AWS Directory Service vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,969 views|1,282 comparisons
91% willing to recommend
Okta Logo
7,224 views|5,965 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Directory Service vs. Okta Workforce Identity Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""We like the fact that it's got such great redundancy.""We can provide specific access to people based on what they need from our accounts.""AWS has eliminated the downtime we waste when our on-premises resources go down.""AWS Directory Service is secure.""The support is very good. I would rate the technical support as a nine out of ten.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""The most valuable feature is ease of use."

More AWS Directory Service Pros →

"The support for YubiKey is really good because you don't actually have to type in your username and password.""It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""It made things a lot easier, especially with passwords.""Its simplicity and its integration with various vendor-agnostic platforms are the most valuable features.""We find the solution to be stable.""It has a wide range of MFA options. I prefer "Okta Verify" out of them all.""Other than Okta being an easy and awesome integration tool, one of the best features it has is the provisioning and deprovisioning, which makes management way easier. You don't need to be too technical to understand how it works.""This solution has a lot of capabilities and features."

More Okta Workforce Identity Pros →

Cons
"Can be improved by including on-premises access for services through Identity Access Management.""The group policy can be improved.""I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""I would like to see better integration with other business solutions.""Some of the security protocols are difficult to understand.""We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""AWS Directory Service needs to improve processing."

More AWS Directory Service Cons →

"We experienced some technical glitches that need to be resolved.""The initial setup can be complex at first.""The stability could be better.""In my country, there's a lot of stealing of mobile phones, and mobile phones are the authentication device through the Okta application. If someone should steal my mobile phone, which is very common in my country, he or she might have access to my company account. That's my concern.""Therefore, if you have 10 million users, that's almost 100 million, so it is costly.""The product is expensive compared to other tools.""The solution can be quite expensive.""We've not had any problems with Okta."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:They could provide collaboration with Microsoft for conditional access and other features. They could work on reducing bugs as well.
    Ranking
    Views
    1,969
    Comparisons
    1,282
    Reviews
    6
    Average Words per Review
    251
    Rating
    9.2
    Views
    7,224
    Comparisons
    5,965
    Reviews
    22
    Average Words per Review
    495
    Rating
    8.2
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Manufacturing Company8%
    Educational Organization8%
    REVIEWERS
    Computer Software Company28%
    Manufacturing Company16%
    Comms Service Provider9%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business38%
    Midsize Enterprise20%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    AWS Directory Service vs. Okta Workforce Identity
    March 2024
    Find out what your peers are saying about AWS Directory Service vs. Okta Workforce Identity and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    AWS Directory Service is ranked 6th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 56 reviews. AWS Directory Service is rated 8.6, while Okta Workforce Identity is rated 8.6. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, Omada Identity and SailPoint IdentityIQ, whereas Okta Workforce Identity is most compared with Google Cloud Identity, Microsoft Entra ID, SailPoint IdentityIQ, Saviynt and Auth0. See our AWS Directory Service vs. Okta Workforce Identity report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.