Skip to main content
TrustRadius
Amazon Cognito

Amazon Cognito

Overview

What is Amazon Cognito?

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Read more
Recent Reviews

Simple and secure!

8 out of 10
July 29, 2021
Incentivized
This is used only by our tech department, but we are looking at doing a company-wide rollout as we are able to streamline the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing

Starting Price

$0.01

Cloud
Per MAU

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AWS Supports You - Using Amazon Cognito for Application Access Control

YouTube

5 Minutes to Amazon Cognito: Federated Identity and Mobile App Demo

YouTube
Return to navigation

Product Details

What is Amazon Cognito?

Amazon Cognito Video

Introduction to Amazon Cognito - User Authentication and Mobile Data Service on AWS

Amazon Cognito Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Reviewers rate Support Rating highest, with a score of 7.

The most common users of Amazon Cognito are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(43)

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
DR. RAKESH TRIPATHI | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Amazon Cognito is a great authentication solution for web applications and mobile applications. Amazon Cognito offers a secure login and secure user directory using this. Amazon Cognito can be useful for businesses or organizations, working on applications that need a simple yet secure authentication for the web and mobile applications.
  • With the integration of Amazon Cognito, application users can sign in through Social Media (Social Sign in like Sign with Facebook or Google).
  • Integration process is easy.
  • Customizable according to needs. UI is also great.
  • In case of any technical error, simple messages can be showed to end user which could be understood by everyone.
  • Documentation can be even better.
  • Apart from this everything is perfect for me.
Amazon Cognito is a very useful authentication solution for web applications along with mobile applications. It is easy to use and integrate.
It can be useful for scenarios like:
- Website/Application that requires for its users with email or social sign-in (Like Sign In with Facebook or Google).
- It is also has a customizable login screen, so some customization can be done to it easily.
  • Easy Integration.
  • Social Sign In
  • Customizable UI
  • ROI is great for Amazon Cognito Overall.
  • It is included in the AWS Free Tier so you can use it for a good amount without paying, so the software can be tested beforehand.
  • The paid pricing is also affordable, so a positive impact on ROI.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
With Amazon Cognito, I built an entire user database - I also use it to develop small interactive web pages for my clients. AWS helps with the cloud requirements for our platforms and Amazon Cognito helps implement authentication/sign-ups to the platforms we use.
  • It helps login/sign-up to all social and business platforms.
  • It provides the option to control access to AWS from the application and it can be easily integrated with the applications.
  • The UI is highly customizable.
  • Amazon Cognito is a very expensive secure solution - its error resolution is still very tough - you can't identify and track them easily.
  • UI should be more interactive and user-friendly.
For startups, this solution is highly expensive but it is one of the most secure platforms out there. A technical person can easily understand the nuances and implement it to make the platforms more interactive. If the platform can be used without internet access or if offline sync is available - it'll make an even better solution.
  • Amazon Cognito helps to synchronize quickly and efficiently the desired information regardless of the device.
  • It allows for a smooth and secure authentication process.
  • Amazon Cognito is an expensive purchase - it adds to the overall cost to the business.
  • The solution is a time-saver! It is highly-scalable and easily implemented.
July 29, 2021

Simple and secure!

Score 8 out of 10
Vetted Review
Verified User
Incentivized
This is used only by our tech department, but we are looking at doing a company-wide rollout as we are able to streamline the implementation. All staff in our company have a company-issued google account, so having a secure sign-in is a no-brainer. It also requires fewer accounts to manage on the employees' end.
  • Handles app sign on
  • Is fully secure.
  • Logon screen not fully customizable.
For the cost (it's very cheap!) this product is a no-brainer. It allows us to add Google Sign in to some of our most used company apps. It has a quick learning curve (for setup AND use). Connects to the Amazon servers quickly for authentication and the users no longer need to manage so many logins.
  • Simple authentication
  • Low cost
  • Reduces login management for employees
  • Cuts down on tech support need
Amazon Cognito is easier to set up, but Auth0 offers some nice things such as more logon screen custimizability. Auth0 seems to be aimed at developers but it still is quite easy to use and set up.
Apurv Doshi | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Amazon Cognito for authentication purposes for mobile and web applications. It is used locally within our department. Being a service company, when our customers ask for other mechanisms, we adapt to them as well. We solve the sign-up and sign-in of the mobile and web application via Amazon Cognito.
  • It is really easy to set up signup and sign-in for mobile and web applications which makes overall development faster, helps focus more on business.
  • It supports multi factor authentication and standard encryption algorithm. This helps tighten the security without investing a lot of time.
  • It supports access management via Oauth 2.0 which makes authorization job easy.
  • User can use Google, Facebook and Microsoft AD services for sign-in purpose helps reducing user efforts to register or signup within the application.
  • As such I do not find any major things as cons. However they can improve the documentation.
  • Sometimes additional customisation increases complexity. Most of those advanced features are not used frequently.
This is a plug and play kind of service for sign-in, signup and access control. As this is a managed service, one need not take care of scale and other infrastructure issues. When the user scale is to a large extent or special compliance like HIPAA required, this one is worth trying. For a smaller user base, I prefer to go with the traditional approach.
  • Since we needed to provide Microsoft AD support for sign-in purpose, use of Cognito Service saved a lot of time.
It is easy to configure, scale and integrate. However, the documentation is a bit confusing. Summing them up, I will go for 8 out of 10.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
The engineering and data science teams at my organization use Amazon Cognito to provide user sign-up and sign-in for some internal tools that need to be accessible to digital freelancers. Amazon Cognito saves us time that we would have spent building user sign-in and is much more fully-featured than what we would have been able to justify building.
  • Amazon Cognito allows you to build multi-factor authentication with a few clicks.
  • Cognito supports sign-in with social identity providers like Facebook and Google.
  • It is easy to manage Cognito users through the Console.
  • It is easy to customize sign-up and sign-in workflows by integrating with AWS Lambda.
  • Amazon Cognito has a bit of a learning curve. You need to learn its concepts and terminology. The documentation does not describe some topics comprehensively.
  • Some Console screens would benefit from improved search and filtering options.
  • When another AWS product (e.g., SageMaker) configures Cognito on your behalf, it is not clear what you're getting. For example, the expiration of a temporary password was configured but never communicated.
Amazon Cognito is great for small, internal tools and for integrating with Amazon's serverless products. I would review its features very carefully if I were considering it for a larger, public-facing application because I believe that migrating off of Cognito would be problematic. Cognito is great for internal tools; for example, it has allowed our data scientists to build annotation tools with managed user pools without requiring engineering support.
  • Amazon Cognito has had a positive impact on our business by allowing us to develop services that require user sign-up and sign-in more rapidly. Not only do we not need to build or maintain these features, but Cognito's implementation is also better than what we would be justified in building ourselves.
  • Amazon Cognito makes user management easy. This reduces the time we have to spend supporting users. Non-technical product managers can even use the AWS Console to manage users without requiring support from developers.
  • Amazon Cognito is likely more secure than what would be built in-house; a portion of our attack surface is now managed by Amazon.
It is easier to build multi-factor single sign-on with Okta. Okta has better documentation and provides a better developer experience. It lacks Cognito's seamless integration with other AWS products, however, integration with other Amazon products (like Lambda for customizing sign-in workflows, or SageMaker for Ground Truth labeling tools) is very powerful.
Return to navigation