We performed a comparison between Amazon Cognito and Microsoft Entra ID based on real PeerSpot user reviews.
Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."The federation is one of the most efficient features as the pricing is competitive."
"The solution is proto connective and integrates well with other AWS services."
"This is a scalable solution. If our app or general usage increases, this solution can support it."
"The most valuable features of Amazon Cognito are OTP validation and email validation."
"One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems."
"The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility."
"Cognito speeds up our development and saves us time."
"It has given us the ability to be able to establish single sign-on identities in which we can establish credentials no matter where we are, whether it is on-premises or in the cloud, in a hybrid cloud, or in an additional connection from another cloud where we share equipment or host."
"Installation is straightforward. It only took a couple of hours to set everything up."
"It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect."
"The technical support is pretty good."
"The solution adds an extra layer of security."
"It's pretty easy to implement."
"We use Verified ID to select and deselect users. During the pandemic, we had many users who left our organization or were no longer involved in certain projects but had their user credentials with them. To prevent data loss and data piracy, we deselected those remote users from Active Directory, and it was a very quick process."
"We have the ability to define the email user in the designated field."
"I believe this product could improve by enriching user profiles."
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
"Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful."
"The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."
"Amazon Cognito could improve by simplifying the configuration."
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."
"The MFA related to the solution's side is nonexistent."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"I hope, in the roadmap, Microsoft eventually offers the same features as Okta. It will take some more time to mature."
"Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera."
"Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well."
"Many of the features are outdated, so the UI and UX could be improved."
"The technical support can be confusing - if you're looking for something very specific, it can be hard to get the right answer or a solution."
"I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."
"You can manage the users from the Office 365 administration center, and you can manage them from Azure Active Directory. Those are two different environments, but they do the same things. They can gather the features in one place, and it might be better if that place were Azure."
Amazon Cognito is ranked 8th in Access Management with 7 reviews while Microsoft Entra ID is ranked 1st in Access Management with 100 reviews. Amazon Cognito is rated 7.2, while Microsoft Entra ID is rated 8.8. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves time, creates a single pane of glass, and offers good conditional access features". Amazon Cognito is most compared with Auth0, Okta Workforce Identity, Cloudflare Access, ForgeRock and CyberArk Privileged Access Manager, whereas Microsoft Entra ID is most compared with Google Cloud Identity, Auth0, Yubico YubiKey, Microsoft Intune and Cisco Duo. See our Amazon Cognito vs. Microsoft Entra ID report.
See our list of best Access Management vendors.
We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.