AWS Directory Service vs ManageEngine ADManager Plus comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,969 views|1,282 comparisons
91% willing to recommend
ManageEngine Logo
1,624 views|1,075 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and ManageEngine ADManager Plus based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Provides good performance and availability.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""We like the fact that it's got such great redundancy.""AWS Directory Service is secure.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""Two-step authentication is very useful and important.""The most valuable feature is ease of use."

More AWS Directory Service Pros →

"It makes our job easier, especially for managing data for a bulk of users.""Simple with good automation.""The most valuable feature was conducting the automation of our cloud and all services of the Active Directory.""The most valuable feature is the dashboard. They allow me to see everything in real-time and drill down and pick and choose versus running scripts.""The most valuable features of the solution are its ease of use, the ability for us to customize the access privileges for the users, and integration with ServiceDesk Plus.""The most valuable feature for me is automation.""The scalability is also good. ADManager Plus is being used by seven to eight system administrators right now, and it has been working fine.""The product helps to validate every activity."

More ManageEngine ADManager Plus Pros →

Cons
"AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""AWS Directory Service needs to improve processing.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""The group policy can be improved.""We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""The solution lacks certain features.""Can be improved by including on-premises access for services through Identity Access Management."

More AWS Directory Service Cons →

"I think the cost of this product is a little higher than I would expect.""It would be nice if the solution offered some sort of brochure with some high-level information that would help sell it to management. If they had details around how much time it saves an engineer, for example, to show the ROI, it would be helpful.""The bulk email ID creation must be improved. I had to create 50 to 60 IDs manually because when I tried the bulk option, it didn't work. I still had to cross-verify because some fields were empty.""This solution is not stable, it wasted my time.""Lacks sufficient integration with management tools.""There is room for improvement in support, they should work on overall competence and turn-around time.""API integrations are not supported for all HR tools.""Some things are not very intuitive."

More ManageEngine ADManager Plus Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "I downloaded the trial version, only."
  • "The cost of this product is a little higher than I would expect for a tool like this."
  • "The pricing depends on scope and makes sense for use cases with multiple domains."
  • "It is not expensive."
  • "I am satisfied with the solution’s pricing."
  • "The tool's pricing is good."
  • More ManageEngine ADManager Plus Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:The product helps to validate every activity.
    Top Answer:Other products have more flexibility and integration in managing identities.
    Ranking
    Views
    1,969
    Comparisons
    1,282
    Reviews
    6
    Average Words per Review
    251
    Rating
    9.2
    Views
    1,624
    Comparisons
    1,075
    Reviews
    9
    Average Words per Review
    449
    Rating
    9.0
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    ADManager Plus is an identity governance and administration (IGA) solution that simplifies identity management, ensures security, and improves compliance. With ADManager Plus, manage the user life cycle from provisioning to deprovisioning, run access certification campaigns, orchestrate identity management across enterprise applications, and protect data on your enterprise platforms with regular backups. Use over 200 reports to gain valuable insights into identities and their access rights. Improve the efficiency of your IGA operations with workflows, automations, and role-based access control policies. ADManager Plus' Android and iOS applications help with on-the-go AD and Azure AD management. For more information about ADManager Plus, visit manageengine.com/products/ad-manager/.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Manufacturing Company8%
    Educational Organization8%
    REVIEWERS
    University20%
    Non Tech Company20%
    Computer Software Company20%
    Financial Services Firm10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm10%
    Comms Service Provider8%
    Government8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business21%
    Midsize Enterprise50%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise66%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,578 professionals have used our research since 2012.

    AWS Directory Service is ranked 6th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while ManageEngine ADManager Plus is ranked 1st in Active Directory Management with 13 reviews. AWS Directory Service is rated 8.6, while ManageEngine ADManager Plus is rated 8.2. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of ManageEngine ADManager Plus writes "An effective auditing solution that scours your AD and produces easy-to-understand logs". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity and Okta Workforce Identity, whereas ManageEngine ADManager Plus is most compared with One Identity Active Roles, SolarWinds Access Rights Manager, Microsoft Entra ID and ManageEngine ADAudit Plus.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.