AWS Directory Service vs Oracle Identity Cloud Service comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,969 views|1,282 comparisons
91% willing to recommend
Oracle Logo
810 views|615 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Oracle Identity Cloud Service based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AWS has eliminated the downtime we waste when our on-premises resources go down.""The most valuable feature is ease of use.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""The support is very good. I would rate the technical support as a nine out of ten.""Two-step authentication is very useful and important.""The most valuable feature of AWS Directory Service is cost-cutting features.""AWS Directory Service is secure.""Provides good performance and availability."

More AWS Directory Service Pros →

"The most valuable feature is identity management.""Identity Cloud has simplified our migrations. Since we're primarily working with native Oracle solutions, we can adopt many features of Oracle Identity Cloud Management.""Federation and Identity let us create users and send federation tools, giving the authentication and authorization to users. With the on-premise solution, I can do the installation, configuration, and integration of Identity Access Management. This gives us direct access. The integration with the single solution E-business suite is also very valuable.""The APIs are well documented, which has allowed us to access the IDCS security applications in our custom APIs.""Onboarding of new employees, consultants, and partners has rapidly increased. We reduced the time to onboard them and the ease of onboarding has been improved. Therefore, we recognize there has been efficiency which has been brought into our organization.""The most valuable feature is the reduced maintenance burden for the client.""The most valuable features are the high stability and good performance."

More Oracle Identity Cloud Service Pros →

Cons
"I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""I would like to see better integration with other business solutions.""The group policy can be improved.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""The AWS Directory Service should be easier to integrate.""Some of the security protocols are difficult to understand.""Can be improved by including on-premises access for services through Identity Access Management.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted."

More AWS Directory Service Cons →

"The IDs that are not used for a particular number of days should be disabled automatically.""The cost of this solution should be reduced.""Self Service features are still limited in IDCS, and there is a need for more customization of the self-service screens.""The protocol could be easier to use.""Oracle needs to improve the GUI and many other aspects of the cloud console. It isn't as slick as Azure, Google, or IWS cloud. The documentation could be better, too.""We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed.""The initial setup was a little complex. At that time, the method of integration was a bit complicated due to the scripts that we were required to write for the integration."

More Oracle Identity Cloud Service Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "The foundation tier that is offered with other cloud services subscriptions is fairly extensive and supports the use of identities, groups, and privileges in those cloud services."
  • "Our licensing costs are on a yearly basis."
  • More Oracle Identity Cloud Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:The most valuable feature is the reduced maintenance burden for the client.
    Top Answer:We still see a lot of bugs in any of the versions that Oracle comes out with. So, there are a lot of bugs that need to be fixed. Some of the documentation is not incorrect, but it could be more clear… more »
    Top Answer:I used it for user provisioning, role-based access control, and single sign-on. I had various different use cases.
    Ranking
    Views
    1,969
    Comparisons
    1,282
    Reviews
    6
    Average Words per Review
    251
    Rating
    9.2
    Views
    810
    Comparisons
    615
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Learn More
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Oracle Identity Cloud Service enables organizations to automate security, compliance, and IDM activities regardless of where they are on their journey to the cloud.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Valuecube, Doosan Heavy Industries & Construction, Ricoh
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Manufacturing Company8%
    Educational Organization8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company11%
    Government10%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise19%
    Large Enterprise61%
    Buyer's Guide
    Identity and Access Management as a Service (IDaaS) (IAMaaS)
    April 2024
    Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
    768,578 professionals have used our research since 2012.

    AWS Directory Service is ranked 6th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Oracle Identity Cloud Service is ranked 18th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 7 reviews. AWS Directory Service is rated 8.6, while Oracle Identity Cloud Service is rated 7.6. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Oracle Identity Cloud Service writes "An important foundation product for other cloud services, although the UI needs improvement". AWS Directory Service is most compared with Microsoft Entra ID, Microsoft Entra External ID, Google Cloud Identity, Okta Workforce Identity and Omada Identity, whereas Oracle Identity Cloud Service is most compared with Microsoft Entra ID, SailPoint IdentityIQ and Okta Workforce Identity.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.