Try our new research platform with insights from 80,000+ expert users

Amazon Cognito vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Amazon Cognito
Ranking in Access Management
7th
Average Rating
7.4
Reviews Sentiment
6.9
Number of Reviews
15
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
233
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
 

Mindshare comparison

As of May 2025, in the Access Management category, the mindshare of Amazon Cognito is 6.5%, up from 6.5% compared to the previous year. The mindshare of Microsoft Entra ID is 28.0%, up from 23.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Wojciech Doganowski - PeerSpot reviewer
International setup localization challenges drive custom development while outsourcing credential management enhances security
We are using it in an international setup where we have multiple services running in multiple countries. Cognito localizes only regarding language, but the service is localized in each country. Cognito has the possibility to render the login screen and all the customer flows related to managing the account. Still, it's useless in an international setup. They are unable to localize these screens, so we had to write our own screens and just use the Cognito API. I hope they will fix this soon because it's useful to rely on already prepared flows for all the account management. As it doesn't work with different languages, rewriting it is quite complicated. Additionally, maybe they could find another step in the price so there is not such a significant jump from the basic to extended functionality. Some flexibility would be helpful.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"What is quite valuable is that we can outsource storage of the credentials to AWS, and they manage it quite securely."
"The most valuable features of Amazon Cognito are OTP validation and email validation."
"Cognito speeds up our development and saves us time."
"This is a scalable solution. If our app or general usage increases, this solution can support it."
"The solution is proto connective and integrates well with other AWS services."
"What I find most valuable about Amazon Cognito is the single sign-on feature that provides a token for accessing protected APIs."
"The features most valuable to us are the ability to integrate with various IDPs and the capability to sync with multiple applications."
"What I find most valuable about Amazon Cognito is the single sign-on feature that provides a token for accessing protected APIs."
"The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."
"The technical support is pretty good."
"The most valuable aspect of Microsoft Entra ID is its ability to integrate with other cloud applications."
"The most valuable feature is the ability to authenticate users using Microsoft Entra ID."
"Coming from a traditional on-premises Active Directory infrastructure, it is purely a SaaS platform. It is global. It is evergreen. It is always evolving. It is core to the Microsoft Ecosystem."
"My two preferred features are conditional access and privileged identity management."
"The two-factor authentication provides an additional layer of security for our organizational data, so Microsoft Authenticator plays a crucial role in making our confidential data more secure."
"The single sign-on is very convenient for us."
 

Cons

"Amazon Cognito could be improved by making it easier for us to add more data to the token, allowing customization of JWT. It requires a complex program to customize the token currently, however, the UI could support this configuration better."
"I would rate its scalability as five out of ten. Moving users between different pools or accounts creates new identities, which means IDs stored in our database must also be changed."
"The setup and configuration can be complex, especially for advanced use cases."
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
"I believe this product could improve by enriching user profiles."
"Cognito has the possibility to render the login screen and all the customer flows related to managing the account. Still, it's useless in an international setup. They are unable to localize these screens, so we had to write our own screens and just use the Cognito API."
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."
"Amazon Cognito’s UI needs improvement while onboarding new users."
"Technical support could be better."
"We have a custom solution now running to tie all those Azure ADs together. We use the B2B functionality for that. Improvements are already on the roadmap for Azure AD in that area. I think they will make it easier to work together between two different tenants in Azure AD, because normally one tenant is a security boundary. For example, company one has a tenant and company two has a tenant, and then you can do B2B collaboration between those, but it is still quite limited. For our use case, it is enough currently. However, if we want to extend the collaboration even further, then we need an easier way to collaborate between two tenants, but I think that is already on the roadmap of Azure AD anyway."
"Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications."
"The response from actual support tickets is a bit laggy, and I would like them to be more responsive."
"Customers should be informed that public review features are not intended for production use."
"At the free or basic level of service, Azure should provide identity protection features including single sign-on and multifactor authentication."
"Many people believe that the Azure Active Directory is overly complicated and antiquated."
"The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten."
 

Pricing and Cost Advice

"The pricing of this solution is good compared to other solutions on the market."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
"The price of Amazon Cognito is low. The pricing model is based on the users."
"The price of the solution depends on the number of users using it."
"The product is relatively inexpensive compared to other tools."
"We pay $600 monthly per user for licences and there are no other additional costs."
"The pricing is bad so I rate it a two out of ten."
"The price of Amazon Cognito is expensive. We are on an annual subscription."
"Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
"I feel Microsoft is very costly compared to other products. That is also what management is thinking. But when we consider security and support, Microsoft is better than any other product."
"The cost of Azure AD is one of the biggest benefits, as it is available for use free of charge when you start with Office 365."
"Most features of Entra ID are part of Microsoft's ecosystem and included in Microsoft 365 bundles, which means there are no additional costs associated with pricing and licensing."
"The basic tier of Azure Active Directory is free, so many users use the service for free. For a small company having the security and compliance that Azure offers is a great benefit. For small companies that are using the basic services, not having to pay for Azure Active Directory is the main asset because they can manage their users and have authentications tools and security."
"The price is good, and we have no complaints."
"The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
"Licensing fees are paid monthly."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
850,671 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Comms Service Provider
8%
Government
7%
Financial Services Firm
6%
Educational Organization
28%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Amazon Cognito?
The most valuable feature of the solution is its swift authentication.
What is your experience regarding pricing and costs for Amazon Cognito?
The basic functionality is reasonably priced, but the extended functionalities, especially the extended security, are quite expensive. There is a significant jump from the basic to the extended fun...
What needs improvement with Amazon Cognito?
We are using it in an international setup where we have multiple services running in multiple countries. Cognito localizes only regarding language, but the service is localized in each country. Cog...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Regarding pricing, for the services we receive, it seems within the market range and about average.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Amazon Cognito vs. Microsoft Entra ID and other solutions. Updated: April 2025.
850,671 professionals have used our research since 2012.