I am using Amazon Cognito for single-tenant authentication.
DevSecOps at Ciklum ApS
Highly scalable, scales well, and integrates well
Pros and Cons
- "One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems."
- "Amazon Cognito could improve by simplifying the configuration."
What is our primary use case?
What is most valuable?
One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.
What needs improvement?
Amazon Cognito could improve by simplifying the configuration.
For how long have I used the solution?
I have been using Amazon Cognito for approximately 6 months.
Buyer's Guide
Amazon Cognito
May 2025

Learn what your peers think about Amazon Cognito. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,604 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is stable.
I rate the stability of Amazon Cognito a ten out of ten.
What do I think about the scalability of the solution?
We have a couple of thousand of people using this solution.
Amazon Cognito is highly scalable.
I rate the scalability of Amazon Cognito a ten out of ten.
How are customer service and support?
I did not contact the vendor for support.
How was the initial setup?
The deployment is easy if it is configured correctly. The time of the deployment depends on the company using it and the options selected.
What about the implementation team?
I did the implementation of the solution.
What's my experience with pricing, setup cost, and licensing?
The price of the solution depends on the number of users using it.
The cost of the solution is reasonable with the pay-as-you-go model.
I rate the price of Amazon Cognito a five out of ten.
Which other solutions did I evaluate?
We chose this solution because of the pay-as-you-go pricing model.
What other advice do I have?
The solution does not require maintenance.
I rate Amazon Cognito a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer:

Senior ict specialist at Information& eGov Authority
Easily managed and integrated; could be improved with the addition of tracking
Pros and Cons
- "Cognito speeds up our development and saves us time."
- "I believe this product could improve by enriching user profiles."
What is our primary use case?
Cognito is a user management solution that easily creates users and gives and assigns policies, access rights, permissions, and user groups. It's a user group and user management tool that is easily managed and integrated with our Lambda solutions. This product enables us to skip work on developing a user management module for creating user editing and deleting.
We all save in our project, which saves us time. It's an easily managed user management service with all the features of user management of policies and permissions groups.
What is most valuable?
The feature I liked most is the development of this product. The user management module that comes built-in to Cognito saves me time deleting and creating users. To launch the module, all I have to do is provide EVIs for creating and editing users and assigning privileges. The great thing about the module is that it is integrated with all other Amazon products. For example, when I'm using Lambda or EC2, I can direct the user who accessed these services to the Cognito user who also accesses these services.
The solution is not hard to integrate. It provides me with a seamless integration to other AWS products. Cognito speeds up our development and saves us time.
The user management module is also a major benefit of this product. It's easy to use and integrate and not hard to set up.
What needs improvement?
I believe this product could improve by enriching user profiles. I encountered this problem two years ago when it seemed like we needed to take care of our tracking permissions.
We do sometimes run into issues with Cognito. For example, we have seen cases of the software not disabling certain users from certain permissions. When we looked deeper, we discovered that one particular user's permissions were reset following an update. My recommendation for preventing this from happening in the future is to enrich the module with tracking. This would also be better for statistical tracking, user action tracking, and user permission tracking.
For how long have I used the solution?
I have been using this solution for about three years.
How are customer service and support?
I have not contacted their tech support.
How was the initial setup?
Cognito gets configured once and it doesn't take very much time to set up. We have about 50 to 100 users currently using Cognito.
What other advice do I have?
Based on my experience, I'd recommend this solution to anybody that needs only assembly user management. Also, if you need an easy product to handle your user management module in your solution, Cognito has a good use case.
Overall, I would rate Cognito as a solution a seven, on a scale from one to 10, with one being the worst and 10 being the best.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Amazon Cognito
May 2025

Learn what your peers think about Amazon Cognito. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,604 professionals have used our research since 2012.
Founder & CEO at Quicklead.io
Useful OTP and email validation, and highly scalable
Pros and Cons
- "The most valuable features of Amazon Cognito are OTP validation and email validation."
- "The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."
What is our primary use case?
We use Amazon Cognito when we need to write the last code and then we don't need to worry about user security and data. Amazon Cognito handles all the security, such as OTP and email verification. It does not require a lot of code to do a lot of things. It only requires a click with the mouse, it is plug-and-play. Additionally, you can customize your design. The functionality you need is verifying emails, secure data passwords, and encrypted passwords. All of the user data is saved into the Cognito pool.
How has it helped my organization?
The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems.
What is most valuable?
The most valuable features of Amazon Cognito are OTP validation and email validation.
What needs improvement?
Amazon Cognito can improve by having documentation verification.
For how long have I used the solution?
I have used Amazon Cognito within one year.
What do I think about the stability of the solution?
When you integrate there can be some stability challenges. For example, if you use Amazon Cognito for the rest APIs you need to generate a token.
I rate the stability of Amazon Cognito a seven out of ten.
There are many aspects of the solution that can improve.
What do I think about the scalability of the solution?
Amazon Cognito is highly scalable.
I rate the scalability of Amazon Cognito a nine out of ten.
Which solution did I use previously and why did I switch?
We did not use another solution prior to Amazon Cognito. We did coding manually.
How was the initial setup?
When implementing Amazon Cognito it is always important to study the documentation.
You need to do some configuration in Amazon Cognito which will generate a form. You can customize the UI and it will generate a link so you can directly use it. Additionally, they provide a plug-and-play code that whenever you create a Cognito they guide you.
I rate the initial setup of Amazon Cognito an eight out of ten.
What's my experience with pricing, setup cost, and licensing?
The price of Amazon Cognito is low. The pricing model is based on the users.
I rate the price of Amazon Cognito a five out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Engineering Manager at a comms service provider with 1,001-5,000 employees
Highly flexible, useful triggers, but concise use case data limited
Pros and Cons
- "The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility."
- "Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful."
What is our primary use case?
We use Amazon Cognito for implementing SSO for Azure ready, Okta, or Oczero.
How has it helped my organization?
Amazon Cognito has helped improve our organization by unifying a lot of cross-functional SSOs under one umbrella. It has helped us cover all the different use cases. Our customers are passing through an Amazon Cognito gateway rather than a different hybrid or isolated provider.
What is most valuable?
The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.
What needs improvement?
Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful.
For how long have I used the solution?
I have been using Amazon Cognito for approximately one year.
What do I think about the stability of the solution?
I rate the stability of Amazon Cognito a seven out of ten.
What do I think about the scalability of the solution?
The scalability of Amazon Cognito is good.
We develop software for many customers and have many users who use this solution. There are approximately 5,000. We plan to increase our usage in the future.
I rate the scalability of Amazon Cognito a seven out of ten.
How are customer service and support?
I have not used the support for Amazon Cognito. However, I heard they are good.
Which solution did I use previously and why did I switch?
We have not used another solution prior to Amazon Cognito.
How was the initial setup?
We use Terraform for the deployment and it takes approximately 15 to 30 minutes for a typical deployment.
There are a lot of different steps that need to be taken for the implementation, there are other dependencies. At the beginning levels, it takes anywhere from 15 to 30 minutes. In a more complex environment, it takes more than an hour to two hours if you try to have a one-nightly build and everything bypassing through automated test assets and the different syntax. If you have many different elements involved it takes longer than two hours.
I rate the initial setup of Amazon Cognito a seven out of ten.
What about the implementation team?
We have two people that do the deployment of the solution.
What was our ROI?
The return on investment we have received has been good. The solution has saved us a lot of time.
What's my experience with pricing, setup cost, and licensing?
The price of Amazon Cognito is expensive. We are on an annual subscription.
I rate the price of Amazon Cognito a two out of ten.
Which other solutions did I evaluate?
We evaluated Keycloak and we found Amazon Cognito was a better option in terms of changes.
What other advice do I have?
We use one developer for the maintenance of the solution.
I rate Amazon Cognito a seven out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Solutions Architect III at Raizen
Good integration with AWS services but not feasible for B2C because MFAs are nonexistent
Pros and Cons
- "The solution is proto connective and integrates well with other AWS services."
- "The MFA related to the solution's side is nonexistent."
What is our primary use case?
Our company has been using the solution to determine proof of concept for a project that is large-scale with over one million users. Through experimentation, we have found that some things work well and some things have issues.
We have 300 engineers using the solution but have determined our project cannot go to production because there are unresolved issues with B2C multifactor authentication.
What is most valuable?
The solution is proto-connective and integrates well with other AWS services.
The solution can be useful for small-scale, machine-machine projects. It can provide one kind of language that is the same for all connection partners.
What needs improvement?
The developer experience for mobile apps is terrible. Documentation is very poor and it is difficult to read the documents available to put things into practice. Our team has issues finding information related to using the solution.
SDK and libraries available for mobile apps are terrible. For example, if you use MFA to migrate one user from your database to the pool, you need to use Lambda functions or other methods in AWS to get the solution enabled.
It is extremely difficult to put a very, very scalable project into practice. Our team doesn't think you can use the solution for B2C on a large scale. We thought the solution would provide an agile experience but it does not.
The solution needs to keep a history of passwords. For example, you should be able to check if customers used the same password in the past when connecting to a company by username and password. This type of feature is a must for our project.
The MFA related to the solution's side is nonexistent. MFA should occur on the Facebook or Google side and also on the solution's side. This is a big problem because we have wallets, credit cards, and sensitive data stored for each customer. One layer of security is totally missing.
For how long have I used the solution?
I have been using the solution for three months.
What do I think about the stability of the solution?
The solution does not seem stable because it performs and behaves differently for native and iOS apps. I cannot say the solution is stable for any one application.
What do I think about the scalability of the solution?
Scalability is not so good so it is difficult to scale to future users. The solution works for some custom development but the backend needs to be more scalable. It does not seem that the solution is scalable in terms of features from both the backend and production sides.
How are customer service and support?
Technical support is good so I rate it a five out of ten.
How would you rate customer service and support?
Neutral
How was the initial setup?
The setup is pretty easy but production is difficult.
What about the implementation team?
Our team implemented the solution in-house. We have many teams so once we implement, other teams can do orchestration because we have a DDG domain-driven approach. You can see a vertical deployment in production even if teams are working independently.
Ongoing management is handled by five engineers.
What's my experience with pricing, setup cost, and licensing?
The pricing is not so bad, so I rate it a two out of ten.
Which other solutions did I evaluate?
The solution works pretty well for some parts of our project but not well for parts related to our customer. For example, we need B2C to connect a mobile app experience but have a lot of problems with multifactor authentication so we cannot put the solution to production.
What other advice do I have?
You can use the solution for proof of concept or starting projects that do not have a lot of users.
The solution will not work well for web apps or native applications that connect consumers in the end. It is not good for custom flows or the in-app experience. MFAs and social logins are not feasible with the solution.
I rate the solution a five out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Information Technology Officer at Vettica
Data synchronization solution used to integrate with financial services and external partners that is easy to setup
Pros and Cons
- "This is a scalable solution. If our app or general usage increases, this solution can support it."
- "In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."
What is our primary use case?
We use this solution in integrate with different partners and financial services. It is a good solution but we need more training help us to discover and explore all of its features.
We have 500 users making use of it.
What needs improvement?
The cost of this solution is high when used by many people in an organization. In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.
For how long have I used the solution?
I have been using this solution for three months.
What do I think about the stability of the solution?
This is a stable solution.
What do I think about the scalability of the solution?
This is a scalable solution. If our app or general usage increases, this solution can support it. My main concern with this kind of scaling is that the cost increases significantly on a monthly basis.
How was the initial setup?
The initial setup is straightforward. It is easy review the documentation and complete the implementation. We needed three engineers for this setup.
What's my experience with pricing, setup cost, and licensing?
We pay $600 monthly per user for licences and there are no other additional costs.
What other advice do I have?
My advice to others would be to review the business model and the cost, and understand the different products in the lifecycle of transactions end to end. This will assist in calculating the cost of the platform over time. It's very important to understand the business model, the different tools that can be used and to analyze the transactions end to end.
I would rate this solution an eight out of ten. The main reason for this rating is that I am not familiar with all of its components and features.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Distinguished Engineer & Senior Technical Architect at Pitney Bowes
Data synchronization solution with competitive pricing and good premium support
Pros and Cons
- "The federation is one of the most efficient features as the pricing is competitive."
- "The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."
What is our primary use case?
We use AWS Cognito for authentication and authorization of our system. We use Cognito alongside Okta. Because of the high cost of Okta, we have a hybrid model of both solutions.
What is most valuable?
The federation is one of the most efficient features as the pricing is competitive.
What needs improvement?
The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint.
What do I think about the stability of the solution?
This is a stable solution.
What do I think about the scalability of the solution?
This is a scalable solution.
How are customer service and support?
We are premium customers of AWS, so we get support in a very efficient way.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward.
What's my experience with pricing, setup cost, and licensing?
The pricing of this solution is good compared to other solutions on the market.
What other advice do I have?
I would recommend Cognito for users who are already AWS customers. Cognito will provide inbuilt authentication on operation for those services and capabilities in a cost-efficient manner.
I would rate this solution an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free Amazon Cognito Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Access ManagementPopular Comparisons
Microsoft Entra ID
Cloudflare One
Okta Workforce Identity
Ping Identity Platform
ForgeRock
F5 BIG-IP Access Policy Manager (APM)
Gluu Flex
Buyer's Guide
Download our free Amazon Cognito Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are the Top 5 cybersecurity trends in 2022?
- What are some tips for effective identity and access management to prevent insider data breaches?
- What are your best practices for Identity and Access Management (IAM) in the Cloud?
- What are security features to look out for when choosing a Customer Identity and Access Management solution?
- Why is identity and access management (IAM) so important in preventing data breaches?
- What access management tools would you recommend to help with GDPR compliance?
- Which is the best choice of Zero Trust Network Access (ZTNA)?
- When evaluating Access Management, what aspect do you think is the most important to look for?
- What are some tips for managing the identity lifecycle securely and effectively?
- What is the difference between IDAM , PIM and PAM?