AWS IAM Identity Center vs. Imprivata OneSign

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS IAM Identity Center
Score 8.6 out of 10
N/A
The successor to AWS Single Sign On, AWS IAM Identity Center is used to centrally manage workforce access to multiple AWS accounts and applications. It helps users to securely create or connect workforce identities and manage their access centrally across AWS accounts and applications. AWS states that IAM Identity Center is the recommended approach for workforce authentication and authorization on AWS for organizations of any size and type.N/A
Imprivata OneSign
Score 9.9 out of 10
N/A
OneSign from Imprivata, the global healthcare-oriented IT security company, is a single sign-on (SSO) and authentication management, dedicated to fast but secure audit-proof clinical data access. While generally a healthcare vertical specialist, Imprivata's offers OneSign as an access management solution for banks, energy companies, and governments as well.N/A
Pricing
AWS IAM Identity CenterImprivata OneSign
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
AWS IAM Identity CenterImprivata OneSign
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
AWS IAM Identity CenterImprivata OneSign
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
AWS IAM Identity CenterImprivata OneSign
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
Enterprises
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS IAM Identity CenterImprivata OneSign
Likelihood to Recommend
10.0
(1 ratings)
9.3
(5 ratings)
Usability
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
AWS IAM Identity CenterImprivata OneSign
Likelihood to Recommend
Amazon AWS
IAM plays a pivotal role in our organization, addressing the unique needs of our diverse workforce, which includes full-time employees, part-timers, contractors, and client engineers who access our workloads. This multifaceted solution offers us unparalleled control over access, ensuring that each individual has precisely the permissions they need and nothing more. IAM's robust security features guarantee the protection of our valuable resources and sensitive data. As our organization expands, IAM effortlessly scales with us, adapting to changing requirements, and helping us maintain our commitment to top-tier security and efficient access management.
Read full review
Imprivata
It's a very good tool for anyone in the industry who wants to deploy Multi Factor authentication to make their company safe and secure. It is best suited for companies where a majority of the workforce works in the field; and access to company data using internet can be a little risky. Imprivata One-sign will make the connection more secure and safe.
Read full review
Pros
Amazon AWS
  • User management and Access control.
  • Account Security hardening using Multi-factor authentication.
  • Identity Federation using single sign on.
Read full review
Imprivata
  • Allows admins to enable single sign-on to additional applications without Imprivata services. After a quick training session with Imprivata, most admins are easily able to enable additional apps.
  • Works well with many device types including Windows, IGEL, Teradici and many Linux based thin clients.
  • High availability and failover. Imprivata's implementation of this was one of the most well thought out and easy to implement of any solutions in our stack. It works very similar to Active Directory, but requires no real config or settings to make it happen. Add an additional appliance and the enterprise is automatically synchronized. If an appliance goes down, client software is aware and automatically switched to another appliance.
Read full review
Cons
Amazon AWS
  • Make it easier for users to assume roles securely, especially in cross-account settings. This might involve simplifying the process of switching roles in the management console or creating a command for AWS CLI that supports smoother role assumption.
  • Policy testing tools will be invaluable for administrators when they are creating policies. If this tool is able to assess the impact of enforcing a policy it will help greatly in preventing policy misconfigurations that lead to unintended consequences.
  • Better user interface, AWS should simplify the IAM interface to encourage new users.
Read full review
Imprivata
  • Building the application profiles is not always simple.
  • Better application integration with Java would be beneficial.
Read full review
Usability
Amazon AWS
It gets easier with time, initially, it can be overwhelming for a fresher. Once you're used to working with roles and policies and know when and where it is required eventually it becomes easy
Read full review
Imprivata
No answers on this topic
Alternatives Considered
Amazon AWS
AWS Identity and Access Management (IAM) excels over Google Cloud IAM with its granular control, extensive service integration, and robust security features. AWS IAM provides fine-tuned access policies, versatile role delegation, and a wide array of services. Its adaptability and extensive toolset make it the preferred choice for businesses of all sizes.
Read full review
Imprivata
None of the other toolsets offered Epic integration. I spent 9 months testing other SSO tools and found them to be slow and tied to specific tools and or workflows only. Imprivata OneSign was the only truly universal tool that I could find that was adaptable.
Read full review
Return on Investment
Amazon AWS
  • AWS IAM Identity Center has significantly bolstered our security posture by ensuring that only authorized personnel access our resources. This enhanced security has protected us from potential data breaches or unauthorized use of resources, mitigating risks and potential costs associated with security incidents.
  • While IAM brings long-term cost savings, there might be initial implementation and training costs. It's important to factor these costs into the ROI equation.
  • If your organization isn't used to such fine-grained access control, there might be resistance to adopting IAM. Overcoming this resistance might require additional training costs.
Read full review
Imprivata
  • Increase in security prevents lost revenue due to fines over security breaches.
  • Easier password management allows for smaller tech team.
Read full review
ScreenShots