Skip to main content
TrustRadius
Amazon Cognito

Amazon Cognito

Overview

What is Amazon Cognito?

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Read more
Recent Reviews

Simple and secure!

8 out of 10
July 29, 2021
Incentivized
This is used only by our tech department, but we are looking at doing a company-wide rollout as we are able to streamline the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing

Starting Price

$0.01

Cloud
Per MAU

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AWS Supports You - Using Amazon Cognito for Application Access Control

YouTube

5 Minutes to Amazon Cognito: Federated Identity and Mobile App Demo

YouTube
Return to navigation

Product Details

What is Amazon Cognito?

Amazon Cognito Video

Introduction to Amazon Cognito - User Authentication and Mobile Data Service on AWS

Amazon Cognito Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Reviewers rate Support Rating highest, with a score of 7.

The most common users of Amazon Cognito are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(43)

Attribute Ratings

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We wanted to add user profiles to an existing SaaS app. We wanted all of the things that folks dream of, of course: It should be quick to implement, it should be stable and secure, and it should integrate well with our other services, and it should be extensible. Cognito turned out to be a dream. We used it to build the initial login page (supporting password auth and well as OAuth), and it handled all of that complexity for us very easily. We wanted users to be able to fill out "profile pages," and Cognito came built-in with extensible profile fields that we could populate without needing to add additional services, and we wanted to grant users access to some of our AWS microservices, and this was a very easy configuration in AWS, again without the need for any additional components. Amazon Cognito provided a complete Login and User Profile solution for our SaaS app.
  • Strong integration with React.js and client-side applications
  • Easy to bridge Cognito identities with the rest of the AWS ecosystem
  • Easy to store user profile data directly in Cognito rather than having to build additional services/endpoints
  • Easy integration with AWS Lambda to extend and add sophistication to the service
  • Cognito, as with all AWS tools, feels like strange alien technology and it takes some time to understand why it exists and what needs it serves. If they called it the "Amazon User Profile and Sign-In Service" they might have greater adoption.
  • More examples are always good, especially around using Lambdas to query or extend the Cognito data store.
If you're already using AWS, there's no reason why you should implement your own password authentication or OAuth flows when you can use Cognito instead. It solves that work for you astoundingly well. You might be tempted by a tool like Okta for OAuth flows, but unless you already have a hard dependency on it then you should go with Cognito instead. It's much lighter weight, and it's much more pleasant to extend it with lambdas.

If you don't have any AWS in your stack, or it's very very important to you to stay platform-independent for your login flows, then those are reasons to avoid Cognito.
  • ROI from Cognito comes in terms of developer velocity--you'll get logins and user identities up and running faster and more stably if you use Cognito. Once they're working, they'll keep working.
I've used bespoke solutions for password, email, and OAuth flows, I've used AuthZero, and I've used Okta. In all cases, Cognito wins:

1) It's more featureful, faster, prettier out-of-the-box, more extensible, AND cheaper than Auth Zero.
2) It's again all of those things compared to Okta, however, Okta has a stronger existing Enterprise following and that may encourage you to stick with it for uniformity purposes.
3) It's way better than making your own bespoke auth/profile services; don't even consider that anymore, the problem has been solved well.
AWS Support overall is poor. Your main resources are trainings and the docs, and the docs can be very confusing. Using Cognito well involves having a developer learn it deeply and help support your team in understanding it. That said, Cognito's competitors also have dismal support and even worse documentation, so while this isn't a strength for Cognito it may still be the frontrunner here.
Easier than many AWS products, but still a challenge to get up and running... and yet still easier and more understandable than its competitors. Authentication is complicated, so most authentication tools aren't strong here.
InVision, Gitlab, Amazon S3 (Simple Storage Service)
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are moving to Cognito for our public websites. We used to have our own solution but moving to AWS put Cognito into the picture. Tests have been very good so we are now implementing it. As we potentially have millions of logins, AWS allows us to scale easily without any issues.
  • Easy to use and administer User Manager
  • Even easier to use for our clients
  • Setting it up is relatively easy
  • There is a learning curve for using it
Being in the AWS ecosystem makes Cognito a strong contender. We needed a kind of user manager for our public websites after moving to AWS. Cognito is the service suitable for this and it does fulfill our requirements. Though we are still in the process of moving, the tests are going great.
  • Easy to use modern user manager service.
  • Moving from our own build user manager will need to be carefully done, we need to be careful about that.
We use our own build user manager at the moment which works okay in our current on-prem situation, but not great. Choosing for the cloud and AWS, in particular, allows us to use AWS Cognito for resiliency, ease of use, great features and scalability. Not all of which were as good in our on-prem situation.
Community support is excellent, many times even better and quicker then the offical AWS support. I really cannot recommend community support enough! Apart from that the service is relativily easy to use and does not have a huge learning curve. Examples are easy to follow and will help you start using the service.
All the features AWS Cognito offers gives the user the options they need without making it too complicated. Your customers will be happy. On the administration site usability is also great. After a small learning curve, you can setup Cognito for your usage.
Apurv Doshi | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Amazon Cognito for authentication purposes for mobile and web applications. It is used locally within our department. Being a service company, when our customers ask for other mechanisms, we adapt to them as well. We solve the sign-up and sign-in of the mobile and web application via Amazon Cognito.
  • It is really easy to set up signup and sign-in for mobile and web applications which makes overall development faster, helps focus more on business.
  • It supports multi factor authentication and standard encryption algorithm. This helps tighten the security without investing a lot of time.
  • It supports access management via Oauth 2.0 which makes authorization job easy.
  • User can use Google, Facebook and Microsoft AD services for sign-in purpose helps reducing user efforts to register or signup within the application.
  • As such I do not find any major things as cons. However they can improve the documentation.
  • Sometimes additional customisation increases complexity. Most of those advanced features are not used frequently.
This is a plug and play kind of service for sign-in, signup and access control. As this is a managed service, one need not take care of scale and other infrastructure issues. When the user scale is to a large extent or special compliance like HIPAA required, this one is worth trying. For a smaller user base, I prefer to go with the traditional approach.
  • Since we needed to provide Microsoft AD support for sign-in purpose, use of Cognito Service saved a lot of time.
It is easy to configure, scale and integrate. However, the documentation is a bit confusing. Summing them up, I will go for 8 out of 10.
Return to navigation