AWS Directory Service vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

AWS Directory Service
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
10th
Average Rating
8.6
Number of Reviews
12
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Number of Reviews
191
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of June 2024, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of AWS Directory Service is 2.0%, down from 3.4% compared to the previous year. The mindshare of Microsoft Entra ID is 35.1%, up from 29.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
Unique Categories:
No other categories found
Single Sign-On (SSO)
31.2%
Authentication Systems
26.5%
 

Featured Reviews

OD
Nov 4, 2022
Two concurrent data centers provide an impressive 99.99% availability rate
Our company uses the solution as a security layer for adding users to the AWS and managing user permissions. We currently have 1,000 users but are increasing usage every day.  Two-step authentication is very useful and important.  The availability rates are high at 99.99% because there are two…
Dumebi Chukwuemeka - PeerSpot reviewer
Dec 12, 2023
Provides a single pane of glass, improves our security posture, and saves us time
Microsoft Entra ID can make improvements in two key areas. The first is to upgrade Workday and SuccessFactors integration to OAuth 2.0. Currently, these HR applications use basic authentication for inbound provisioning to Entra ID, while integration with other IDPs utilizes OAuth 2.0. Many organizations request the adoption of OAuth 2.0 for Entra ID as well, considering its enhanced security. The second is to provide clearer communication about features under public review. Features under public review should have comprehensive documentation outlining their capabilities and limitations. While user feedback is crucial, deploying incomplete features in production environments can lead to frustration and blame. Customers should be informed that public review features are not intended for production use.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Two-step authentication is very useful and important."
"AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS."
"We can provide specific access to people based on what they need from our accounts."
"I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network."
"We like the fact that it's got such great redundancy."
"Provides good performance and availability."
"The most valuable feature is ease of use."
"AWS Directory Service is secure."
"It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."
"This product is easy to use."
"The scalability capabilities are quite high."
"The solution scales well."
"The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups."
"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections."
"The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
 

Cons

"The solution lacks certain features."
"AWS Directory Service needs to improve processing."
"The group policy can be improved."
"To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors."
"Can be improved by including on-premises access for services through Identity Access Management."
"I would like to see better integration with other business solutions."
"We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure."
"Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted."
"I would like to dive into some of the things that we saw today around the workflows at this Microsoft event. I cannot say that they need to make it better because I do not have much experience with it, but something that is always applicable to Microsoft is that they need to be able to integrate with their competitors. If you look at IDP, they do not integrate with Okta."
"Adding a new account can be tricky."
"Better deployment management and visibility functionality would be helpful."
"Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization."
"There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail."
"Initially, we wanted to exclude specific users from MSA. So, we had a condition policy, which forces MSA for all the users. So we wanted to exclude users who are using an NPS extension. So it was not listed, as a NPS extension was not listed outside an application, in actual, so, we go back and were not able to exclude users using NPS extension from MSA. So that was one limitation that we found and we had to work around that."
"Technical support could be better."
"Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there."
 

Pricing and Cost Advice

"AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
"The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
"We pay an annual subscription fee."
"The pricing is reasonable."
"The basic tier of Azure Active Directory is free, so many users use the service for free. For a small company having the security and compliance that Azure offers is a great benefit. For small companies that are using the basic services, not having to pay for Azure Active Directory is the main asset because they can manage their users and have authentications tools and security."
"The price of the solution's license is good."
"We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients."
"It is a packaged license. We have a Premium P1 subscription of Office 365, and it came with that."
"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"The solution costs us 60,000 Rupees annually, just over $700, and there are no additional costs."
"Azure Active Directory is expensive."
"The cost is billed on a per-user licensing basis."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Educational Organization
9%
Manufacturing Company
8%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about AWS Directory Service?
The most valuable feature of AWS Directory Service is cost-cutting features.
What needs improvement with AWS Directory Service?
AWS Directory Service needs to improve processing.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
 

Also Known As

AWS Managed Microsoft AD
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about AWS Directory Service vs. Microsoft Entra ID and other solutions. Updated: May 2024.
789,135 professionals have used our research since 2012.