AWS IAM Identity Center vs. AWS Single Sign-On

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS IAM Identity Center
Score 9.3 out of 10
N/A
The successor to AWS Single Sign On, AWS IAM Identity Center is used to centrally manage workforce access to multiple AWS accounts and applications. It helps users to securely create or connect workforce identities and manage their access centrally across AWS accounts and applications. AWS states that IAM Identity Center is the recommended approach for workforce authentication and authorization on AWS for organizations of any size and type.N/A
AWS Single Sign-On
Score 7.5 out of 10
N/A
AWS Single Sign-On (SSO) lets users centrally manage access to multiple AWS accounts and business applications and provide users with single sign-on access to all their assigned accounts and applications from one place. With AWS SSO, users can easily manage access and user permissions to all accounts in AWS Organizations centrally.N/A
Pricing
AWS IAM Identity CenterAWS Single Sign-On
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
AWS IAM Identity CenterAWS Single Sign-On
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Best Alternatives
AWS IAM Identity CenterAWS Single Sign-On
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Enterprises
Imprivata OneSign
Imprivata OneSign
Score 9.9 out of 10
Imprivata OneSign
Imprivata OneSign
Score 9.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS IAM Identity CenterAWS Single Sign-On
Likelihood to Recommend
10.0
(1 ratings)
-
(0 ratings)
Usability
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
AWS IAM Identity CenterAWS Single Sign-On
Likelihood to Recommend
Amazon AWS
IAM plays a pivotal role in our organization, addressing the unique needs of our diverse workforce, which includes full-time employees, part-timers, contractors, and client engineers who access our workloads. This multifaceted solution offers us unparalleled control over access, ensuring that each individual has precisely the permissions they need and nothing more. IAM's robust security features guarantee the protection of our valuable resources and sensitive data. As our organization expands, IAM effortlessly scales with us, adapting to changing requirements, and helping us maintain our commitment to top-tier security and efficient access management.
Read full review
Amazon AWS
No answers on this topic
Pros
Amazon AWS
  • User management and Access control.
  • Account Security hardening using Multi-factor authentication.
  • Identity Federation using single sign on.
Read full review
Amazon AWS
No answers on this topic
Cons
Amazon AWS
  • Make it easier for users to assume roles securely, especially in cross-account settings. This might involve simplifying the process of switching roles in the management console or creating a command for AWS CLI that supports smoother role assumption.
  • Policy testing tools will be invaluable for administrators when they are creating policies. If this tool is able to assess the impact of enforcing a policy it will help greatly in preventing policy misconfigurations that lead to unintended consequences.
  • Better user interface, AWS should simplify the IAM interface to encourage new users.
Read full review
Amazon AWS
No answers on this topic
Usability
Amazon AWS
It gets easier with time, initially, it can be overwhelming for a fresher. Once you're used to working with roles and policies and know when and where it is required eventually it becomes easy
Read full review
Amazon AWS
No answers on this topic
Alternatives Considered
Amazon AWS
AWS Identity and Access Management (IAM) excels over Google Cloud IAM with its granular control, extensive service integration, and robust security features. AWS IAM provides fine-tuned access policies, versatile role delegation, and a wide array of services. Its adaptability and extensive toolset make it the preferred choice for businesses of all sizes.
Read full review
Amazon AWS
No answers on this topic
Return on Investment
Amazon AWS
  • AWS IAM Identity Center has significantly bolstered our security posture by ensuring that only authorized personnel access our resources. This enhanced security has protected us from potential data breaches or unauthorized use of resources, mitigating risks and potential costs associated with security incidents.
  • While IAM brings long-term cost savings, there might be initial implementation and training costs. It's important to factor these costs into the ROI equation.
  • If your organization isn't used to such fine-grained access control, there might be resistance to adopting IAM. Overcoming this resistance might require additional training costs.
Read full review
Amazon AWS
No answers on this topic
ScreenShots