Amazon Cognito vs WSO2 Identity Server comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,085 views|2,521 comparisons
70% willing to recommend
WSO2 Logo
449 views|362 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and WSO2 Identity Server based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Auth0, Ping Identity and others in Access Management.
To learn more, read our detailed Access Management Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is a scalable solution. If our app or general usage increases, this solution can support it.""The multi-factor authentication setup has room for improvement.""The most valuable feature of the solution is its swift authentication.""The most valuable features of Amazon Cognito are OTP validation and email validation.""One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.""The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.""They offer a permission tool to help us manage multi-factor authentication.""The federation is one of the most efficient features as the pricing is competitive."

More Amazon Cognito Pros →

"The solution gets the job done, and we don't have to do the main configuration.""It's very easy to implement everything.""I would rate the solution's stability eight or nine out of ten.""The single sign-on procedure itself, as well as the ability to connect to external user sources such as Microsoft Active Directory and LDAP servers, are the solution's most valuable features.""The keystore feature has been most valuable for us.""Comprehensive ecosystem.""The product provides easy integration between API manager and IT server components.""Some of the valuable features of the solution are the easy integration with processes, such as Single Sign-On. Overall WSO2 is straightforward and does not need customization."

More WSO2 Identity Server Pros →

Cons
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint.""Amazon Cognito’s UI needs improvement while onboarding new users.""In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.""The MFA related to the solution's side is nonexistent.""I believe this product could improve by enriching user profiles.""Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful.""Amazon Cognito could improve by simplifying the configuration.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems."

More Amazon Cognito Cons →

"The solution could improve its development from a user perspective.""Sometimes working with the code is difficult because I search for documentation about the code and how to work with the code, which is where I believe they should improve, by providing some documentation on how to work with the code.""I found the initial setup to be very complex.""This solution does not have BPM workflows already integrated, we had to integrate the BPM module externally. They do not provide full-featured auditing and certification modules out of the box.""There needs to be a good support model and easy-to-understand documentation.""The high availability architecture has to be improved.""This solution requires extensive knowledge to be used effectively as certain areas of its use are not user friendly.""The solution seems to be pretty outdated."

More WSO2 Identity Server Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • "On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
  • More Amazon Cognito Pricing and Cost Advice →

  • "We have to take their support, but that is a minimal charge if I'm comparing it to other identity managers."
  • "I have found the solutions license is priced competitively compared to others."
  • "At this time we are working with the open-source version."
  • "They should bring in some good pricing models to host the marketplace."
  • "WSO2 Identity Server is not an expensive solution."
  • More WSO2 Identity Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of the solution is its swift authentication.
    Top Answer:We pay a monthly licensing fee for the solution. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten.
    Top Answer:What I found generally lacking in AWS is privileged access management (PAM).
    Top Answer:The product provides easy integration between API manager and IT server components.
    Top Answer:I rate WSO2 Identity Server’s pricing a seven out of ten. They offer two types of license subscriptions. One is Apache, where we can build it ourselves. The second one is the WSO2 purchase license… more »
    Top Answer:The product needs to be available in marketplaces for subscription. They should offer competitive pricing models. There could be a better service line compared to Kong. It will help us further adapt… more »
    Ranking
    9th
    out of 37 in Access Management
    Views
    3,085
    Comparisons
    2,521
    Reviews
    9
    Average Words per Review
    403
    Rating
    7.2
    Views
    449
    Comparisons
    362
    Reviews
    3
    Average Words per Review
    282
    Rating
    8.7
    Comparisons
    Learn More
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    WSO2 Identity Server can be used to simplify identity and access management (IAM) related activities in the enterprise. The product is based on open standards and open source principles. WSO2 Identity Server comes with seamless, easy to use integration capabilities that help connect applications, user stores, directories and identity management systems.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Nutanix, ELM, AlmavivA, BDigital, StubHub, M-creations, MedVision360
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Comms Service Provider10%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government10%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business38%
    Midsize Enterprise25%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    Buyer's Guide
    Access Management
    May 2024
    Find out what your peers are saying about Microsoft, Auth0, Ping Identity and others in Access Management. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Amazon Cognito is ranked 9th in Access Management with 10 reviews while WSO2 Identity Server is ranked 7th in Customer Identity and Access Management (CIAM) with 8 reviews. Amazon Cognito is rated 7.4, while WSO2 Identity Server is rated 8.2. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of WSO2 Identity Server writes "Provides easy integration with other tools". Amazon Cognito is most compared with Auth0, Microsoft Entra ID, Cloudflare Access, ForgeRock and CyberArk Privileged Access Manager, whereas WSO2 Identity Server is most compared with Auth0, SAP Identity Management, CyberArk Privileged Access Manager, SailPoint Identity Security Cloud and F5 BIG-IP Access Policy Manager (APM).

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.