Amazon Cognito vs. HID DigitalPersona

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Amazon Cognito
Score 7.7 out of 10
N/A
Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.
$0.01
Per MAU
HID DigitalPersona
Score 8.9 out of 10
N/A
HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.
$3.75
per user per month
Pricing
Amazon CognitoHID DigitalPersona
Editions & Modules
Starting Price
$0.01
Per MAU
HID DigitalPersona
$3.75
per user per month
Offerings
Pricing Offerings
Amazon CognitoHID DigitalPersona
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeRequired
Additional Details
More Pricing Information
Community Pulse
Amazon CognitoHID DigitalPersona
Top Pros
Top Cons
Best Alternatives
Amazon CognitoHID DigitalPersona
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Medium-sized Companies
Dashlane
Dashlane
Score 9.2 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Enterprises
IBM Cloud App ID
IBM Cloud App ID
Score 9.4 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Amazon CognitoHID DigitalPersona
Likelihood to Recommend
8.0
(15 ratings)
8.8
(106 ratings)
Likelihood to Renew
-
(0 ratings)
9.0
(7 ratings)
Usability
8.0
(2 ratings)
9.0
(5 ratings)
Support Rating
7.0
(3 ratings)
9.0
(6 ratings)
Implementation Rating
-
(0 ratings)
9.0
(4 ratings)
Ease of integration
-
(0 ratings)
7.3
(4 ratings)
User Testimonials
Amazon CognitoHID DigitalPersona
Likelihood to Recommend
Amazon AWS
Well Suited
  1. B2C mobile and web apps with a high number of users.
  2. Cheaper and cost-effective.
  3. If the other pieces of the infra are already using AWS services like Lambda, S3, Pinpoint, etc.
Not Suited For:
  1. Advanced use-cases (Biometrics based authentication) Email, and other MFA channels.
  2. For any use-cases needing SCIM.
  3. Customized flows of SSO, and MFA will need a layer on Lambda and other AWS services.
Read full review
HID Global
During the onboarding process, remote workers can enroll their fingerprints or create secure PINs. This eliminates the need for complicated passwords and enables them to safely access company resources and critical apps from remote locations. HID DigitalPersona's robust authentication techniques and access control features can assist you in adhering to data security laws.
Read full review
Pros
Amazon AWS
  • Strong integration with React.js and client-side applications
  • Easy to bridge Cognito identities with the rest of the AWS ecosystem
  • Easy to store user profile data directly in Cognito rather than having to build additional services/endpoints
  • Easy integration with AWS Lambda to extend and add sophistication to the service
Read full review
HID Global
  • Speeding up the login process with fingerprint in PIN rather than having to remember a long password. Our IT department has seen a huge decrease in the amount of account lockout and forgot password calls.
  • It is highly customizable to meet the needs of remote or on-premises workers. It is all configurable through group policy, so it is very easy to set specific requirements on certain groups.
  • Setup was quick and the administration guides are very easy to follow if you need to go back in and adjust things.
Read full review
Cons
Amazon AWS
  • Amazon Cognito has a bit of a learning curve. You need to learn its concepts and terminology. The documentation does not describe some topics comprehensively.
  • Some Console screens would benefit from improved search and filtering options.
  • When another AWS product (e.g., SageMaker) configures Cognito on your behalf, it is not clear what you're getting. For example, the expiration of a temporary password was configured but never communicated.
Read full review
HID Global
  • I find that sometimes I have had to delete a users fingerprints and re-add them. There must be something going on where the software believes that the user has changed their fingerprints.
  • I have on occasion come across a person where the reader was unable to create fingerprints for that user. It would be interesting to see if the sensitivity of the 4500 reader could be improved on.
  • I find that using the DigitalPersona software makes the users ultimately forget their passwords. Maybe every once in a while the software could require the user to type in their Windows password to help them remember it.
Read full review
Likelihood to Renew
Amazon AWS
No answers on this topic
HID Global
It is wonderful for multifactor authentication and gives us many options for what we use to authenticate. All of our users use it and it is engrained into our group policies and people would be very disappointed if it went away.
Read full review
Usability
Amazon AWS
All the features AWS Cognito offers gives the user the options they need without making it too complicated. Your customers will be happy. On the administration site usability is also great. After a small learning curve, you can setup Cognito for your usage
Read full review
HID Global
I think there are still fundamental enhancements needed to be added to the management consoles and I think there ought to be a Centralized, Windows Based "Thick" Management Application instead of individual utilities which vary from MMCs, Scripts, Wizards, etc.
Read full review
Support Rating
Amazon AWS
AWS Support overall is poor. Your main resources are trainings and the docs, and the docs can be very confusing. Using Cognito well involves having a developer learn it deeply and help support your team in understanding it. That said, Cognito's competitors also have dismal support and even worse documentation, so while this isn't a strength for Cognito it may still be the frontrunner here.
Read full review
HID Global
Extremely poor; I've never encountered such. Professional Services completely dropped us for months. Crossmatch tech support seems like it has 3 techs tops! No response to emails, calls, the absolute worst! I will never recommend DP to anyone.
Read full review
Implementation Rating
Amazon AWS
No answers on this topic
HID Global
Could use tools to audit license usage at a more granular level as to allow an administrator to free up licenses from users whom seldom use their biometrics to login.
Read full review
Alternatives Considered
Amazon AWS
They are ideal tools to create a secure and unique login experience for our applications. Thanks to its API authorization, Amazon Cognito ensures connections to applications that are secure.It is easy to use and provides easy access to files and applications that you need to complete your goal.
Read full review
HID Global
We have used One Identity for software tokens. The Defender software tokens were originally included with our bundle and work pretty well for integration into the AnyConnect VPN client with Cisco. All that said, we use the two products for different applications and DP does what it does very well.
Read full review
Return on Investment
Amazon AWS
  • ROI is great for Amazon Cognito Overall.
  • It is included in the AWS Free Tier so you can use it for a good amount without paying, so the software can be tested beforehand.
  • The paid pricing is also affordable, so a positive impact on ROI.
Read full review
HID Global
  • I'm happy to say I'm not involved in budgeting or finance, but the financial benefits are easy to state: Less helpdesk time - helpdesk staff don't have to spend time resetting people's passwords.
  • Users don't have to wait for Helpdesk to get around to helping them log in.
Read full review
ScreenShots