Try our new research platform with insights from 80,000+ expert users

Amazon Cognito vs Cloudflare SASE & SSE Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Amazon Cognito
Ranking in Access Management
8th
Average Rating
7.4
Number of Reviews
10
Ranking in other categories
No ranking in other categories
Cloudflare SASE & SSE Platform
Ranking in Access Management
5th
Average Rating
8.6
Number of Reviews
19
Ranking in other categories
Email Security (13th), Secure Web Gateways (SWG) (8th), Data Loss Prevention (DLP) (9th), Cloud Access Security Brokers (CASB) (6th), Distributed Denial of Service (DDOS) Protection (5th), Bot Management (3rd), ZTNA as a Service (5th), ZTNA (1st), Secure Access Service Edge (SASE) (8th), Remote Browser Isolation (RBI) (1st)
 

Featured Reviews

Arif Azim - PeerSpot reviewer
Dec 21, 2022
Highly flexible, useful triggers, but concise use case data limited
We use Terraform for the deployment and it takes approximately 15 to 30 minutes for a typical deployment. There are a lot of different steps that need to be taken for the implementation, there are other dependencies. At the beginning levels, it takes anywhere from 15 to 30 minutes. In a more complex environment, it takes more than an hour to two hours if you try to have a one-nightly build and everything bypassing through automated test assets and the different syntax. If you have many different elements involved it takes longer than two hours. I rate the initial setup of Amazon Cognito a seven out of ten.
FS
May 24, 2024
Protects and regulates access to internal applications based on policies
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves configuring a forward proxy, an IDP, and a CASB. Orchestrating these solutions can be challenging if the client already uses a VPN client such as Check Point or Mobile VPN. Clients typically do not replace their VPNs all at once; instead, they gradually phase out the old solution. The interaction between Cloudflare Access and the legacy VPN solution can be complex, particularly ensuring seamless access without introducing new restrictions. This complexity arises not from the product itself but from the nature of migrating to a new system. Migrating ten thousand employees daily is impractical, so a step-by-step approach throughout about a year is often necessary to facilitate a smoother transition.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is a scalable solution. If our app or general usage increases, this solution can support it."
"The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility."
"The most valuable features of Amazon Cognito are OTP validation and email validation."
"They offer a permission tool to help us manage multi-factor authentication."
"The federation is one of the most efficient features as the pricing is competitive."
"Cognito speeds up our development and saves us time."
"The most valuable feature of the solution is its swift authentication."
"The solution is proto connective and integrates well with other AWS services."
"It will take the blow rather than our applications should an attack occur."
"Cloudflare is by far the most effective solution that I have come across."
"The solution has different options that can be used to differentiate DDoS attacks."
"Cloudflare, in my opinion, was easy to implement."
"It's the endpoint exposition. We don't need to expose our VPN server to the internet and need a zero-test solution. I can apply some conditional access to the endpoint that's connecting to our network to check their security policies or the security condition of their workstation. Once the workstation is trying to connect to my internal network, then I would like to check the discrete condition of these endpoints that are trying to access my internal network. We created some conditional access. We have CrowdStrike, to check if the CrowdStrike is installed, to check if it's updated, and to check for Windows updates. We created some conditional policies to check it."
"Cloudflare Access is part of the Zero Trust philosophy."
"Cloudflare DDoS is better than its competitors for its security, deployment, and scalability."
"The capabilities of the software are strong enough for me to do what it's supposed to do. For me, we don't need to do a lot of configuration on our site. We just enable it and monitor it."
 

Cons

"Amazon Cognito’s UI needs improvement while onboarding new users."
"I believe this product could improve by enriching user profiles."
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."
"The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
"The MFA related to the solution's side is nonexistent."
"Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful."
"You need to evaluate the export users. The multifactor authentication, much less this room for improving the configuration setup of that."
"Our customers no longer use Cloudflare because its service is subpar."
"The pricing is an area that can be improved. Pricing, as far as I recall, was the source of our problems."
"The initial onboarding was causing us some confusion."
"Operating and tuning the product is difficult."
"For the topic of improvement, providing some training material is one of my suggestions."
"The software has automated alerts, but the automated alerts are not available in the mobile app."
"Cloudflare DDoS has poor technical support."
"The tool should provide on-premise versions. Currently, all versions are cloud-based."
 

Pricing and Cost Advice

"The price of Amazon Cognito is low. The pricing model is based on the users."
"The price of the solution depends on the number of users using it."
"We pay $600 monthly per user for licences and there are no other additional costs."
"The product is relatively inexpensive compared to other tools."
"The price of Amazon Cognito is expensive. We are on an annual subscription."
"The pricing is bad so I rate it a two out of ten."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
"The pricing of this solution is good compared to other solutions on the market."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The solution is not that expensive."
"The prices are slightly expensive."
"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"The solution's pricing lacks transparency."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"Cloudflare Zero Trust Platform's pricing is good."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
20%
Financial Services Firm
11%
Manufacturing Company
6%
Government
5%
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
7%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Amazon Cognito?
The most valuable feature of the solution is its swift authentication.
What is your experience regarding pricing and costs for Amazon Cognito?
We pay a monthly licensing fee for the solution. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten.
What needs improvement with Amazon Cognito?
What I found generally lacking in AWS is privileged access management (PAM).
What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My company has to make yearly payments towards the licensing costs attached to the so...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves con...
 

Also Known As

No data available
Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
23andMe
Find out what your peers are saying about Amazon Cognito vs. Cloudflare SASE & SSE Platform and other solutions. Updated: September 2024.
801,394 professionals have used our research since 2012.