practices, increase technical overhead, and enlarge the attack surface area. Monoculture also increases the risk of lateral movement during an attack.

As previously noted, Entra costs more when it鈥檚 used to govern and manage external IDs through Entra ID. There are additional charges applied for MFA from external IDs. Costs will rise organically as your organization grows and the velocity of authentications increases.

Complexity

鈥淔ree鈥 is a relative term. Entra ID Free helps organizations with a small number of users and devices to manage Microsoft applications and SaaS services, but security is inherently lacking when those resources are being accessed using untrusted devices. Gaps in services and dependencies on the Windows platform may increase your workload and make implementation much more difficult. Then, you鈥檒l have to manage Entra ID or Entra ID + AD in perpetuity.

Working toward Zero Trust security and compliance with ever expanding regulations obligates someone in your organization, or a trusted advisor, to become an expert in Microsoft licensing. Licensing and product bundles change and are rebranded with some regularity. Your team will also have to make many determinations to live within your budget. It鈥檚 not strictly about subscriptions 鈥 you鈥檒l also have to account for implementation costs and TCO.

The variety of cloud services from Microsoft and challenges of migrating from Active Directory to the cloud have given rise to a of consultants. This is due to the breadth of enterprise configurations and resulting complexity that many enterprises encounter. The complexity is ongoing: Azure uses role-based access control (RBAC) for security. RBAC can be labor-intensive and requires ongoing maintenance for a least privilege access model. An additional SKU is generally necessary to add automations to lifecycle workflows. Adding Intune into the mix means mastering ConfigMgr, due to in the Intune web console.

IT teams must also set up best practices for Entra ID, some of which are critical due to the potential for phishing to be used to compromise identities. Plan on spending extra time to focus on those critical Entra ID settings, in spite of your subscription level. For example, Entra ID鈥檚 default settings permit all users to access the Entra ID admin portal and register custom SSO applets (My Apps). Attackers are actively exploiting this workflow in phishing exploits, which can in some circumstances. Entra ID Free is unsuitable for quality security.

Default user role permissions
Users can register SSO applications by default, which raises the risk for credential theft.

This complexity exists due to the amount of scenarios Microsoft supports, down to the granular requirements of large enterprises. It has also woven trials and upsells into admin settings workflows such as self-service password reset (SSPR). This blurs the lines between what鈥檚 possible to configure and what鈥檚 not within your reach. For example, a 鈥淔ree鈥 tier admin sees the option to configure SSPR, but will be prompted to assign a premium tier license to users if there鈥檚 a desire to have the password write-back to AD. SSPR only works for cloud users.

A small or medium-sized enterprise (SME) should consider whether it鈥檚 ready for and can afford this platform.

Azure and Vendor Lock-In

IT teams that are centered around AD expand Microsoft鈥檚 presence in their infrastructure by adopting Entra ID. Any SME that adopts Entra ID and other Azure products becomes more deeply embedded in Microsoft 鈥渕onoculture鈥 over time as custom configurations and more integrations occur. This is fine for some organizations that have deeper expertise in Microsoft platforms. They accept the vendor risk of standardizing all essential IT infrastructure and operations with a sole partner.

Sometimes, a combination of Entra ID and third-party services, such as 黑料海角91入口, is more optimal. This next section outlines how 黑料海角91入口 integrates with and extends Microsoft systems through its open directory platform.

黑料海角91入口

Pricing Options for Every Organization

Packages and A La Carte Pricing

An Open Directory Platform

黑料海角91入口鈥檚 open directory platform provides value lock-in and enables you to choose any best-of-breed solution you want. For instance, your organization might prefer Google Workspace over M365 or choose identity and endpoint protection from CrowdStrike instead of Defender. You can connect users to any resource, from any location, from trusted devices, with the appropriate permissions, while abiding by Zero Trust principles. The platform provides SSO and device management, as well as compliance and reporting, to access and secure resources.

黑料海角91入口 Platform

Note:

黑料海角91入口 can modernize AD and even offers password write-back to it from the cloud.

SSO to Everything

The open directory accepts third-party identities from , , Microsoft AD and , , and a wide variety of authentication protocols. Every authentication method is protected by MFA through either Push MFA with the 黑料海角91入口 Protect鈩 app or TOTP options. A phishing-resistant credential is also available to secure the user console. are optional, and 黑料海角91入口 offers a decentralized password manager and vault to protect user credentials for situations when SSO is not an option.

The supported protocols include:

Users are provisioned through either importing accounts or attributes (and even Entra ID group assignments) from another directory or integrations with popular HRIS systems. There鈥檚 no 鈥渢ax鈥 placed on having basic interoperability or using external identities. SSPR is also available without raising your license requirements. Access to applications is managed through groups with automated entitlement controls by using attribute-based access control. ABAC reduces management overhead and the possibility of introducing errors such as wasting licenses on inactive users. It鈥檚 Zero Trust by virtue of continuously verifying user attributes, which serves as a security control to avoid insider threats or forgotten user accounts.

黑料海角91入口 user accounts

黑料海角91入口 uses dynamic groups to automatically organize users and devices using basic attributes. The next phase will include operators to create compound queries, which will increase admin efficiency even further and streamline device and identity lifecycle management.

membership controls

Device Management 

Device management is included at no added cost for Android, Apple products, Linux, and Windows. It includes MDM, pre-built policies (such as full disk encryption), and a commands queue. Windows admins can even utilize for batch jobs. Zero-touch deployments are available for Macs and iPads/iPhones with Windows Out of Box Experience (OOBE) as another option to stage devices and onboard users. Remote Access is built into the platform, for several operating systems, providing further cost-savings and value. There are options for remote assistance as well as a remote, interactive command line so that troubleshooting can occur in the background without interrupting your users.

Provisioning devices is streamlined. Users will soon be able to 鈥淪ign In With 黑料海角91入口鈥 to auto provision and associate their 黑料海角91入口 account to their device with default account permissions. The 黑料海角91入口 agent will sync their 黑料海角91入口 password back to their device.

There鈥檚 also the option for cross-OS patch management, including browser version control.

Policy management

Reporting and Data Services

All 黑料海角91入口 tenants include and to provide telemetry that follows identities everywhere they exist and all pertinent user activities. 黑料海角91入口 also provides multiple pre-built reports for compliance purposes and management.

Available reports include:

  • Users to Devices: Returns all user attributes and device associations for each user.
  • Users to RADIUS Server: Returns all user attributes and associations to RADIUS Servers for each user.
  • Users to LDAP: Returns all user attributes and associations to LDAP resources for each user.
  • Users to Directories: Returns all user attributes and associations to directories for each user.
  • User to SSO Applications: Returns all user attributes and SSO application associations for each user.

OS Patch Management Policy: Provides a clear view of each of their device’s status relative to the OS policies that they have deployed.

Get Started with 黑料海角91入口

Note:

Don鈥檛 just think about where you are today, consider where you鈥檙e headed. Compare 黑料海角91入口 with Entra ID (Azure AD) and Intune in more detail.

Entra ID Free is a prerequisite to access Microsoft cloud apps, extends AD to the web, and can provide an economic choice for SSO into cloud resources. However, it leaves gaps in manageability and security that defers costs, which could become substantial, at a later date. Subscriptions align with features, not use cases, and will make upgrading necessary.

黑料海角91入口鈥檚 device management isn鈥檛 an additional cost, but some features are optional. Simply today to get started from a single admin console. Pricing is based on workflows that will help you to get things done, not gated features or upsells.


David Worthington

I'm the 黑料海角91入口 Champion for Product, Security. 黑料海角91入口 and Microsoft certified, security analyst, a one-time tech journalist, and former IT director.

Continue Learning with our Newsletter