Amazon Cognito vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,099 views|2,529 comparisons
70% willing to recommend
Microsoft Logo
15,037 views|10,930 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Amazon Cognito vs. Microsoft Entra ID Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They offer a permission tool to help us manage multi-factor authentication.""The most valuable feature of the solution is its swift authentication.""The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.""The multi-factor authentication setup has room for improvement.""Cognito speeds up our development and saves us time.""The most valuable features of Amazon Cognito are OTP validation and email validation.""The solution is proto connective and integrates well with other AWS services.""This is a scalable solution. If our app or general usage increases, this solution can support it."

More Amazon Cognito Pros →

"Azure Active Directory has been very useful for our company, it is not difficult to use.""Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through.""User and device management is the most valuable feature.""The best feature is the single sign-on provision for the various type of users.""We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune.""The central authentication server is most valuable. GPOs are useful for user and computer policies.""The tool's most valuable features are security and integration with other tenants.""I like the way it communicates to the cloud."

More Microsoft Entra ID Pros →

Cons
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems.""The MFA related to the solution's side is nonexistent.""I believe this product could improve by enriching user profiles.""What I found generally lacking in AWS is privileged access management (PAM).""Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful.""Amazon Cognito’s UI needs improvement while onboarding new users.""Amazon Cognito could improve by simplifying the configuration."

More Amazon Cognito Cons →

"It would be good to have more clarity around licensing.""From an admin perspective, I would like to see improvement in the Microsoft Graph API.""The management interface has some areas that need improvement.""The pricing is okay, however, it could always be better in the future.""An area where there is room for improvement is the ease of use of the dashboards.""I want to see more features to improve security, such as integrated user behavior analysis.""I would like to be able to authenticate Wi-Fi users using the Azure ID""I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • "On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
  • More Amazon Cognito Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of the solution is its swift authentication.
    Top Answer:We pay a monthly licensing fee for the solution. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten.
    Top Answer:What I found generally lacking in AWS is privileged access management (PAM).
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    9th
    out of 37 in Access Management
    Views
    3,099
    Comparisons
    2,529
    Reviews
    8
    Average Words per Review
    403
    Rating
    7.5
    1st
    out of 37 in Access Management
    Views
    15,037
    Comparisons
    10,930
    Reviews
    83
    Average Words per Review
    936
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Computer Software Company18%
        Financial Services Firm11%
        Comms Service Provider10%
        Manufacturing Company7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Manufacturing Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business40%
        Midsize Enterprise20%
        Large Enterprise40%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise13%
        Large Enterprise61%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Amazon Cognito vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about Amazon Cognito vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Amazon Cognito is ranked 9th in Access Management with 10 reviews while Microsoft Entra ID is ranked 1st in Access Management with 190 reviews. Amazon Cognito is rated 7.4, while Microsoft Entra ID is rated 8.6. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Amazon Cognito is most compared with Auth0, Cloudflare Access, ForgeRock, Okta Workforce Identity and WSO2 Identity Server, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity. See our Amazon Cognito vs. Microsoft Entra ID report.

        See our list of best Access Management vendors.

        We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.