Amazon Cognito vs SAP Access Control comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,088 views|2,498 comparisons
66% willing to recommend
SAP Logo
194 views|145 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon Cognito and SAP Access Control based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Auth0, Okta and others in Access Management.
To learn more, read our detailed Access Management Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cognito speeds up our development and saves us time.""One of the key benefits of this software is its ease of integration with a wide range of applications, including mobile apps and web applications. This simplifies the process of integration, and it can be seamlessly incorporated with Azure, Kubernetes, and other software systems.""The most valuable features of Amazon Cognito are OTP validation and email validation.""The federation is one of the most efficient features as the pricing is competitive.""They offer a permission tool to help us manage multi-factor authentication.""This is a scalable solution. If our app or general usage increases, this solution can support it.""The solution is proto connective and integrates well with other AWS services.""The most valuable features of Amazon Cognito are the pre and post-token generation, and the different Cognito triggers. It has lots of functionality and flexibility."

More Amazon Cognito Pros →

"It is an SAP product, so it integrates very well with other SAP products."

More SAP Access Control Pros →

Cons
"In a future release, we would like to have different methods to validate the characteristic of a user. For example, we would like to use biometric data to analyze the behavior of users.""Amazon Cognito’s UI needs improvement while onboarding new users.""Amazon Cognito could improve by simplifying the configuration.""The MFA related to the solution's side is nonexistent.""Cognito triggers can improve by providing more direct use cases rather than giving a white paper. A white paper is not at all interesting, it has too many details. It would be a benefit to provide a smaller document that is summarized. The smaller version would bring microdata, macro data is not helpful.""I believe this product could improve by enriching user profiles.""The secure authentication of Amazon Cognito has benefited our company. We were previously using legacy signup systems.""The ease and simplicity of integration could be improved when using this solution. When using Okta, scope is a single endpoint with a parameter as a scope. In the Cognito for each scope, there is a separate endpoint."

More Amazon Cognito Cons →

"It would be better if we could also manage other systems with it. Currently, you have to purchase plugins for it to work with other non-SAP systems. It would be good if there is an easy way to integrate SAP Access Control with other non-SAP systems."

More SAP Access Control Cons →

Pricing and Cost Advice
  • "The pricing of this solution is good compared to other solutions on the market."
  • "We pay $600 monthly per user for licences and there are no other additional costs."
  • "The pricing is bad so I rate it a two out of ten."
  • "The price of Amazon Cognito is expensive. We are on an annual subscription."
  • "The price of Amazon Cognito is low. The pricing model is based on the users."
  • "The price of the solution depends on the number of users using it."
  • "The product is relatively inexpensive compared to other tools."
  • More Amazon Cognito Pricing and Cost Advice →

  • "It is a part of our package with SAP. There is no extra cost in addition to the license."
  • More SAP Access Control Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:They offer a permission tool to help us manage multi-factor authentication.
    Top Answer:The product is relatively inexpensive compared to other tools. The scalability, usage, and computing are affordable. I recommend it from a cost point of view.
    Top Answer:Amazon Cognito’s UI needs improvement while onboarding new users. We have to select multiple parameters that require research. This process could be simplified.
    Ask a question

    Earn 20 points

    Ranking
    5th
    out of 37 in Access Management
    Views
    3,088
    Comparisons
    2,498
    Reviews
    8
    Average Words per Review
    423
    Rating
    7.5
    23rd
    out of 37 in Access Management
    Views
    194
    Comparisons
    145
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview

    Amazon Cognito is a simple user identity and data synchronization service that helps you securely manage and synchronize app data for your users across their mobile devices. You can create unique identities for your users through a number of public login providers (Amazon, Facebook, and Google) and also support unauthenticated guests. You can save app data locally on users’ devices allowing your applications to work even when the devices are offline. With Amazon Cognito, you can save any kind of data in the AWS Cloud, such as app preferences or game state, without writing any backend code or managing any infrastructure. This means you can focus on creating great app experiences instead of having to worry about building and managing a backend solution to handle identity management, network state, storage, and sync.

    As you begin your digital transformation journey, you need robust access governance technologies to bring digital services and applications to em-ployees and business partners without exposing sensitive information to the wrong eyes. Using the SAP Access Control application as the back-bone of access governance, you can automate and accelerate administration of user access while securing your applications, processes, and data against the risk of unauthorized use.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider11%
    Financial Services Firm10%
    Manufacturing Company7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise11%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise62%
    No Data Available
    Buyer's Guide
    Access Management
    April 2024
    Find out what your peers are saying about Microsoft, Auth0, Okta and others in Access Management. Updated: April 2024.
    768,415 professionals have used our research since 2012.

    Amazon Cognito is ranked 5th in Access Management with 8 reviews while SAP Access Control is ranked 23rd in Access Management. Amazon Cognito is rated 7.6, while SAP Access Control is rated 7.0. The top reviewer of Amazon Cognito writes "Good integration with AWS services but not feasible for B2C because MFAs are nonexistent". On the other hand, the top reviewer of SAP Access Control writes "Automates our user provisioning process and integrates very well with other SAP products but needs better integration with non-SAP products". Amazon Cognito is most compared with Auth0, Microsoft Entra ID, Cloudflare Access, Okta Workforce Identity and ForgeRock, whereas SAP Access Control is most compared with Microsoft Entra ID.

    See our list of best Access Management vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.