Try our new research platform with insights from 80,000+ expert users

Amazon Cognito vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Amazon Cognito
Ranking in Access Management
7th
Average Rating
7.4
Reviews Sentiment
6.9
Number of Reviews
15
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
219
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
 

Mindshare comparison

As of April 2025, in the Access Management category, the mindshare of Amazon Cognito is 6.6%, up from 6.5% compared to the previous year. The mindshare of Microsoft Entra ID is 28.2%, up from 23.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Wojciech Doganowski - PeerSpot reviewer
International setup localization challenges drive custom development while outsourcing credential management enhances security
We are using it in an international setup where we have multiple services running in multiple countries. Cognito localizes only regarding language, but the service is localized in each country. Cognito has the possibility to render the login screen and all the customer flows related to managing the account. Still, it's useless in an international setup. They are unable to localize these screens, so we had to write our own screens and just use the Cognito API. I hope they will fix this soon because it's useful to rely on already prepared flows for all the account management. As it doesn't work with different languages, rewriting it is quite complicated. Additionally, maybe they could find another step in the price so there is not such a significant jump from the basic to extended functionality. Some flexibility would be helpful.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"What I find most valuable about Amazon Cognito is the single sign-on feature that provides a token for accessing protected APIs."
"One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems."
"The features most valuable to us are the ability to integrate with various IDPs and the capability to sync with multiple applications."
"What I find most valuable about Amazon Cognito is the single sign-on feature that provides a token for accessing protected APIs."
"The federation is one of the most efficient features as the pricing is competitive."
"The most valuable feature of the solution is its swift authentication."
"What is quite valuable is that we can outsource storage of the credentials to AWS, and they manage it quite securely."
"I appreciate Amazon Cognito's ability to scale with demand and its seamless user verification features."
"The most valuable feature of Entra ID is having a cloud-based identity, similar to Google's single sign-on."
"The boards for task tracking are a valuable feature."
"It certainly centralizes usernames, and it certainly centralizes credentials. Companies have different tolerances for synchronizing those credentials versus redirecting to on-prem. The use case of maturing into the cloud helps from a SaaS adoption standpoint, and it also tends to be the jumping-off point for larger organizations to start doing PaaS and infrastructure as a service. So, platform as a service and infrastructure as a service kind of dovetail off the Active Directory synchronization piece and the email and SharePoint. It becomes a natural step for people, who wouldn't normally do infrastructure as a service, because they're already exposed to this, and they have already set up their email and SharePoint there. All of the components are there."
"The tool's most valuable feature is conditional access."
"Scalability has been the biggest benefit."
"Federated identity management is a great feature for the zero-trust model."
"The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot."
"It is great for mom-and-pop shops or small businesses that are truly coming into the enterprise ecosystem and that have not come from a legacy environment."
 

Cons

"You need to evaluate the export users. The multifactor authentication, much less this room for improving the configuration setup of that."
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."
"Amazon Cognito could improve by simplifying the configuration."
"Amazon Cognito’s UI needs improvement while onboarding new users."
"The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
"I would rate its scalability as five out of ten. Moving users between different pools or accounts creates new identities, which means IDs stored in our database must also be changed."
"The setup and configuration can be complex, especially for advanced use cases."
"My only pain point in this solution is creating group membership for devices."
"When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use."
"Compatibility features for legacy system integration with new features will be challenging at times."
"Lacks integration between applications and phones."
"The most challenging aspect I found was the creation of organizational units and specific domains. They have a tool called Bastion, which is expensive and a little bit confusing."
"The management interface has some areas that need improvement."
"The downside is that we now have all our eggs in one basket with Microsoft. We have this great authentication and single sign-on, but if Microsoft has an outage in North America or globally, on Outlook or Teams, we're dead in the water... We get some type of hiccup once a quarter."
"I rate Microsoft support five out of 10. It's just okay."
 

Pricing and Cost Advice

"The price of Amazon Cognito is low. The pricing model is based on the users."
"The price of the solution depends on the number of users using it."
"We pay $600 monthly per user for licences and there are no other additional costs."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
"The price of Amazon Cognito is expensive. We are on an annual subscription."
"The product is relatively inexpensive compared to other tools."
"The pricing of this solution is good compared to other solutions on the market."
"The pricing is bad so I rate it a two out of ten."
"The subscription should be categorized by business size. For example, small companies should have a discounted price, this would help small companies and the organization to be automated."
"There are four different levels of subscription including the free level, one that includes the Office 365 applications, the Premium 1 (P1) level, and the Premium 2 (P2) level."
"Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
"The price is good, and we have no complaints."
"Azure has an educational package available for students with a variety of licenses and different software available."
"It is costly."
"This product is sold as part of the enterprise package and our licensing fees are paid on a yearly basis."
"We are currently on the education plan, so the price is slightly better than the development plan."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
845,040 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Comms Service Provider
7%
Financial Services Firm
7%
Healthcare Company
6%
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Amazon Cognito?
The most valuable feature of the solution is its swift authentication.
What is your experience regarding pricing and costs for Amazon Cognito?
The basic functionality is reasonably priced, but the extended functionalities, especially the extended security, are quite expensive. There is a significant jump from the basic to the extended fun...
What needs improvement with Amazon Cognito?
We are using it in an international setup where we have multiple services running in multiple countries. Cognito localizes only regarding language, but the service is localized in each country. Cog...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Microsoft Entra ID is reportedly quite expensive for each user regarding security features. The renewal cost is particularly high according to the teams managing purchases.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Amazon Cognito vs. Microsoft Entra ID and other solutions. Updated: March 2025.
845,040 professionals have used our research since 2012.