Amazon Cognito vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,085 views|2,521 comparisons
70% willing to recommend
Okta Logo
4,954 views|3,984 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Amazon Cognito vs. Okta Workforce Identity Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of the solution is its swift authentication.""The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.""This is a scalable solution. If our app or general usage increases, this solution can support it.""One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.""Cognito speeds up our development and saves us time.""The federation is one of the most efficient features as the pricing is competitive.""They offer a permission tool to help us manage multi-factor authentication.""The multi-factor authentication setup has room for improvement."

More Amazon Cognito Pros →

"The most valuable features of Okta Workforce Identity are SSO, MFA, and beneficial feature sets.""The product’s most valuable feature is multifactor authentication.""The tool helps improve our security and productivity.""It is flexible and easy to install.""Okta controls all the users. It has context-based access from the user and type of device. It identifies the risk and can do a step of authentication when that user is trying to access some sensitive application from an unknown device.""First of all, the solution is very simple.""Okta Workforce Identity is easy to use and has a lot of components.""What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step."

More Okta Workforce Identity Pros →

Cons
"The MFA related to the solution's side is nonexistent.""I believe this product could improve by enriching user profiles.""Amazon Cognito could improve by simplifying the configuration.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems.""What I found generally lacking in AWS is privileged access management (PAM).""Amazon Cognito’s UI needs improvement while onboarding new users.""You need to evaluate the export users. The multifactor authentication, much less this room for improving the configuration setup of that.""In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users."

More Amazon Cognito Cons →

"It only facilitates provisioning and not de-provisioning.""The initial setup can be complex at first.""Its pricing needs improvement.""The only aspect in which it can be improved is that the interface could be cleaner. I found this even when I was trying to do my certification exam because the certification is hands-on. You find yourself fumbling around a little bit to find simple things. This happens even when you start to get familiar with the product.""The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.""The product is expensive compared to other tools.""The pricing could be improved.""You can't hide the device when you're checking logs."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • "On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten."
  • More Amazon Cognito Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of the solution is its swift authentication.
    Top Answer:We pay a monthly licensing fee for the solution. On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a five out of ten.
    Top Answer:What I found generally lacking in AWS is privileged access management (PAM).
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Ranking
    9th
    out of 37 in Access Management
    Views
    3,085
    Comparisons
    2,521
    Reviews
    9
    Average Words per Review
    403
    Rating
    7.2
    4th
    out of 37 in Access Management
    Views
    4,954
    Comparisons
    3,984
    Reviews
    24
    Average Words per Review
    546
    Rating
    8.3
    Comparisons
    Learn More
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Comms Service Provider10%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Amazon Cognito vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Amazon Cognito vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Amazon Cognito is ranked 9th in Access Management with 10 reviews while Okta Workforce Identity is ranked 4th in Access Management with 59 reviews. Amazon Cognito is rated 7.4, while Okta Workforce Identity is rated 8.4. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Amazon Cognito is most compared with Auth0, Microsoft Entra ID, Cloudflare Access, ForgeRock and WSO2 Identity Server, whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and Auth0. See our Amazon Cognito vs. Okta Workforce Identity report.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.