Skip to main content
TrustRadius
Amazon Cognito

Amazon Cognito

Overview

What is Amazon Cognito?

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Read more
Recent Reviews

Simple and secure!

8 out of 10
July 29, 2021
Incentivized
This is used only by our tech department, but we are looking at doing a company-wide rollout as we are able to streamline the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing

Starting Price

$0.01

Cloud
Per MAU

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AWS Supports You - Using Amazon Cognito for Application Access Control

YouTube

5 Minutes to Amazon Cognito: Federated Identity and Mobile App Demo

YouTube
Return to navigation

Product Details

What is Amazon Cognito?

Amazon Cognito Video

Introduction to Amazon Cognito - User Authentication and Mobile Data Service on AWS

Amazon Cognito Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Reviewers rate Support Rating highest, with a score of 7.

The most common users of Amazon Cognito are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(43)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
July 29, 2021

Simple and secure!

Score 8 out of 10
Vetted Review
Verified User
Incentivized
This is used only by our tech department, but we are looking at doing a company-wide rollout as we are able to streamline the implementation. All staff in our company have a company-issued google account, so having a secure sign-in is a no-brainer. It also requires fewer accounts to manage on the employees' end.
  • Handles app sign on
  • Is fully secure.
  • Logon screen not fully customizable.
For the cost (it's very cheap!) this product is a no-brainer. It allows us to add Google Sign in to some of our most used company apps. It has a quick learning curve (for setup AND use). Connects to the Amazon servers quickly for authentication and the users no longer need to manage so many logins.
  • Simple authentication
  • Low cost
  • Reduces login management for employees
  • Cuts down on tech support need
Amazon Cognito is easier to set up, but Auth0 offers some nice things such as more logon screen custimizability. Auth0 seems to be aimed at developers but it still is quite easy to use and set up.
Miguel Angel Merino Vega | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use cognito to manage user sign in and authentication for our projects built on AWS architecture. Usually our clients need strong and reliable authentication features implying federated entities like Facebook across a software ecosystem.
  • Has good synergy with AWS ecosystem
  • Reliable sign-in features
  • Building a gateway Cognito User pool authorizer
  • Learning curve and documentation
  • Android SDK implementation
If you are working strongly with AWS technologies, Cognito is the way to go. On the other hand, if you work strongly with mobile technologies and federated identities, you could prefer firebase.
  • We save time and resources from built-in features.
  • Little investment due to AWS prices
  • firebase and auth0
Firebase is the best for mobile environments while Cognito is best used with the Amazon ecosystem
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are moving to Cognito for our public websites. We used to have our own solution but moving to AWS put Cognito into the picture. Tests have been very good so we are now implementing it. As we potentially have millions of logins, AWS allows us to scale easily without any issues.
  • Easy to use and administer User Manager
  • Even easier to use for our clients
  • Setting it up is relatively easy
  • There is a learning curve for using it
Being in the AWS ecosystem makes Cognito a strong contender. We needed a kind of user manager for our public websites after moving to AWS. Cognito is the service suitable for this and it does fulfill our requirements. Though we are still in the process of moving, the tests are going great.
  • Easy to use modern user manager service.
  • Moving from our own build user manager will need to be carefully done, we need to be careful about that.
We use our own build user manager at the moment which works okay in our current on-prem situation, but not great. Choosing for the cloud and AWS, in particular, allows us to use AWS Cognito for resiliency, ease of use, great features and scalability. Not all of which were as good in our on-prem situation.
Community support is excellent, many times even better and quicker then the offical AWS support. I really cannot recommend community support enough! Apart from that the service is relativily easy to use and does not have a huge learning curve. Examples are easy to follow and will help you start using the service.
All the features AWS Cognito offers gives the user the options they need without making it too complicated. Your customers will be happy. On the administration site usability is also great. After a small learning curve, you can setup Cognito for your usage.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
The engineering and data science teams at my organization use Amazon Cognito to provide user sign-up and sign-in for some internal tools that need to be accessible to digital freelancers. Amazon Cognito saves us time that we would have spent building user sign-in and is much more fully-featured than what we would have been able to justify building.
  • Amazon Cognito allows you to build multi-factor authentication with a few clicks.
  • Cognito supports sign-in with social identity providers like Facebook and Google.
  • It is easy to manage Cognito users through the Console.
  • It is easy to customize sign-up and sign-in workflows by integrating with AWS Lambda.
  • Amazon Cognito has a bit of a learning curve. You need to learn its concepts and terminology. The documentation does not describe some topics comprehensively.
  • Some Console screens would benefit from improved search and filtering options.
  • When another AWS product (e.g., SageMaker) configures Cognito on your behalf, it is not clear what you're getting. For example, the expiration of a temporary password was configured but never communicated.
Amazon Cognito is great for small, internal tools and for integrating with Amazon's serverless products. I would review its features very carefully if I were considering it for a larger, public-facing application because I believe that migrating off of Cognito would be problematic. Cognito is great for internal tools; for example, it has allowed our data scientists to build annotation tools with managed user pools without requiring engineering support.
  • Amazon Cognito has had a positive impact on our business by allowing us to develop services that require user sign-up and sign-in more rapidly. Not only do we not need to build or maintain these features, but Cognito's implementation is also better than what we would be justified in building ourselves.
  • Amazon Cognito makes user management easy. This reduces the time we have to spend supporting users. Non-technical product managers can even use the AWS Console to manage users without requiring support from developers.
  • Amazon Cognito is likely more secure than what would be built in-house; a portion of our attack surface is now managed by Amazon.
It is easier to build multi-factor single sign-on with Okta. Okta has better documentation and provides a better developer experience. It lacks Cognito's seamless integration with other AWS products, however, integration with other Amazon products (like Lambda for customizing sign-in workflows, or SageMaker for Ground Truth labeling tools) is very powerful.
Return to navigation