AWS Directory Service vs Omada Identity comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,969 views|1,282 comparisons
91% willing to recommend
Omada Logo
3,626 views|1,582 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Omada Identity based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""Two-step authentication is very useful and important.""The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure.""Provides good performance and availability.""The most valuable feature is ease of use.""The support is very good. I would rate the technical support as a nine out of ten.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""AWS Directory Service is secure."

More AWS Directory Service Pros →

"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves.""What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability.""We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access.""Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies.""The teams we work with at Omada provide great insights and support. Overall, it has been a pleasure working with them. That's the part we value the most.""For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand.""The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships.""The most valuable functionality of the solution for us is that when employees stop working for the municipality, they are automatically disabled in Active Directory. Omada controls that 100 percent. They are disabled for 30 days, and after that time Omada deletes the Active Directory account. The same type of thing happens when we employ a new person. Their information is automatically imported to Omada and they are equipped with the roles and rights so they can do their jobs."

More Omada Identity Pros →

Cons
"The group policy can be improved.""I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""The AWS Directory Service should be easier to integrate.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""Can be improved by including on-premises access for services through Identity Access Management.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""AWS Directory Service needs to improve processing.""The solution lacks certain features."

More AWS Directory Service Cons →

"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features.""The user interface could be improved. The interface between Omada and the user is mainly text-based.""The web GUI can be improved.""The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors.""The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in.""Functionality and usability could be improved.""The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed.""Its flexibility is both a good thing and a bad thing. Because it is very flexible, it also becomes too complex. This is common for most of the products we evaluated. Its scalability should be better. It had a few scalability issues."

More Omada Identity Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "The pricing is too high for SMBs."
  • "Omada continues to be very competitive on pricing, especially on the Omada cloud product."
  • "The initial total cost of ownership to implement Omada Identity is not small. The TCO for the implementation is as high as any other solution. However, the cost of maintaining the solution is at par or lower than competitors, including adding more features or maintaining the system after the initial deployment or installation to make sure that they are available for users to use or extending the functionalities of those activities. Those maintenance costs are lower than other vendors, but the initial cost of getting the system installed is still high."
  • "It is licensed per managed user per year."
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access.
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a recalculation of an identity, it's hard to understand what was incorrect before you… more »
    Ranking
    Views
    1,969
    Comparisons
    1,282
    Reviews
    6
    Average Words per Review
    251
    Rating
    9.2
    5th
    Views
    3,626
    Comparisons
    1,582
    Reviews
    14
    Average Words per Review
    1,148
    Rating
    8.3
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Omada Identity Suite, Omada Identity Cloud
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Manufacturing Company8%
    Educational Organization8%
    REVIEWERS
    Government16%
    Retailer13%
    Financial Services Firm11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Manufacturing Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business17%
    Midsize Enterprise6%
    Large Enterprise77%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise69%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,886 professionals have used our research since 2012.

    AWS Directory Service is ranked 6th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Omada Identity is ranked 5th in Identity Management (IM) with 43 reviews. AWS Directory Service is rated 8.6, while Omada Identity is rated 8.0. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Omada Identity writes "The solution has sped up employee onboarding while reducing manual work". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, Okta Workforce Identity and SailPoint IdentityIQ, whereas Omada Identity is most compared with SailPoint IdentityIQ, Microsoft Entra ID, Saviynt, SAP Identity Management and Oracle Identity Governance.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.