Amazon Cognito vs. Cyberark Conjur

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Amazon Cognito
Score 7.7 out of 10
N/A
Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.
$0.01
Per MAU
Cyberark Conjur
Score 8.3 out of 10
N/A
Conjur is an open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via a secrets management software solution. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an…N/A
Pricing
Amazon CognitoCyberark Conjur
Editions & Modules
Starting Price
$0.01
Per MAU
No answers on this topic
Offerings
Pricing Offerings
Amazon CognitoCyberark Conjur
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Amazon CognitoCyberark Conjur
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Amazon CognitoCyberark Conjur
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
Dashlane
Dashlane
Score 9.2 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
IBM Cloud App ID
IBM Cloud App ID
Score 9.4 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Amazon CognitoCyberark Conjur
Likelihood to Recommend
8.0
(15 ratings)
9.8
(2 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
7.0
(3 ratings)
-
(0 ratings)
User Testimonials
Amazon CognitoCyberark Conjur
Likelihood to Recommend
Amazon AWS
Well Suited
  1. B2C mobile and web apps with a high number of users.
  2. Cheaper and cost-effective.
  3. If the other pieces of the infra are already using AWS services like Lambda, S3, Pinpoint, etc.
Not Suited For:
  1. Advanced use-cases (Biometrics based authentication) Email, and other MFA channels.
  2. For any use-cases needing SCIM.
  3. Customized flows of SSO, and MFA will need a layer on Lambda and other AWS services.
Read full review
Cyberark
Cyberark Conjur is well-suited and includes the following: > Securing access to sensitive data in multi-cloud environments. > Providing secure access to secrets and credentials for 3rd party services and applications
Read full review
Pros
Amazon AWS
  • Strong integration with React.js and client-side applications
  • Easy to bridge Cognito identities with the rest of the AWS ecosystem
  • Easy to store user profile data directly in Cognito rather than having to build additional services/endpoints
  • Easy integration with AWS Lambda to extend and add sophistication to the service
Read full review
Cyberark
  • Provide allow-list
  • verifying authority
  • validate access
Read full review
Cons
Amazon AWS
  • Amazon Cognito has a bit of a learning curve. You need to learn its concepts and terminology. The documentation does not describe some topics comprehensively.
  • Some Console screens would benefit from improved search and filtering options.
  • When another AWS product (e.g., SageMaker) configures Cognito on your behalf, it is not clear what you're getting. For example, the expiration of a temporary password was configured but never communicated.
Read full review
Cyberark
  • Searching containers can be difficult if you're not sure which you're looking for.
  • Initial authorization can be slow, specifically if the first instance failed.
Read full review
Usability
Amazon AWS
All the features AWS Cognito offers gives the user the options they need without making it too complicated. Your customers will be happy. On the administration site usability is also great. After a small learning curve, you can setup Cognito for your usage
Read full review
Cyberark
No answers on this topic
Support Rating
Amazon AWS
AWS Support overall is poor. Your main resources are trainings and the docs, and the docs can be very confusing. Using Cognito well involves having a developer learn it deeply and help support your team in understanding it. That said, Cognito's competitors also have dismal support and even worse documentation, so while this isn't a strength for Cognito it may still be the frontrunner here.
Read full review
Cyberark
No answers on this topic
Alternatives Considered
Amazon AWS
They are ideal tools to create a secure and unique login experience for our applications. Thanks to its API authorization, Amazon Cognito ensures connections to applications that are secure.It is easy to use and provides easy access to files and applications that you need to complete your goal.
Read full review
Cyberark
Cyberark Conjur has been a great asset to our company as it is a one stop shop that holds individuals, teams, departments, and the entire company accountable for the safety network. Not only do you have to be authorized to access Cyberark Conjuryou have to reauthorize to open, copy, or see individual passwords or accounts leaving a cyber trace of all your actions. There's no way to accidently get into something you're not supposed to be in.
Read full review
Return on Investment
Amazon AWS
  • ROI is great for Amazon Cognito Overall.
  • It is included in the AWS Free Tier so you can use it for a good amount without paying, so the software can be tested beforehand.
  • The paid pricing is also affordable, so a positive impact on ROI.
Read full review
Cyberark
  • Before Cyberark we put passwords in a spread sheet - leaving exposure to theft.
  • Gives security compliance to our company
  • Keeps company and teams secure and safe.
Read full review
ScreenShots

Cyberark Conjur Screenshots

Screenshot of CyberArk Conjur UIScreenshot of CyberArk Conjur UIScreenshot of CyberArk Conjur UI