Amazon Cognito vs. AWS Identity & Access Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Amazon Cognito
Score 7.7 out of 10
N/A
Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.
$0.01
Per MAU
AWS Identity & Access Management
Score 8.7 out of 10
N/A
AWS Identity and Access Management (IAM) enables users to manage access to AWS services and resources securely. Using IAM, users can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.N/A
Pricing
Amazon CognitoAWS Identity & Access Management
Editions & Modules
Starting Price
$0.01
Per MAU
No answers on this topic
Offerings
Pricing Offerings
Amazon CognitoAWS Identity & Access Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Amazon CognitoAWS Identity & Access Management
Top Pros

No answers on this topic

Top Cons
Features
Amazon CognitoAWS Identity & Access Management
Identity Management
Comparison of Identity Management features of Product A and Product B
Amazon Cognito
-
Ratings
AWS Identity & Access Management
6.3
1 Ratings
24% below category average
ID-Management Access Control00 Ratings9.01 Ratings
Account Provisioning and De-provisioning00 Ratings7.01 Ratings
ID Management Workflow Automation00 Ratings2.01 Ratings
ID Risk Management00 Ratings7.01 Ratings
Best Alternatives
Amazon CognitoAWS Identity & Access Management
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
Dashlane
Dashlane
Score 9.2 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
The Okta Identity Cloud
The Okta Identity Cloud
Score 8.9 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Amazon CognitoAWS Identity & Access Management
Likelihood to Recommend
8.0
(15 ratings)
9.0
(1 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
7.0
(3 ratings)
-
(0 ratings)
User Testimonials
Amazon CognitoAWS Identity & Access Management
Likelihood to Recommend
Amazon AWS
Well Suited
  1. B2C mobile and web apps with a high number of users.
  2. Cheaper and cost-effective.
  3. If the other pieces of the infra are already using AWS services like Lambda, S3, Pinpoint, etc.
Not Suited For:
  1. Advanced use-cases (Biometrics based authentication) Email, and other MFA channels.
  2. For any use-cases needing SCIM.
  3. Customized flows of SSO, and MFA will need a layer on Lambda and other AWS services.
Read full review
Amazon AWS
AWS Identity & Access Management is well suited to managing AWS application access between services. Very helpful for both third-party products and in-house developed software. Very happy with how easy it is to create access keys and then share them in our environment. AWS IAM can also be used to manage individual users, but I highly recommend using AWS SSO for that purpose instead. Much easier to deploy for console access and from a security side easier to turn off in one click from your SSO provider.
Read full review
Pros
Amazon AWS
  • Strong integration with React.js and client-side applications
  • Easy to bridge Cognito identities with the rest of the AWS ecosystem
  • Easy to store user profile data directly in Cognito rather than having to build additional services/endpoints
  • Easy integration with AWS Lambda to extend and add sophistication to the service
Read full review
Amazon AWS
  • Customized access per key to limit scope
  • Safely distributes access keys
  • Provides access audits
Read full review
Cons
Amazon AWS
  • Amazon Cognito has a bit of a learning curve. You need to learn its concepts and terminology. The documentation does not describe some topics comprehensively.
  • Some Console screens would benefit from improved search and filtering options.
  • When another AWS product (e.g., SageMaker) configures Cognito on your behalf, it is not clear what you're getting. For example, the expiration of a temporary password was configured but never communicated.
Read full review
Amazon AWS
  • Better integration with roles and policies so you don't need three windows open to create a new IAM user
  • Display recommended configurations based on services being used
  • Easier options to base config on existing users
Read full review
Likelihood to Renew
Amazon AWS
No answers on this topic
Amazon AWS
We would be unable to manage the interconnected nature of our AWS services without AWS IAM.
Read full review
Usability
Amazon AWS
All the features AWS Cognito offers gives the user the options they need without making it too complicated. Your customers will be happy. On the administration site usability is also great. After a small learning curve, you can setup Cognito for your usage
Read full review
Amazon AWS
No answers on this topic
Support Rating
Amazon AWS
AWS Support overall is poor. Your main resources are trainings and the docs, and the docs can be very confusing. Using Cognito well involves having a developer learn it deeply and help support your team in understanding it. That said, Cognito's competitors also have dismal support and even worse documentation, so while this isn't a strength for Cognito it may still be the frontrunner here.
Read full review
Amazon AWS
No answers on this topic
Alternatives Considered
Amazon AWS
They are ideal tools to create a secure and unique login experience for our applications. Thanks to its API authorization, Amazon Cognito ensures connections to applications that are secure.It is easy to use and provides easy access to files and applications that you need to complete your goal.
Read full review
Amazon AWS
While we do not use Microsoft Azure for our servers and other customer-facing services. If we did, we would have to use Microsoft Azure Active Directory to manage access to services appropriately. It's difficult to quantify the differences between the services as they are truly different. I would recommend choosing AWS or Azure, then using the identity management provided by the same vendor.
Read full review
Return on Investment
Amazon AWS
  • ROI is great for Amazon Cognito Overall.
  • It is included in the AWS Free Tier so you can use it for a good amount without paying, so the software can be tested beforehand.
  • The paid pricing is also affordable, so a positive impact on ROI.
Read full review
Amazon AWS
  • Without IAM, it would be difficult to use AWS across services. Increased ROI
Read full review
ScreenShots