AWS Directory Service vs Entrust Identity Enterprise comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,864 views|1,217 comparisons
91% willing to recommend
Entrust Datacard Logo
409 views|322 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Entrust Identity Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Directory Service vs. Entrust Identity Enterprise Report (Updated: March 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""We like the fact that it's got such great redundancy.""The support is very good. I would rate the technical support as a nine out of ten.""We can provide specific access to people based on what they need from our accounts.""Provides good performance and availability.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""Two-step authentication is very useful and important."

More AWS Directory Service Pros →

"Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners.""It is a scalable solution. You can add users and credentials without problems.""I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements.""This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes.""The integration matrix of the solution is huge compared to others."

More Entrust Identity Enterprise Pros →

Cons
"Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""AWS Directory Service needs to improve processing.""The group policy can be improved.""The AWS Directory Service should be easier to integrate.""Can be improved by including on-premises access for services through Identity Access Management.""I would like to grant partial access to a table contained in a database without having to provide full access to the whole database."

More AWS Directory Service Cons →

"It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP.""We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved.""The product is very costly compared to other alternative solutions.""I would like to improve the tool's implementation and pricing."

More Entrust Identity Enterprise Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "I would rate the product's pricing a five out of ten."
  • "The subscription could be yearly or monthly, depending upon your choice."
  • "It's worth the money."
  • More Entrust Identity Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works for… more »
    Top Answer:I use it for an extra layer of security, that is two-factor authentication (2FA).
    Top Answer:I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
    Ranking
    Views
    1,864
    Comparisons
    1,217
    Reviews
    4
    Average Words per Review
    255
    Rating
    9.5
    Views
    409
    Comparisons
    322
    Reviews
    5
    Average Words per Review
    375
    Rating
    8.6
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    IdentityGuard
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Identity Enterprise is an integrated IAM platform that supports a full suite of workforce, consumer, and citizen use cases. Ideally suited for high-assurance applications that require a Zero Trust approach for thousands or millions of users, Identity Enterprise can be deployed on-premises.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Educational Organization8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government10%
    Healthcare Company6%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise12%
    Large Enterprise63%
    Buyer's Guide
    AWS Directory Service vs. Entrust Identity Enterprise
    March 2024
    Find out what your peers are saying about AWS Directory Service vs. Entrust Identity Enterprise and other solutions. Updated: March 2024.
    769,599 professionals have used our research since 2012.

    AWS Directory Service is ranked 9th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Entrust Identity Enterprise is ranked 8th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. AWS Directory Service is rated 8.6, while Entrust Identity Enterprise is rated 8.8. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Entrust Identity Enterprise writes "Provides strong authentication feature, which requires users to enter a one-time password (OTP) ". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, SailPoint IdentityIQ and Okta Workforce Identity, whereas Entrust Identity Enterprise is most compared with Microsoft Entra ID, DigiCert PKI Platform, Cisco Duo, Fortinet FortiAuthenticator and RSA Authentication Manager. See our AWS Directory Service vs. Entrust Identity Enterprise report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.