AWS Directory Service vs ManageEngine ADManager Plus comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and ManageEngine ADManager Plus based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We can provide specific access to people based on what they need from our accounts.""Two-step authentication is very useful and important.""The support is very good. I would rate the technical support as a nine out of ten.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""AWS Directory Service is secure.""We like the fact that it's got such great redundancy.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""The most valuable feature of AWS Directory Service is cost-cutting features."

More AWS Directory Service Pros →

"Simple with good automation.""It is a stable solution.""The most valuable feature was conducting the automation of our cloud and all services of the Active Directory.""The most valuable feature is the dashboard. They allow me to see everything in real-time and drill down and pick and choose versus running scripts.""The product helps to validate every activity.""The scalability is also good. ADManager Plus is being used by seven to eight system administrators right now, and it has been working fine.""The most valuable features of the solution are its ease of use, the ability for us to customize the access privileges for the users, and integration with ServiceDesk Plus.""It makes our job easier, especially for managing data for a bulk of users."

More ManageEngine ADManager Plus Pros →

Cons
"We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""The solution lacks certain features.""The group policy can be improved.""The AWS Directory Service should be easier to integrate.""Some of the security protocols are difficult to understand.""AWS Directory Service needs to improve processing.""Can be improved by including on-premises access for services through Identity Access Management."

More AWS Directory Service Cons →

"There is room for improvement in support, they should work on overall competence and turn-around time.""It would be nice if the solution offered some sort of brochure with some high-level information that would help sell it to management. If they had details around how much time it saves an engineer, for example, to show the ROI, it would be helpful.""With the number of available integrations these days, it would be beneficial to have more ready-to-integrate technologies in other products as well.""The bulk email ID creation must be improved. I had to create 50 to 60 IDs manually because when I tried the bulk option, it didn't work. I still had to cross-verify because some fields were empty.""I think the cost of this product is a little higher than I would expect.""Lacks sufficient integration with management tools.""Other products have more flexibility and integration in managing identities.""The number of main controllers affects the database for creating the hardware specs."

More ManageEngine ADManager Plus Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "I downloaded the trial version, only."
  • "The cost of this product is a little higher than I would expect for a tool like this."
  • "The pricing depends on scope and makes sense for use cases with multiple domains."
  • "It is not expensive."
  • "I am satisfied with the solution’s pricing."
  • "The tool's pricing is good."
  • More ManageEngine ADManager Plus Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:The product helps to validate every activity.
    Top Answer:Other products have more flexibility and integration in managing identities.
    Ranking
    Views
    2,188
    Comparisons
    1,419
    Reviews
    6
    Average Words per Review
    251
    Rating
    9.2
    Views
    1,602
    Comparisons
    1,068
    Reviews
    9
    Average Words per Review
    449
    Rating
    9.0
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    ADManager Plus is an identity governance and administration (IGA) solution that simplifies identity management, ensures security, and improves compliance. With ADManager Plus, manage the user life cycle from provisioning to deprovisioning, run access certification campaigns, orchestrate identity management across enterprise applications, and protect data on your enterprise platforms with regular backups. Use over 200 reports to gain valuable insights into identities and their access rights. Improve the efficiency of your IGA operations with workflows, automations, and role-based access control policies. ADManager Plus' Android and iOS applications help with on-the-go AD and Azure AD management. For more information about ADManager Plus, visit manageengine.com/products/ad-manager/.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company9%
    Educational Organization8%
    REVIEWERS
    University20%
    Non Tech Company20%
    Computer Software Company20%
    Financial Services Firm10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm9%
    Comms Service Provider8%
    Government8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business21%
    Midsize Enterprise50%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise13%
    Large Enterprise65%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    March 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    AWS Directory Service is ranked 6th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while ManageEngine ADManager Plus is ranked 1st in Active Directory Management with 13 reviews. AWS Directory Service is rated 8.6, while ManageEngine ADManager Plus is rated 8.2. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of ManageEngine ADManager Plus writes "An effective auditing solution that scours your AD and produces easy-to-understand logs". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity and Okta Workforce Identity, whereas ManageEngine ADManager Plus is most compared with One Identity Active Roles, ManageEngine ADAudit Plus, SolarWinds Access Rights Manager, Microsoft Entra ID and Cayosoft Guardian.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.