AWS Directory Service

Seamlessly migrate AD-dependent workloads to AWS, enhance security and productivity

Benefits of Directory Service

Seamlessly migrate and deploy workloads to AWS with just a few clicks, leveraging your existing Active Directory identities and infrastructure.
Ensures your directory services remain highly available and secure, aligning with a wide range of compliance requirements.
Delivers a fully-managed, native Active Directory on the latest Windows Server, preserving your existing skills and applications.
Accelerates your cloud migration and modernization by integrating your on-premises Active Directory with the AWS ecosystem.

How it works

AWS Directory Service for Microsoft Active Directory, also known as AWS Managed Microsoft AD, activates your directory-aware workloads and AWS resources to use managed AD on AWS.

Diagram showing how AWS Directory Service helps you manage a directory, deploy or migrate apps, integrate with directory-aware AWS services, and manage access within AWS Managed Microsoft AD.
Introduction to AWS Directory Service (5:31)
Why use Directory Service?
Directory Service provides multiple directory choices for customers who want to use existing Microsoft AD–aware or Lightweight Directory Access Protocol (LDAP)–aware applications in the cloud.

Use cases

Move to a highly available, managed infrastructure that includes patching and software updates and automatic domain controller replacement.
Make Microsoft AD-aware and non-Microsoft directory-aware workloads available on demand so you can improve your time to market.
Provide seamless user access to your AWS resources, such as Amazon Connect, Amazon QuickSight, Amazon WorkSpaces, and third-party business applications.
Deploy Microsoft AD across multiple AWS Regions and AWS accounts to access AD-aware applications and AWS services.

Explore more of AWS