AWS Directory Service

Gain efficiency with a fully managed Microsoft Active Directory service

Benefits of Directory Service

Simplify your AD operations, availability, maintenance, and on-premises workload management.
Streamline time to market by securely migrating directory-aware workloads to AWS.
Provide user experiences with less friction by using your existing Microsoft AD credentials to access AWS resources.
Improve your security posture and resiliency with advanced active directory monitoring, logging, and networking.

How it works

AWS Directory Service for Microsoft Active Directory, also known as AWS Managed Microsoft AD, activates your directory-aware workloads and AWS resources to use managed AD on AWS.

Diagram showing how AWS Directory Service helps you manage a directory, deploy or migrate apps, integrate with directory-aware AWS services, and manage access within AWS Managed Microsoft AD.
Introduction to AWS Directory Service (5:31)
Why use Directory Service?
Directory Service provides multiple directory choices for customers who want to use existing Microsoft AD–aware or Lightweight Directory Access Protocol (LDAP)–aware applications in the cloud.

Use cases

Move to a highly available, managed infrastructure that includes patching and software updates and automatic domain controller replacement.
Make Microsoft AD-aware and non-Microsoft directory-aware workloads available on demand so you can improve your time to market.
Provide seamless user access to your AWS resources, such as Amazon Connect, Amazon QuickSight, Amazon WorkSpaces, and third-party business applications.
Deploy Microsoft AD across multiple AWS Regions and AWS accounts to access AD-aware applications and AWS services.

Explore more of AWS