AWS Directory Service vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,864 views|1,217 comparisons
91% willing to recommend
VMware Logo
640 views|508 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and VMware Identity Manager based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Directory Service vs. VMware Identity Manager Report (Updated: March 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""We like the fact that it's got such great redundancy.""Provides good performance and availability.""Two-step authentication is very useful and important.""The support is very good. I would rate the technical support as a nine out of ten.""The most valuable feature is ease of use.""We can provide specific access to people based on what they need from our accounts."

More AWS Directory Service Pros →

"When we publish the applications, getting the credentials to log in and keep the application up or running is easy.""The most valuable feature is that it will use my credentials to access various parts of the infrastructure or other solutions, such as vRealize.""The most valuable feature is single sign-on.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""Zero Trust implementation is a great feature.""The solution is stable.""The most valuable features in VMware Identity Manager for me are the control groups and rules.""The solution was easy to deploy."

More VMware Identity Manager Pros →

Cons
"AWS Directory Service needs to improve processing.""The group policy can be improved.""We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""Can be improved by including on-premises access for services through Identity Access Management.""Some of the security protocols are difficult to understand.""The AWS Directory Service should be easier to integrate."

More AWS Directory Service Cons →

"it's very dependent on an active directory""I would like to have better support for multi-cloud sessions.""vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not.""There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""The license could be better.""I would like better integration for deploying programs with binary files.""There is a need for better user lifecycle management within VMware Identity Manager, along with better user governance...The scalability of the product needs to improve.""The mobile SSO doesn't work as well on Android."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    1,864
    Comparisons
    1,217
    Reviews
    4
    Average Words per Review
    255
    Rating
    9.5
    Views
    640
    Comparisons
    508
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Seventy Seven Energy, The Hut Group, SAIC
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Educational Organization8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm12%
    Government9%
    Insurance Company8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business92%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise17%
    Large Enterprise65%
    Buyer's Guide
    AWS Directory Service vs. VMware Identity Manager
    March 2024
    Find out what your peers are saying about AWS Directory Service vs. VMware Identity Manager and other solutions. Updated: March 2024.
    769,599 professionals have used our research since 2012.

    AWS Directory Service is ranked 9th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while VMware Identity Manager is ranked 17th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. AWS Directory Service is rated 8.6, while VMware Identity Manager is rated 7.6. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, SailPoint IdentityIQ and Okta Workforce Identity, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator and Okta Workforce Identity. See our AWS Directory Service vs. VMware Identity Manager report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.