Try our new research platform with insights from 80,000+ expert users

Amazon Cognito vs Ping Identity Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Amazon Cognito
Ranking in Access Management
8th
Average Rating
7.4
Reviews Sentiment
7.9
Number of Reviews
11
Ranking in other categories
No ranking in other categories
Ping Identity Platform
Ranking in Access Management
3rd
Average Rating
8.2
Number of Reviews
28
Ranking in other categories
Single Sign-On (SSO) (3rd), Authentication Systems (5th), Data Governance (6th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (2nd), Directory Servers (1st)
 

Featured Reviews

Julius Mboya - PeerSpot reviewer
May 2, 2024
Used for user management and authentication
The solution is deployed on the cloud in our organization. Our entire team of managers, developers, admins, and normal users are needed for the solution's deployment and maintenance. Amazon Cognito is a reliable and stable tool. It fuses very well and works harmoniously with other microservices. Amazon Cognito is fully integratable with other AWS services or third-party applications. We've done Azure AD authentication, which we currently use, and it works well. The rest are the token and key, which we use for authentication at the service level. The solution’s documentation is very easy to follow. Overall, I rate the solution a nine out of ten.
Dilip Reddy - PeerSpot reviewer
Jul 15, 2024
Easy to use but requires improvements in the area of stability
In my company, we have worked on authorization, and I know that there are different types of grants. We have worked on the authorization code, client credentials, and ROPC grant. There are two types of tokens, like the JWT token and internally managed reference tokens. JWT tokens are useful for finding information related to the claim requests. Internally managed reference tokens are useful for dealing with visual data and information. For the clients to fit the user information, they need to do additional work to fit all the user info into the site, which is to define and validate the token issue and provide the request for VPNs. I worked on the key differences between the authorization code and implicit grant. In the authorization code type, you will have the authorization code issued initially to the client, and the client has to exchange it with the authorization server, like using a DAC channel to get the access token. In implicit grants, tokens are issued right away if the application is a single-page application. We can either use the authorization code or an implicit grant.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I appreciate Amazon Cognito's ability to scale with demand and its seamless user verification features."
"One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems."
"The solution is proto connective and integrates well with other AWS services."
"The federation is one of the most efficient features as the pricing is competitive."
"The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility."
"The most valuable feature of the solution is its swift authentication."
"The most valuable features of Amazon Cognito are OTP validation and email validation."
"They offer a permission tool to help us manage multi-factor authentication."
"The only feature we were looking for in PingID was SSO integration with our existing web app."
"The soundness of the solution is its most valuable feature. For example, if you are in our corporate network, you can log on without any traffic interfering."
"It offers robust features and customization options that justify the cost."
"From a security perspective, I highly value the product's biometric authentication methods such as FIDO, FaceID, YubiKey, and the mobile app."
"People use the solution to secure their applications and authenticate particular processes."
"The solution is stable. We haven't experienced any bugs or glitches."
"It provides ease of connecting all our devices."
"It is a scalable solution...It is a stable solution."
 

Cons

"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."
"What I found generally lacking in AWS is privileged access management (PAM)."
"Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful."
"You need to evaluate the export users. The multifactor authentication, much less this room for improving the configuration setup of that."
"The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."
"Amazon Cognito could improve by simplifying the configuration."
"The MFA related to the solution's side is nonexistent."
"They could enhance the product's device tracking for better zero-trust security would be beneficial. Currently, it tracks IPs well but lacks detailed device information, which is crucial from a security standpoint."
"PingAccess can only have one token provider, and you cannot enable two different token providers simultaneously."
"PingID's device management portal should be more easily accessible via a link. They provide no link to the portal like they do for the service. The passwordless functionality could be more comprehensive. You can't filter based on hardware devices. Having that filtering option would be great. Device authentication would be a great feature."
"The solution should allow for better integration with other platforms and the UBT."
"There is room for improvement in the solution, particularly in security."
"We can choose a drop-down to search for which certificate we have to create, which is difficult."
"The timing of the token validity, if it could be extended, would be great. I'm not sure if there is even an option to configure these types of settings."
"Notifications and monitoring are two areas with shortcomings in the solution that need improvement."
 

Pricing and Cost Advice

"The pricing is bad so I rate it a two out of ten."
"The price of the solution depends on the number of users using it."
"The price of Amazon Cognito is expensive. We are on an annual subscription."
"The product is relatively inexpensive compared to other tools."
"The price of Amazon Cognito is low. The pricing model is based on the users."
"The pricing of this solution is good compared to other solutions on the market."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
"We pay $600 monthly per user for licences and there are no other additional costs."
"The pricing is neither too expensive nor too cheap."
"Ping Identity Platform is not very expensive."
"The platform's value justifies the pricing, especially considering its security features and scalability."
"Ping offers flexible pricing that's not standardized."
"Compared to some SaaS-based solutions, the platform is relatively cost-effective."
"PingID's pricing is pretty competitive."
"Ping Identity Platform is not an expensive solution."
"The product is costly."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
814,325 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
10%
Manufacturing Company
6%
Government
5%
Financial Services Firm
25%
Computer Software Company
10%
Manufacturing Company
9%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Amazon Cognito?
The most valuable feature of the solution is its swift authentication.
What is your experience regarding pricing and costs for Amazon Cognito?
We pay a monthly licensing fee for the solution. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten.
What needs improvement with Amazon Cognito?
There is room for improvement in Amazon Cognito.
What do you like most about PingID?
The mobile biometric authentication option improved user experience. It's always about security because, with two-factor authentication, it's always a separate device verifying the actual user logg...
What is your experience regarding pricing and costs for PingID?
The pricing is neither too expensive nor too cheap.
What needs improvement with PingID?
The management console needs to be improved. PingID should revise it.
 

Also Known As

No data available
Ping Identity (ID), PingFederate, PingAccess, PingOne, PingDataGovernance, PingDirectory, OpenDJ
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Equinix, Land O'Lakes, CDPHP, Box, International SOS, Opower, VSP, Chevron, Truist, Academy of Art University, Northern Air Cargo, Repsol
Find out what your peers are saying about Amazon Cognito vs. Ping Identity Platform and other solutions. Updated: October 2024.
814,325 professionals have used our research since 2012.