AWS IAM Identity Center vs. Delinea Secret Server

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS IAM Identity Center
Score 8.6 out of 10
N/A
The successor to AWS Single Sign On, AWS IAM Identity Center is used to centrally manage workforce access to multiple AWS accounts and applications. It helps users to securely create or connect workforce identities and manage their access centrally across AWS accounts and applications. AWS states that IAM Identity Center is the recommended approach for workforce authentication and authorization on AWS for organizations of any size and type.N/A
Delinea Secret Server
Score 8.8 out of 10
N/A
Secret Server (originally from Thycotic, now from Delinea since the 2021 Thycotic merger with Centrify) is an enterprise password management application, which is available with either a cloud-based or on-premise deployment which emphasizes fast deployment, scalability, and simplicity.N/A
Pricing
AWS IAM Identity CenterDelinea Secret Server
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
AWS IAM Identity CenterDelinea Secret Server
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
AWS IAM Identity CenterDelinea Secret Server
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
AWS IAM Identity CenterDelinea Secret Server
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10

No answers on this topic

Medium-sized Companies
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
ManageEngine ADManager Plus
ManageEngine ADManager Plus
Score 9.4 out of 10
Enterprises
Imprivata OneSign
Imprivata OneSign
Score 9.9 out of 10
ManageEngine ADManager Plus
ManageEngine ADManager Plus
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS IAM Identity CenterDelinea Secret Server
Likelihood to Recommend
10.0
(1 ratings)
9.0
(9 ratings)
Usability
8.0
(1 ratings)
-
(0 ratings)
Support Rating
-
(0 ratings)
6.0
(3 ratings)
User Testimonials
AWS IAM Identity CenterDelinea Secret Server
Likelihood to Recommend
Amazon AWS
IAM plays a pivotal role in our organization, addressing the unique needs of our diverse workforce, which includes full-time employees, part-timers, contractors, and client engineers who access our workloads. This multifaceted solution offers us unparalleled control over access, ensuring that each individual has precisely the permissions they need and nothing more. IAM's robust security features guarantee the protection of our valuable resources and sensitive data. As our organization expands, IAM effortlessly scales with us, adapting to changing requirements, and helping us maintain our commitment to top-tier security and efficient access management.
Read full review
Delinea (Centrify + Thycotic)
Great for managing access to secrets and servers and is more secure than storing passwords in a browser. The browser plugin to autofill passwords works well. Being able to schedule access ahead of time is a big plus for me as I can be forgetful. If you want a lightweight password vault, however, it may not be the best choice.
Read full review
Pros
Amazon AWS
  • User management and Access control.
  • Account Security hardening using Multi-factor authentication.
  • Identity Federation using single sign on.
Read full review
Delinea (Centrify + Thycotic)
  • Password Management: Its entire purpose, really. Secret Server stores passwords in an incredibly easy to use way. They can be organized in groups, they contain all the information about the site or system the password is used for (including URLs for websites), and even a notes field. You can set up specific policies for expirations and complexity, and Secret Server can even generate strong passwords for you. Using a password is simple, too, since you can just click a button to add it to your clipboard; you don't even have to unmask the password.
  • Security: The passwords are stored encrypted in a SQL database, and the application requires an authenticated login. This could be local, but we tie it into Active Directory. Each folder of passwords has groups assigned (in our case, again, AD, but you can make them local groups) with different permission levels, so we can compartmentalize passwords. Desktop technicians don't have access to network switch passwords, etc.
  • Easy Setup: It took me about an hour to get the server running, from spinning up the VM to importing our old password list. It took a little longer to organize the passwords into proper folders, and then assigning groups, but it was easy to do.
  • Personal Passwords: Each user also gets a personal folder, where they can keep their own, unshared passwords. This is nice for sites or systems with individualized logins (e.g., a firewall, VPN, etc.)
  • Favorites: Secret Server lets you tag passwords as "favorites" so you can easily find ones you use constantly. The search feature is nice, but this is nicer.
Read full review
Cons
Amazon AWS
  • Make it easier for users to assume roles securely, especially in cross-account settings. This might involve simplifying the process of switching roles in the management console or creating a command for AWS CLI that supports smoother role assumption.
  • Policy testing tools will be invaluable for administrators when they are creating policies. If this tool is able to assess the impact of enforcing a policy it will help greatly in preventing policy misconfigurations that lead to unintended consequences.
  • Better user interface, AWS should simplify the IAM interface to encourage new users.
Read full review
Delinea (Centrify + Thycotic)
  • The sharing functionality NEEDS improvement. We share most passwords at a group level, but then it becomes impossible to share them with a dynamic group and one or two one-off people as well. This is a major shortcoming.
  • I don't love the interface. I feel like there is an attempt at a dashboard, but it is really not effective.
  • I've heard, but never seen, that the software can actually change passwords in the target systems. If this is part of its deliverable, I do not know how to use it, and I don't know how you would do that. Seems like a great feature for password management.
Read full review
Usability
Amazon AWS
It gets easier with time, initially, it can be overwhelming for a fresher. Once you're used to working with roles and policies and know when and where it is required eventually it becomes easy
Read full review
Delinea (Centrify + Thycotic)
No answers on this topic
Support Rating
Amazon AWS
No answers on this topic
Delinea (Centrify + Thycotic)
I actually haven't had to work with support. I have spoken to a colleague of mine who has worked with support and has been pleased.
Read full review
Alternatives Considered
Amazon AWS
AWS Identity and Access Management (IAM) excels over Google Cloud IAM with its granular control, extensive service integration, and robust security features. AWS IAM provides fine-tuned access policies, versatile role delegation, and a wide array of services. Its adaptability and extensive toolset make it the preferred choice for businesses of all sizes.
Read full review
Delinea (Centrify + Thycotic)
There were not very many solutions that provided the entire package of taking an account from creation and deactivating it when no longer needed, as well as providing the discovery of unknown service accounts. Other solutions like RoboForm and LastPass did not offer the ability to manage your service accounts and added layers of complication to ensure security.
Read full review
Return on Investment
Amazon AWS
  • AWS IAM Identity Center has significantly bolstered our security posture by ensuring that only authorized personnel access our resources. This enhanced security has protected us from potential data breaches or unauthorized use of resources, mitigating risks and potential costs associated with security incidents.
  • While IAM brings long-term cost savings, there might be initial implementation and training costs. It's important to factor these costs into the ROI equation.
  • If your organization isn't used to such fine-grained access control, there might be resistance to adopting IAM. Overcoming this resistance might require additional training costs.
Read full review
Delinea (Centrify + Thycotic)
  • It has increased our security profile within our organization
  • it has made implementation of complex password policies easier to achieve
  • It has assisted with the hardening of the infrastructure by automatically proecting our service accounts and rotating passwords regularly
Read full review
ScreenShots