Try our new research platform with insights from 80,000+ expert users

Amazon Cognito vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Amazon Cognito
Ranking in Access Management
8th
Average Rating
7.6
Reviews Sentiment
6.4
Number of Reviews
16
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
266
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
 

Mindshare comparison

As of January 2026, in the Access Management category, the mindshare of Amazon Cognito is 4.8%, down from 5.8% compared to the previous year. The mindshare of Microsoft Entra ID is 17.4%, down from 26.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID17.4%
Amazon Cognito4.8%
Other77.8%
Access Management
 

Featured Reviews

Wojciech Doganowski - PeerSpot reviewer
Solutions Architect & PMO at AS TV Play Baltics/TV3 Group
International setup localization challenges drive custom development while outsourcing credential management enhances security
We are using it in an international setup where we have multiple services running in multiple countries. Cognito localizes only regarding language, but the service is localized in each country. Cognito has the possibility to render the login screen and all the customer flows related to managing the account. Still, it's useless in an international setup. They are unable to localize these screens, so we had to write our own screens and just use the Cognito API. I hope they will fix this soon because it's useful to rely on already prepared flows for all the account management. As it doesn't work with different languages, rewriting it is quite complicated. Additionally, maybe they could find another step in the price so there is not such a significant jump from the basic to extended functionality. Some flexibility would be helpful.
JP
Senior Information Security Engineer at a financial services firm with 1,001-5,000 employees
Implementing seamless integration boosts secure access and supports Zero Trust
What I appreciate the most about Microsoft Entra ID is that it integrates seamlessly with all the Defender products and is easy to use. Microsoft Entra ID's integration capabilities influence our Zero Trust model by allowing us to enforce our Zero Trust model. Conditional access policies allow us to leverage Microsoft Entra ID to verify that devices signing in to our cloud services are coming from registered devices, and that people are passing all the other requirements we have in order to complete sign-on or conditional access policies. Since implementing Microsoft Entra ID, I've observed changes in the frequency and nature of identity-related security incidents. The organization already had it implemented when I arrived, and I've been working to enhance it. Better configuration of Microsoft Entra ID has allowed us to better protect our organization from threats. Having it alone isn't a solution, but ensuring proper configuration goes a long way in preventing future compromises. My company's approach to defending against token theft and nation-state attacks has evolved since implementing Microsoft Entra ID. We haven't experienced any known compromises from nation-state attacks, and implementing newer features gives me more confidence in our protection. Regarding device-bound passkeys in Microsoft Authenticator and our approach to phishing-resistant authentication, we are currently implementing Microsoft Entra ID certificate-based authentication. Adding a strong form of MFA is important as we found it to be the most cost-effective way. While other solutions might be equally or more secure, they are significantly more expensive. Having worked as an IT consultant mainly with the Microsoft stack across various industries, I have experience with different identity management solutions. Microsoft Entra ID remains the best option. The major advantages when comparing it to Okta include integration with Defender products, Defender for Identities' integration with conditional access policies, and insider threat management integration for blocking sign-ins based on risk factors. The enhancement of Microsoft Entra ID's implementation is relatively straightforward. My main concern is the occasional lack of documentation and the frequency of changes, which can make feature location challenging.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"What is quite valuable is that we can outsource storage of the credentials to AWS, and they manage it quite securely."
"One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems."
"The features most valuable to us are the ability to integrate with various IDPs and the capability to sync with multiple applications."
"The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility."
"I rate Amazon Cognito nine out of ten."
"They offer a permission tool to help us manage multi-factor authentication."
"Amazon Cognito was particularly helpful and clear to use."
"Cognito speeds up our development and saves us time."
"I love how it uniquely identifies a person universally. If you have the email address, it will be the same account across most platforms. If everything is set up correctly, it's easy to identify a person and get all kinds of information about them from Azure or whichever system."
"The most valuable features are the Conditional Access policies, SSPR, and MFA. Another good functionality is registering enterprise applications to provide access to external parties. These four features are precious and are the most used across different use cases for various clients and projects."
"The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot."
"The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution."
"It is pretty good in terms of stability."
"Azure Active Directory provides us with identity-based authentication, which secures access at the user level and also integrates with conditional access policies and multi-factor authentication helping to increase the identity security for that person. So, the hacking and leaking of passwords is a secondary problem because you will not authenticate a person with one factor. There is a second factor of authentication available to increase the security premise for your company."
"We have not had any formal issues with scalability."
"It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
 

Cons

"Amazon Cognito’s UI needs improvement while onboarding new users."
"Amazon Cognito could be improved by making it easier for us to add more data to the token, allowing customization of JWT."
"Amazon Cognito could be improved by making it easier for us to add more data to the token, allowing customization of JWT. It requires a complex program to customize the token currently, however, the UI could support this configuration better."
"What I found generally lacking in AWS is privileged access management (PAM)."
"I would rate its scalability as five out of ten. Moving users between different pools or accounts creates new identities, which means IDs stored in our database must also be changed."
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
"Amazon Cognito could improve by simplifying the configuration."
"Cognito has the possibility to render the login screen and all the customer flows related to managing the account. Still, it's useless in an international setup. They are unable to localize these screens, so we had to write our own screens and just use the Cognito API."
"Microsoft services and most familiar third-party applications are currently supported, but we can't find many other platforms that integrate with Office 365 or Azure Active Directory. Microsoft should develop connectors for different applications and collaborate more with other vendors to cover a broader range of applications."
"For the end users, it can be confusing if they have worked for another company that had the Authenticator app. It is tricky if they have already had the Authenticator app and then work somewhere else. If they have to download it again and use it again on their phone, it is something that gets complicated. I know how to get through it. They just need to uninstall and reinstall the application, but for them, sometimes, it is confusing."
"The custom role creation function could be improved as it's somewhat tricky to use."
"A nice feature that is not currently present, would be if they had some visualization tools."
"I would evaluate Microsoft support as three out of ten. Microsoft support does not engage right away."
"We have just recently started implementing write-back caching. We were able to go from AD to cloud, but we were not going from cloud back down to AD."
"Many people believe that the Azure Active Directory is overly complicated and antiquated."
"Something that can be improved is their user interface"
 

Pricing and Cost Advice

"The price of Amazon Cognito is low. The pricing model is based on the users."
"The pricing is bad so I rate it a two out of ten."
"The price of Amazon Cognito is expensive. We are on an annual subscription."
"The pricing of this solution is good compared to other solutions on the market."
"We pay $600 monthly per user for licences and there are no other additional costs."
"The product is relatively inexpensive compared to other tools."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
"The price of the solution depends on the number of users using it."
"The pricing of Azure Active Directory is competitive. By default, the product exists in almost every Microsoft cloud product. But it then depends on the features that a customer really wants to make use of."
"MFA and P2 licenses for two Azures for fully-enabled scenarios and features cost a lot of money. This is where Okta is trying to get the prices down."
"Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online. Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above. Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use."
"The product is relatively affordable, especially compared to Okta, a pricey solution."
"As a nonprofit, we have A5 licenses for nonprofits in education, so we at least have some reduced costs."
"Microsoft Authenticator is included in the package when we purchase a license from Microsoft."
"Licensing costs for Microsoft Entra ID remain a concern, especially with the price increases in 2023."
"It comes free with the Microsoft account. We have a yearly agreement, and all products are covered under it."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
880,315 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
10%
Comms Service Provider
9%
Manufacturing Company
8%
Healthcare Company
6%
Financial Services Firm
11%
Computer Software Company
10%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise4
Large Enterprise4
By reviewers
Company SizeCount
Small Business85
Midsize Enterprise38
Large Enterprise155
 

Questions from the Community

What do you like most about Amazon Cognito?
The most valuable feature of the solution is its swift authentication.
What is your experience regarding pricing and costs for Amazon Cognito?
The basic functionality is reasonably priced, but the extended functionalities, especially the extended security, are quite expensive. There is a significant jump from the basic to the extended fun...
What needs improvement with Amazon Cognito?
Branding could be improved. When you use the Amazon Cognito domain and have a panel to login the user, I would add more customization options, such as icons or customization to the modal window whi...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
My experience with the pricing, setup costs, and licensing of Microsoft Entra ID is that it is decent.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Amazon Cognito vs. Microsoft Entra ID and other solutions. Updated: December 2025.
880,315 professionals have used our research since 2012.