AWS Directory Service vs Google Cloud Identity comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,864 views|1,217 comparisons
91% willing to recommend
Google Logo
6,963 views|6,045 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Google Cloud Identity based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Directory Service vs. Google Cloud Identity Report (Updated: March 2024).
769,236 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The support is very good. I would rate the technical support as a nine out of ten.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""Provides good performance and availability.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""AWS Directory Service is secure.""AWS has eliminated the downtime we waste when our on-premises resources go down.""The most valuable feature of AWS Directory Service is cost-cutting features."

More AWS Directory Service Pros →

"The initial setup is easy.""The most valuable feature of Google Cloud Identity is its stability.""The solution is primarily used for single control and single sign which helps with the security and authentication of multiple devices.""The most valuable feature of Google Cloud Identity is group access. You are able to assign policies to groups instead of users individually.""I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works.""Cloud Identity is scalable enough for our needs. It's serving more than 3,000 users in our organization.""The solution is user-friendly.""One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users."

More Google Cloud Identity Pros →

Cons
"I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""I would like to see better integration with other business solutions.""Some of the security protocols are difficult to understand.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""The solution lacks certain features.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""The AWS Directory Service should be easier to integrate.""The group policy can be improved."

More AWS Directory Service Cons →

"In the next release, I would like to see integration with different systems, mainly wireless SIEMS and other analytical systems that we want to introduce.""Google Cloud Identity the UI could improve.""To improve the product, the integration with third-party products could always be smoother.""If I were to suggest enhancements, it would mainly revolve around ensuring compatibility and maximizing integration options with various services.""They are going ahead and adding a few more things to the Google Cloud premium edition. Their stock management and remote computer management can be improved.""The interface could be improved by simplifying it further.""The interface could be more user-friendly.""The customer service and support team is not so good."

More Google Cloud Identity Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "We probably spend about $50,000 a year on licensing."
  • "Licensing fees are on a yearly basis."
  • "The product is billed on a monthly basis depending on the number of users."
  • "The fees are paid monthly and there are no additional costs other than the licensing fees."
  • "When I worked on Cloud Identity, they offered a free or enterprise version. You can synchronize and create up to 100 user identities in the free version. After that, you have to purchase a business or enterprise license. In that model, you'll be charged based on the number of users."
  • "The pricing is a bit expensive."
  • "The licensing cost depends on the partners and the relationship between the company and the partners."
  • "The solution is not expensive."
  • More Google Cloud Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    769,236 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer: Microsoft Intune offers not only an easy-to-deploy data protection and productivity management solution, but also access to both Microsoft’s user community as well as around-the-clock customer… more »
    Top Answer:The most valuable feature of Google Cloud Identity is its stability.
    Top Answer:Google Cloud Identity has a yearly licensing fee, but I had some discounts from the hosting provider. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing… more »
    Ranking
    Views
    1,864
    Comparisons
    1,217
    Reviews
    4
    Average Words per Review
    255
    Rating
    9.5
    Views
    6,963
    Comparisons
    6,045
    Reviews
    10
    Average Words per Review
    434
    Rating
    7.6
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Cloud Identity, Cloud Identity Premium
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Cloud Identity is an Identity as a Service (IDaaS) and enterprise mobility management (EMM) product. It offers the identity services and endpoint administration that are available in G Suite as a stand-alone product. As an administrator, you can use Cloud Identity to manage your users, apps, and devices from a central location - the Google Admin console.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    ExtraHop Networks, HealthChannels
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Manufacturing Company8%
    Educational Organization8%
    REVIEWERS
    Computer Software Company18%
    Non Tech Company9%
    Legal Firm9%
    Mining And Metals Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider9%
    Financial Services Firm7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business42%
    Midsize Enterprise21%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise57%
    Buyer's Guide
    AWS Directory Service vs. Google Cloud Identity
    March 2024
    Find out what your peers are saying about AWS Directory Service vs. Google Cloud Identity and other solutions. Updated: March 2024.
    769,236 professionals have used our research since 2012.

    AWS Directory Service is ranked 9th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Google Cloud Identity is ranked 3rd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 21 reviews. AWS Directory Service is rated 8.6, while Google Cloud Identity is rated 7.6. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Google Cloud Identity writes "A stable and scalable cloud solution easily compatible with Google office Suite". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Okta Workforce Identity, Omada Identity and SailPoint IdentityIQ, whereas Google Cloud Identity is most compared with Microsoft Entra ID, Microsoft Intune, Okta Workforce Identity, JumpCloud and SOTI MobiControl. See our AWS Directory Service vs. Google Cloud Identity report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.