Amazon Cognito vs PingAccess comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,099 views|2,520 comparisons
66% willing to recommend
Ping Identity Logo
281 views|204 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and PingAccess based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Auth0, Okta and others in Access Management.
To learn more, read our detailed Access Management Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility.""This is a scalable solution. If our app or general usage increases, this solution can support it.""The federation is one of the most efficient features as the pricing is competitive.""The most valuable features of Amazon Cognito are OTP validation and email validation.""One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.""Cognito speeds up our development and saves us time.""They offer a permission tool to help us manage multi-factor authentication.""The solution is proto connective and integrates well with other AWS services."

More Amazon Cognito Pros →

"The solution is highly stable and scalable"

More PingAccess Pros →

Cons
"The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems.""Amazon Cognito could improve by simplifying the configuration.""In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.""The MFA related to the solution's side is nonexistent.""Amazon Cognito’s UI needs improvement while onboarding new users.""I believe this product could improve by enriching user profiles.""Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful."

More Amazon Cognito Cons →

"The initial setup appears to be difficult in the beginning."

More PingAccess Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • More Amazon Cognito Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:They offer a permission tool to help us manage multi-factor authentication.
    Top Answer:The product is relatively inexpensive compared to other tools. The scalability, usage, and computing are affordable. I recommend it from a cost point of view.
    Top Answer:Amazon Cognito’s UI needs improvement while onboarding new users. We have to select multiple parameters that require research. This process could be simplified.
    Top Answer:The solution is highly stable and scalable
    Top Answer:The initial setup appears to be difficult in the beginning.
    Top Answer:PingAccess is used for managing access, URL management, and website management.
    Ranking
    6th
    out of 37 in Access Management
    Views
    3,099
    Comparisons
    2,520
    Reviews
    8
    Average Words per Review
    423
    Rating
    7.5
    15th
    out of 37 in Access Management
    Views
    281
    Comparisons
    204
    Reviews
    1
    Average Words per Review
    201
    Rating
    10.0
    Comparisons
    Learn More
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    PingAccess is a centralized access security solution with a comprehensive policy engine. It provides secure access to applications and APIs down to the URL level, and ensures that only authorized users access the resources they need.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider11%
    Financial Services Firm10%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm53%
    Transportation Company8%
    Insurance Company7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise1%
    Large Enterprise91%
    Buyer's Guide
    Access Management
    April 2024
    Find out what your peers are saying about Microsoft, Auth0, Okta and others in Access Management. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Amazon Cognito is ranked 6th in Access Management with 8 reviews while PingAccess is ranked 15th in Access Management with 1 review. Amazon Cognito is rated 7.6, while PingAccess is rated 10.0. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of PingAccess writes "A hybrid lightweight solution that simplifies web management ". Amazon Cognito is most compared with Auth0, Microsoft Entra ID, Cloudflare Access, Okta Workforce Identity and ForgeRock, whereas PingAccess is most compared with Symantec Siteminder and ForgeRock.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.