AWS Directory Service vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,758 views|1,131 comparisons
91% willing to recommend
Microsoft Logo
15,736 views|11,246 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Directory Service vs. Microsoft Entra ID Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We like the fact that it's got such great redundancy.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""AWS Directory Service is secure.""The support is very good. I would rate the technical support as a nine out of ten.""The most valuable feature of AWS Directory Service is cost-cutting features.""Two-step authentication is very useful and important.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""AWS has eliminated the downtime we waste when our on-premises resources go down."

More AWS Directory Service Pros →

"Personally, I'm a great fan of Azure Active Directory due to the security and compliance features that are there in the classic or default Azure Active Directory.""The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.""The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.""The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups.""The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD.""Configuring the domain and setting it up in the Azure portal is just three clicks to be honest.""Microsoft Authenticator is highly secure.""Overall the solution functions very well, such as the ability to access it from the cloud."

More Microsoft Entra ID Pros →

Cons
"The solution lacks certain features.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""Can be improved by including on-premises access for services through Identity Access Management.""I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""Some of the security protocols are difficult to understand.""AWS Directory Service needs to improve processing."

More AWS Directory Service Cons →

"Sometimes, the notifications and alerts are not delivered properly, and we end up missing them. Also, the overall graphical user interface needs to be improved.""They have had a few outages, so stability is a little bit of an issue. It is global. That is the thing. I know some of the other competitors are regionalized ID platforms, but Entra ID is global, so when something goes wrong, it is a problem because it underpins everything, whether you are logging in to M365 or you have single sign-on to Azure, Autopilot, Intune, Exchange mailbox or another application. If there is a problem with Entra ID, all of that falls apart, so its great strength and weakness is the global single tenant for it. Stability is a key area for me. Otherwise, it is generally pretty good.""In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal.""Transitioning to the cloud is very difficult. They need the training to make it easier.""The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules for them should be defined automatically rather than doing it manually.""The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten.""I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags.""There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    Views
    1,758
    Comparisons
    1,131
    Reviews
    4
    Average Words per Review
    255
    Rating
    9.5
    Views
    15,736
    Comparisons
    11,246
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Computer Software Company16%
        Financial Services Firm10%
        Educational Organization9%
        Manufacturing Company8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business45%
        Midsize Enterprise18%
        Large Enterprise36%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise15%
        Large Enterprise60%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        AWS Directory Service vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about AWS Directory Service vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        AWS Directory Service is ranked 10th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews. AWS Directory Service is rated 8.6, while Microsoft Entra ID is rated 8.6. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". AWS Directory Service is most compared with Microsoft Entra External ID, Google Cloud Identity, SailPoint Identity Security Cloud and Okta Workforce Identity, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity. See our AWS Directory Service vs. Microsoft Entra ID report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.