Amazon Cognito vs. Oracle Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Amazon Cognito
Score 7.7 out of 10
N/A
Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.
$0.01
Per MAU
Oracle Identity Management
Score 7.0 out of 10
N/A
Oracle Identity Management is a suite of applications for IAM, now in edition 12c, which includes Oracle Identity Governance, Oracle Access Management, as well as Oracle's Directory Services.N/A
Pricing
Amazon CognitoOracle Identity Management
Editions & Modules
Starting Price
$0.01
Per MAU
No answers on this topic
Offerings
Pricing Offerings
Amazon CognitoOracle Identity Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Amazon CognitoOracle Identity Management
Top Pros
Top Cons
Features
Amazon CognitoOracle Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
Amazon Cognito
-
Ratings
Oracle Identity Management
8.9
2 Ratings
10% above category average
ID-Management Access Control00 Ratings8.52 Ratings
ID Management Single-Sign On (SSO)00 Ratings9.02 Ratings
Multi-Factor Authentication00 Ratings9.52 Ratings
Password Management00 Ratings8.92 Ratings
Account Provisioning and De-provisioning00 Ratings9.52 Ratings
ID Management Workflow Automation00 Ratings8.52 Ratings
ID Risk Management00 Ratings8.52 Ratings
Best Alternatives
Amazon CognitoOracle Identity Management
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
Dashlane
Dashlane
Score 9.2 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
IBM Cloud App ID
IBM Cloud App ID
Score 9.4 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Amazon CognitoOracle Identity Management
Likelihood to Recommend
8.0
(15 ratings)
8.0
(3 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
7.0
(3 ratings)
-
(0 ratings)
User Testimonials
Amazon CognitoOracle Identity Management
Likelihood to Recommend
Amazon AWS
Well Suited
  1. B2C mobile and web apps with a high number of users.
  2. Cheaper and cost-effective.
  3. If the other pieces of the infra are already using AWS services like Lambda, S3, Pinpoint, etc.
Not Suited For:
  1. Advanced use-cases (Biometrics based authentication) Email, and other MFA channels.
  2. For any use-cases needing SCIM.
  3. Customized flows of SSO, and MFA will need a layer on Lambda and other AWS services.
Read full review
Oracle
Oracle Identity Management is a great product, especially when working with multiple directories. It is best suited in a company that has multiple business divisions catering to different objectives. And not all companies would be able to utilize all of its features, especially if the users base is too small or the business model is restricted into one area.
Read full review
Pros
Amazon AWS
  • Strong integration with React.js and client-side applications
  • Easy to bridge Cognito identities with the rest of the AWS ecosystem
  • Easy to store user profile data directly in Cognito rather than having to build additional services/endpoints
  • Easy integration with AWS Lambda to extend and add sophistication to the service
Read full review
Oracle
  • Simple installation
  • Good user experience
  • Stable performance
Read full review
Cons
Amazon AWS
  • Amazon Cognito has a bit of a learning curve. You need to learn its concepts and terminology. The documentation does not describe some topics comprehensively.
  • Some Console screens would benefit from improved search and filtering options.
  • When another AWS product (e.g., SageMaker) configures Cognito on your behalf, it is not clear what you're getting. For example, the expiration of a temporary password was configured but never communicated.
Read full review
Oracle
  • The entitlements catalog was not robust enough for our needs. We ended up keeping an internal system to catalog our entitlements. This meant more integration code was necessary than we'd like.
  • We evaluated the access request functionality, but again, it was not flexible enough and had a bunch of strange quirks (unnecessary button presses, etc).
  • OIA was pretty slow and users would complain about it repeatedly. We tried working with Oracle to improve the performance, but didn't get anywhere after months of troubleshooting.
Read full review
Usability
Amazon AWS
All the features AWS Cognito offers gives the user the options they need without making it too complicated. Your customers will be happy. On the administration site usability is also great. After a small learning curve, you can setup Cognito for your usage
Read full review
Oracle
No answers on this topic
Support Rating
Amazon AWS
AWS Support overall is poor. Your main resources are trainings and the docs, and the docs can be very confusing. Using Cognito well involves having a developer learn it deeply and help support your team in understanding it. That said, Cognito's competitors also have dismal support and even worse documentation, so while this isn't a strength for Cognito it may still be the frontrunner here.
Read full review
Oracle
No answers on this topic
Alternatives Considered
Amazon AWS
They are ideal tools to create a secure and unique login experience for our applications. Thanks to its API authorization, Amazon Cognito ensures connections to applications that are secure.It is easy to use and provides easy access to files and applications that you need to complete your goal.
Read full review
Oracle
I believe we had a quite fair RFP listing all our complex integration and being key on utilizing existing investments, the Oracle product met our requirements and the local partner presented that very well. With such combined synergy, the offering was appealing to be the winning bid and therefore Oracle Identity Management was selected.
Read full review
Return on Investment
Amazon AWS
  • ROI is great for Amazon Cognito Overall.
  • It is included in the AWS Free Tier so you can use it for a good amount without paying, so the software can be tested beforehand.
  • The paid pricing is also affordable, so a positive impact on ROI.
Read full review
Oracle
  • Oracle Identity Management is a great product, catering to the business needs.
  • Not all features of the OIM suite are applicable to all companies, thus having an impact on ROI.
  • Overall it is a great product that handles a large company's identity management requirements like a pro.
Read full review
ScreenShots