AWS Directory Service vs Omada Identity comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,758 views|1,131 comparisons
91% willing to recommend
Omada Logo
3,703 views|1,526 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Omada Identity based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: May 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Two-step authentication is very useful and important.""We can provide specific access to people based on what they need from our accounts.""AWS has eliminated the downtime we waste when our on-premises resources go down.""The support is very good. I would rate the technical support as a nine out of ten.""The most valuable feature of AWS Directory Service is cost-cutting features.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network."

More AWS Directory Service Pros →

"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses.""Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies.""The most valuable aspects of Omada Identity for me are the automation capabilities.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""User-friendly solution.""The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""The most valuable feature for us is the ability to set up connectors to various IT systems and offer a wide range of supported connectors."

More Omada Identity Pros →

Cons
"The AWS Directory Service should be easier to integrate.""We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""The solution lacks certain features.""Some of the security protocols are difficult to understand.""AWS Directory Service needs to improve processing."

More AWS Directory Service Cons →

"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release.""Documentation can be improved. I have already filed a few suggestions to make documentation more clear and more representative of reality.""When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed.""If you find an error and you need it fixed, you have to upgrade. It's not like they say, "Okay, we'll fix this problem for you." You have to upgrade. The last time we upgraded, because there was an error in a previous version, we had to pay 150,000 Danish Krone (about $24,000 at the time of this review) to upgrade our systems... That means that we have to pay to get errors fixed that Omada has made in programming the system. I hope they change this way of looking at things.""Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved.""The solution should be made more agile for customers to own or configure.""We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes.""When the re-certification process is launched that makes Omada very slow. There are performance issues in the current version."

More Omada Identity Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Ranking
    Views
    1,758
    Comparisons
    1,131
    Reviews
    4
    Average Words per Review
    255
    Rating
    9.5
    4th
    Views
    3,703
    Comparisons
    1,526
    Reviews
    30
    Average Words per Review
    1,198
    Rating
    8.2
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Educational Organization9%
    Manufacturing Company8%
    REVIEWERS
    Government16%
    Computer Software Company13%
    Retailer13%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise60%
    REVIEWERS
    Small Business16%
    Midsize Enterprise6%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise68%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    May 2024
    Find out what your peers are saying about Microsoft, Okta, SailPoint and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: May 2024.
    787,033 professionals have used our research since 2012.

    AWS Directory Service is ranked 10th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Omada Identity is ranked 4th in Identity Management (IM) with 46 reviews. AWS Directory Service is rated 8.6, while Omada Identity is rated 8.2. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Omada Identity writes "The solution has sped up employee onboarding while reducing manual work". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, SailPoint Identity Security Cloud and Okta Workforce Identity, whereas Omada Identity is most compared with SailPoint Identity Security Cloud, Microsoft Entra ID, Saviynt, One Identity Manager and SAP Identity Management.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.