AWS Directory Service vs IBM Security Verify Access comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,864 views|1,217 comparisons
91% willing to recommend
IBM Logo
1,031 views|674 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and IBM Security Verify Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We can provide specific access to people based on what they need from our accounts.""AWS has eliminated the downtime we waste when our on-premises resources go down.""We like the fact that it's got such great redundancy.""The most valuable feature of AWS Directory Service is cost-cutting features.""The most valuable feature is ease of use.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""Two-step authentication is very useful and important."

More AWS Directory Service Pros →

"The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth.""The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""Its stability and UI are most valuable.""The solution has powerful authentification and authorization. It offers a good way to increase security.""It's a good solution for identification and access management.""From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable."

More IBM Security Verify Access Pros →

Cons
"Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""Can be improved by including on-premises access for services through Identity Access Management.""The solution lacks certain features.""Some of the security protocols are difficult to understand.""The AWS Directory Service should be easier to integrate.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""The group policy can be improved.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors."

More AWS Directory Service Cons →

"The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.""Configuration could be simplified for the end-user.""The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""The user interface needs to be simplified, it's complex and not user-friendly.""There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.""They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product."

More IBM Security Verify Access Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email… more »
    Top Answer:The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Ranking
    Views
    1,864
    Comparisons
    1,217
    Reviews
    4
    Average Words per Review
    255
    Rating
    9.5
    Views
    1,031
    Comparisons
    674
    Reviews
    3
    Average Words per Review
    607
    Rating
    8.0
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Learn More
    IBM
    Video Not Available
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    POST Luxembourg
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Manufacturing Company8%
    Educational Organization8%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Insurance Company18%
    Computer Software Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise60%
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise6%
    Large Enterprise82%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    770,141 professionals have used our research since 2012.

    AWS Directory Service is ranked 9th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while IBM Security Verify Access is ranked 11th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. AWS Directory Service is rated 8.6, while IBM Security Verify Access is rated 7.8. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of IBM Security Verify Access writes "Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, SailPoint IdentityIQ and Okta Workforce Identity, whereas IBM Security Verify Access is most compared with Microsoft Entra ID, Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM) and CyberArk Privileged Access Manager.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.