Amazon Cognito vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,099 views|2,520 comparisons
70% willing to recommend
Thales Cloud Security Logo
886 views|527 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Auth0, Okta and others in Access Management.
To learn more, read our detailed Access Management Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They offer a permission tool to help us manage multi-factor authentication.""The multi-factor authentication setup has room for improvement.""The federation is one of the most efficient features as the pricing is competitive.""One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.""Cognito speeds up our development and saves us time.""The most valuable features of Amazon Cognito are OTP validation and email validation.""The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.""This is a scalable solution. If our app or general usage increases, this solution can support it."

More Amazon Cognito Pros →

"The solution is simple to use.""The interface is easy to use.""The validation and integrity features of the endpoint are great."

More Thales SafeNet Trusted Access Pros →

Cons
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint.""The MFA related to the solution's side is nonexistent.""Amazon Cognito’s UI needs improvement while onboarding new users.""You need to evaluate the export users. The multifactor authentication, much less this room for improving the configuration setup of that.""I believe this product could improve by enriching user profiles.""In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.""Amazon Cognito could improve by simplifying the configuration.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."

More Amazon Cognito Cons →

"There's a dependency on Microsoft Azure.""Lacks the ability to integrate network monitoring solutions and authenticate the app users.""SafeNet's reporting and monitoring features could be improved."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • "On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
  • More Amazon Cognito Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:They offer a permission tool to help us manage multi-factor authentication.
    Top Answer:The product is relatively inexpensive compared to other tools. The scalability, usage, and computing are affordable. I recommend it from a cost point of view.
    Top Answer:Amazon Cognito’s UI needs improvement while onboarding new users. We have to select multiple parameters that require research. This process could be simplified.
    Ask a question

    Earn 20 points

    Ranking
    6th
    out of 37 in Access Management
    Views
    3,099
    Comparisons
    2,520
    Reviews
    8
    Average Words per Review
    423
    Rating
    7.5
    19th
    out of 37 in Access Management
    Views
    886
    Comparisons
    527
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider11%
    Financial Services Firm10%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government6%
    Financial Services Firm5%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise52%
    Large Enterprise32%
    Buyer's Guide
    Access Management
    April 2024
    Find out what your peers are saying about Microsoft, Auth0, Okta and others in Access Management. Updated: April 2024.
    771,157 professionals have used our research since 2012.

    Amazon Cognito is ranked 6th in Access Management with 10 reviews while Thales SafeNet Trusted Access is ranked 19th in Access Management. Amazon Cognito is rated 7.4, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Amazon Cognito is most compared with Auth0, Microsoft Entra ID, Cloudflare Access, Okta Workforce Identity and ForgeRock, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, Fortinet FortiAuthenticator, SailPoint IdentityIQ and CyberArk Privileged Access Manager.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.