Azure AD – Free vs Office 365 Apps vs Premium P1 Vs Premium P2

Microsoft Azure Active Directory is a powerful identity and access management cloud solution with integrated directory services, application access management, and advanced identity protection. While any subscription of a commercial online service such as Azure, Dynamics 365, Intune, and Power Platform includes the Free version, the Office 365 Apps Edition is included in E1, E3, E5, and F1 subscriptions. As a Tier 1 CSP for Azure, Apps4Rent offers Azure Active Directory Premium P1 and P2 plans for Office 365 and Azure subscribers.

Here’s the table of feature comparison of Azure Active Directory plans including Free version vs Office 365 apps vs Premium P1 vs Premium P2:

Features Office 365 Apps

 

Microsoft Entra ID Free

(Formerly Azure AD Free)

Microsoft Entra ID P1

(Formerly Azure AD P1)

Microsoft Entra ID P2

(Formerly Azure AD P2)

O365 F1, E1, E3, E5

Buy Now
Free

Buy Now
$6/month
Based on Annual Commitment

Buy Now
$9/month
Based on Annual Commitment

Buy Now
Core Security Features
Directory Service Entries Unlimited 500000 Unlimited Unlimited
Single Sign-On (SSO) Access 10 Apps Max Excluding
Office Apps
10 Apps Max Excluding
Office Apps
Unlimited Unlimited
Create and Manage Users and Groups yes yes yes yes
Azure Active Directory/ 3rd Party Identity Provider Support yes yes yes yes
Password Change Self Service yes yes yes yes
MFA yes yes yes yes
Reports on Security and Usage yes yes yes yes
Office 365 Applications Management Features
Company Branding Customizations yes yes yes
Service Level Agreements (SLA) yes yes yes
Two-Way On-Premises and Azure Directory Synchronization yes yes yes
Advanced Features
Custom Rules for Banned Passwords yes yes
Windows Server Active Directory Password Protection yes yes
Self-Service Password Management with On-Premises Write-Back yes yes
Advanced Group Access Management yes yes
Microsoft Cloud App Discovery Requires Credentials Automatic Redirection
Advanced Azure AD Features yes yes
Advanced Usage and Security Reports yes yes
Hybrid Identity Management Tools yes yes
Application Proxy yes yes
Microsoft Identity Manager User Client Access License yes yes
Connect Health Access yes yes
Advanced Group Access Management Features
Dynamic Group Creation yes yes
Delegate Group Creation Permission yes yes
Define Group Naming Policy, Expiration, Guidelines, and Classification yes yes
Conditional Access Settings
Group, Location, and Device Status for Conditional Access yes yes
Integrated Azure Information Protection, Microsoft Cloud App Security yes yes
Customizable Terms of Use yes yes
3rd Party Identity Governance Partners Support yes yes
SharePoint Access Control yes yes
Identity Protection and Governance Features
Risky Accounts Detection yes
Vulnerabilities and Risk Event Detection and Investigation yes
Conditional Access Policies Customization for Risks yes
Privileged Identity Management (PIM) yes
Entitlement Management yes
Access Reviewing yes

Frequently Asked Questions (FAQs)

How is Azure AD, Office 365, and Azure related?

Office 365 is a productivity suite that includes a range of applications and services such as Office, Teams, SharePoint, Project, Power BI, Intune, and more. In simple definition, Microsoft Azure is an ever-expanding set of cloud services to build, manage and deploy applications on a massive, global network using popular tools and frameworks. Azure Active Directory (AD) is a sub-component of Azure for managing user identities.

Why is Azure AD required?

Azure AD standardizes security and compliance features across organizations. Admins can generate granular security and activity reports for better management. All Microsoft Online business services, including Office 365 and standalone Microsoft Azure subscriptions rely on Azure AD for sign-in and identity protection. All Azure AD free features are available with any Microsoft Online business service. As a Microsoft Online business service that leverages the cloud capabilities of Microsoft, Office 365 users too will be using the free features on Azure for identity management. The Premium P1 and Premium P2 plans can further augment the capabilities over and above that of the Office 365 Apps plan.

What is the difference between Azure AD and ADFS?

Active Directory Federation Services (ADFS) is a Single Sign-On option for providing flexibility to users who use applications that cannot use Integrated Windows Authentication (IWA) with Azure Active Directory. It is an extension of Azure Active Directory and not a different product or capability.

What is the difference between Azure AD P1 vs P2 plan?

There are three essential differences between Azure AD P1 and P2. The Premium P1 plan is priced at $6/user/month while the Premium P2 plan comes at $9/user/month. Premium P2 has all the features of P1 plan. Additionally, the Premium P2 plan offers Identity Protection feature to allow conditional access to applications. It also comes with Privileged Identity Management (PIM) allowing you manage privileged accounts. With Azure Ad P2 subscription, you can create Access Reviews.

What does Apps4Rent offer for Azure AD services?

When you purchase Azure AD services from Apps4Rent, our Microsoft-certified Azure experts can help you with AD set up and management. You also get 24/7 support via phone, chat, and email for the end users which is extensive than Microsoft Support. Submit your requirements and our sales team will get back to you.