Amazon Cognito vs IBM Security Verify Access comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,088 views|2,498 comparisons
66% willing to recommend
IBM Logo
1,860 views|1,207 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and IBM Security Verify Access based on real PeerSpot user reviews.

Find out in this report how the two Access Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Amazon Cognito vs. IBM Security Verify Access Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They offer a permission tool to help us manage multi-factor authentication.""The most valuable features of Amazon Cognito are OTP validation and email validation.""One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.""The solution is proto connective and integrates well with other AWS services.""This is a scalable solution. If our app or general usage increases, this solution can support it.""The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.""The federation is one of the most efficient features as the pricing is competitive.""Cognito speeds up our development and saves us time."

More Amazon Cognito Pros →

"Its stability and UI are most valuable.""It's a good solution for identification and access management.""I have found this solution to be really practical and when a user wants to log in, it is effortless and runs smooth.""From the integration point of view, it supports SAML, OIDC, and OAuth. For legacy applications that don't have support for SAML and other new protocols, it provides single sign-on access to end-users. From the integration compatibility point of view, it is highly capable.""The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email or SMS. This ensures secure access to your accounts by providing multiple authentication options.""The most valuable feature of IBM Security Access Manager, at least for my company, is multi-factor authentication. That's the only feature my company is using. The solution works well and has no glitches. IBM Security Access Manager is a very good solution, so my company is still using it.""The solution has powerful authentification and authorization. It offers a good way to increase security."

More IBM Security Verify Access Pros →

Cons
"Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful.""Amazon Cognito’s UI needs improvement while onboarding new users.""In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.""The MFA related to the solution's side is nonexistent.""Amazon Cognito could improve by simplifying the configuration.""The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems.""I believe this product could improve by enriching user profiles."

More Amazon Cognito Cons →

"What we'd like improved in IBM Security Access Manager is its onboarding process as it's complex, particularly when onboarding new applications. We need to be very, very careful during the onboarding. We have no issues with IBM Security Access Manager because the solution works fine, apart from the onboarding process and IBM's involvement in onboarding issues. If we need support related to the onboarding, we've noticed a pattern where support isn't available, or they don't have much experience, or we're not getting a response from them. We're facing the same issue with IBM Guardium. As we're just focusing on the multi-factor authentication feature of IBM Security Access Manager and we didn't explore any other features, we don't have additional features to suggest for the next release of the solution, but we're in discussion about exploring ID management and access management features, but those are just possibilities because right now, we're focused on exploring our domain.""The solution could be classified as a hilt system. There are a lot of resources being used and it is suitable for very large enterprises or the public sector.""They can improve the single sign-on configuration for OIDC and OAuth. That is not very mature in this product, and they can improve it in this particular area. OIDC is a third-party integration that we do with the cloud platforms, and OAuth is an authorization mechanism for allowing a user having an account with Google or any other provider to access an application. Organizations these days are looking for just-in-time provisioning use cases, but IBM Security Access Manager is not very mature for such use cases. There are only a few applications that can be integrated, and this is where this product is lagging. However, in terms of configuration and single sign-on mechanisms, it is a great product.""There are a lot of areas that can be improved, but the main area is the lack of customization. You cannot easily customize anything in the product. It is not easy to tweak the functionality. It is challenging to change the out-of-the-box functionality.""The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.""The user interface needs to be simplified, it's complex and not user-friendly.""Configuration could be simplified for the end-user."

More IBM Security Verify Access Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • More Amazon Cognito Pricing and Cost Advice →

  • "The license and costs depend on the amount range of users you have. For just approximately 2,000 users, the price is practical and fair. However, when you have 20,000 users, it starts to become really expensive, and the discount per user is not attractive enough to go ahead and purchase."
  • "It costs about 300K AED for a year. Its pricing is a bit on the higher end, but in comparison to other products in the market, its price is still better. There are lots of other products that are very costly."
  • "The product is not expensive. It depends on the number of users."
  • More IBM Security Verify Access Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:They offer a permission tool to help us manage multi-factor authentication.
    Top Answer:The product is relatively inexpensive compared to other tools. The scalability, usage, and computing are affordable. I recommend it from a cost point of view.
    Top Answer:Amazon Cognito’s UI needs improvement while onboarding new users. We have to select multiple parameters that require research. This process could be simplified.
    Top Answer:The tool provides a password vault, single sign-on, and multifactor authentication. It offers various authentication methods like fingerprint integration, one-time passwords, or tokens sent via email… more »
    Top Answer:The user interface for users and administrators could be improved to make it easier. Automating some functions could also be beneficial.
    Top Answer:Currently, we're using IBM Security Access Manager for multi-factor authentication.
    Ranking
    5th
    out of 37 in Access Management
    Views
    3,088
    Comparisons
    2,498
    Reviews
    8
    Average Words per Review
    423
    Rating
    7.5
    10th
    out of 37 in Access Management
    Views
    1,860
    Comparisons
    1,207
    Reviews
    3
    Average Words per Review
    607
    Rating
    8.0
    Comparisons
    Also Known As
    IBM Security Verify Access (SVA), IBM Security Access Manager, ISAM
    Learn More
    IBM
    Video Not Available
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    IBM Security Verify Access is a complete authorization and network security policy management solution. It provides end-to-end protection of resources over geographically dispersed intranets and extranets.Provides a wide range of built-in authenticators and supports external authenticators.Provides permit and deny decisions for protected resources requests in the secure domain through the authorization API.Manages secure access to private internal network-based resources by using the public Internet's broad connectivity and ease of use with a corporate firewall system.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    POST Luxembourg
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider11%
    Financial Services Firm10%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Insurance Company17%
    Computer Software Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise11%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise14%
    Large Enterprise62%
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise6%
    Large Enterprise82%
    Buyer's Guide
    Amazon Cognito vs. IBM Security Verify Access
    March 2024
    Find out what your peers are saying about Amazon Cognito vs. IBM Security Verify Access and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Amazon Cognito is ranked 5th in Access Management with 8 reviews while IBM Security Verify Access is ranked 10th in Access Management with 7 reviews. Amazon Cognito is rated 7.6, while IBM Security Verify Access is rated 7.8. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of IBM Security Verify Access writes "Supports on-prem and cloud environments, has good integration capabilities, and is easy to adopt". Amazon Cognito is most compared with Auth0, Microsoft Entra ID, Cloudflare Access, Okta Workforce Identity and ForgeRock, whereas IBM Security Verify Access is most compared with Microsoft Entra ID, Okta Workforce Identity, ForgeRock, F5 BIG-IP Access Policy Manager (APM) and CyberArk Privileged Access Manager. See our Amazon Cognito vs. IBM Security Verify Access report.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.