Skip to main content
TrustRadius
Amazon Cognito

Amazon Cognito

Overview

What is Amazon Cognito?

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Read more
Recent Reviews

Simple and secure!

8 out of 10
July 29, 2021
Incentivized
This is used only by our tech department, but we are looking at doing a company-wide rollout as we are able to streamline the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing

Starting Price

$0.01

Cloud
Per MAU

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AWS Supports You - Using Amazon Cognito for Application Access Control

YouTube

5 Minutes to Amazon Cognito: Federated Identity and Mobile App Demo

YouTube
Return to navigation

Product Details

What is Amazon Cognito?

Amazon Cognito Video

Introduction to Amazon Cognito - User Authentication and Mobile Data Service on AWS

Amazon Cognito Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Amazon Cognito is a mobile identity product that allows users to add user sign-up and sign-in to mobile and web apps, and authenticate users through social identity providers.

Reviewers rate Support Rating highest, with a score of 7.

The most common users of Amazon Cognito are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(43)

Attribute Ratings

Reviews

(1-12 of 12)
Companies can't remove reviews or game the system. Here's why
Piyush Goel | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
- Cost-Effective and cheaper than Okta for up to 100K users.
- Easy to set up and configure.
- Integration with other AWS services like Lambda, Pinpoint.
- Good Documentation, and well-designed SDKs.
Randy Whitten, MBA, ITIL v.3, Doctoral Candidate (DIT) | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The service with Amazon is much better than Google's. When I can get Secure Passwords. OAuth, SAML, and More. It makes it great for a simple Integration. The startup was quick once we got a support case and a tech online. There has been limited Configurability. This was a better setup than your Pool along with the integration with Outside Services was awesome and the Disaster Recovery was the best.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AWS Cognito stacks up against others because it allows you to create unique identities for your users (Internal/vendors/customers) using a number of common public identity providers e.g. (Amazon, Facebook, and Google) and also support unauthenticated/anonymous guests. You can cache application data locally on users’ devices allowing your applications to work even when the devices are not connected to the network
Philipp Pettit | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
They are ideal tools to create a secure and unique login experience for our applications. Thanks to its API authorization, Amazon Cognito ensures connections to applications that are secure.It is easy to use and provides easy access to files and applications that you need to complete your goal.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I've used bespoke solutions for password, email, and OAuth flows, I've used AuthZero, and I've used Okta. In all cases, Cognito wins:

1) It's more featureful, faster, prettier out-of-the-box, more extensible, AND cheaper than Auth Zero.
2) It's again all of those things compared to Okta, however, Okta has a stronger existing Enterprise following and that may encourage you to stick with it for uniformity purposes.
3) It's way better than making your own bespoke auth/profile services; don't even consider that anymore, the problem has been solved well.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use our own build user manager at the moment which works okay in our current on-prem situation, but not great. Choosing for the cloud and AWS, in particular, allows us to use AWS Cognito for resiliency, ease of use, great features and scalability. Not all of which were as good in our on-prem situation.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
It is easier to build multi-factor single sign-on with Okta. Okta has better documentation and provides a better developer experience. It lacks Cognito's seamless integration with other AWS products, however, integration with other Amazon products (like Lambda for customizing sign-in workflows, or SageMaker for Ground Truth labeling tools) is very powerful.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
When compared to Okta, I would say Cognito is still not up to pace with Okta. However, I guess they are constantly updating their features and will soon come with the new features. I would say Cogntio provides a better interface than Azure.
Return to navigation