Stytch vs. Amazon Cognito

Latest

Auth & identity

Company

July 28, 2022

Author: Reed McGinley-Stempel

As a GTM lead at Stytch, I see many customers migrating to our platform from AWS Amazon Cognito — and many more potential customers thinking about making the switch.

It’s not hard to see why.

Much like Stytch, Amazon Cognito provides authentication, authorization, and user management solutions for web and mobile applications. But unlike Stytch, Amazon Cognito is limited in its flexibility, reliability and customization — critical factors when it comes to user experience and conversion rates — not to mention its pricing models and tech support.

In this post, I break down each of these categories one by one to demonstrate why companies consistently choose Stytch over Amazon Cognito.

How Stytch tops Amazon Cognito when it comes to flexibility, reliability, pricing, and support

Customers choose Stytch over Amazon Cognito due to:

  • Greater flexibility: Amazon Cognito imposes rigid authentication flows and limited options for customization, while Stytch lets customers choose from a range of auth solutions and tailor flows to their brand.
  • Reliability: Amazon Cognito defaults to a single messaging service — Amazon SNS — that doesn’t support failover redundancy and impacts deliverability for email and SMS. Stytch builds redundancy into every communication-based auth product.
  • Hands-on support: simply put, Amazon Cognito is a behemoth, and customers might spend hours on hold before they talk to an actual human and get their problems solved. Stytch’s responsive team jumps in quickly to handle any issues via support ticket or Slack.
  • Practical pricing: Amazon Cognito charges customers per click — even for failed or duplicated requests — while Stytch extends customers a per-user pricing model that scales along with their business.

Rigidity vs. flexibility

The main difference between Stytch and Amazon Cognito has to do with each platform’s flexibility (or lack thereof). 

Amazon Cognito’s rigidity is all-encompassing, making it difficult for users to have a smooth sign-up and log in experience. Here are some of the ways that rigidity manifests across features and functions — and how Stytch offers comparatively agile, versatile solutions.

  • Customization:

Amazon Cognito can host a sign-in screen, but it doesn’t offer much in the way of front-end customization. If a developer wants anything other than the generic UI that comes out of the box, they have to build the entire flow with few resources to guide them. 

Take our partners at Bitcoin.com, a multi-chain crypto wallet, marketplace, and news outlet. They needed a flexible auth flow that could support a wide variety of products and services across their platform and show off their brand’s unique personality — something Amazon Cognito couldn’t do.

“With a bigger company like Auth0 or Cognito, you’re one of many clients. You can’t really ask for additional or customized features — you just have to use what they give you. When we reached out to Stytch, it was a totally different experience” –Andrei Terentiev, Head of Engineering at Bitcoin.com

With Stytch, Bitcoin.com gets a suite of auth products that are both secure and highly modular for end-to-end customization. Stytch also offers speedy integration options, from direct API to fully customizable SDKs that adapt to the look, feel, and flow of their platform.

Amazon Cognito offers limited opportunity for branding and customization of your user login flow. In contrast, Stytch’s solutions are designed for you to be able to make them your own. Note that you can choose to use “Powered by Stytch” or remove it.

  • MFA and sessions

Amazon Cognito supports multi-factor authentication (MFA) — but they front-load friction for users, who are required to complete multi-step auth flows each time they engage with an app, regardless of the level of risk. This approach isn’t just tedious and unnecessary, it can negatively impact UX and tank conversion rates.

Stytch uses smart, route-based (or “just-in-time”) authentication, which introduces additional factors only when they’re warranted for higher-risk tasks — like moving money, editing financial details, or accessing sensitive personal data. All other, read-only actions can be met with scaled-down security for a smoother experience.

  • User management

Amazon Cognito has two frustrating practices when it comes to user management. 

First, if you want to offer popular OAuth login options through platforms like Google or Facebook, you’re forced to use Cognito’s hosted UI — meaning you can’t use your own front end or control the UI/UX.

Second, once a user pool is created in Amazon Cognito, it can’t be changed. That means developers must decide which attributes they want to collect from a user during sign-up at the outset of a project. They can’t make edits later as their app grows and evolves (and most do).

With Stytch, apps can attach multiple authentication factors (like phone and email) to a user and change which options are implemented across the user life cycle.

  • Password exports

Amazon Cognito doesn’t allow password exports, making it very difficult for apps to switch auth providers. Their end users would be burdened with resetting their credentials for the new flow — which could lead to substantial dropoff. There may be some security logic to this choice, but it unfairly locks businesses into a single vendor. 

If Stytch doesn’t live up to an app’s expectations, we think they should be free to switch. That’s why we allow for seamless imports and exports, providing an easy API to transfer all user data at once. Fortunately, our authentication products like Email Magic Links, OAuth Logins, and streamlined password resets are well architected to make migrations simple even if you’re using Amazon Cognito’s passwords product.

  • Documentation and time to value

We’ve heard from former Amazon Cognito customers that the company’s docs and guides are hard to find and even harder to follow, leading to drawn-out and painful integrations. 

Developer to developer, we know that no app wants to spend much time implementing their auth flow. They want to spend time focusing on their core product.

That’s why Stytch provides clear, easy-to-understand docs designed to get apps up and running in minutes, whether they’re building an auth solution from scratch or migrating from another platform.

Reliability / performance

Beyond their rigid authentication flows and limited customization options, Amazon Cognito’s reliability and performance is also hampered by their sole reliance on Amazon’s SNS service for messaging. This single point of failure brings about increased errors, meaning more customer support issues that you and your team have to deal with. 

Consider Pronti, a smart wardrobe app that helps users plan their outfits and sustainably expand their closets. Pronti initially turned to Amazon Cognito for a simple passcode users could enter to log in, but they soon started seeing failed authentication attempts, mounting complaints, and rising costs.

“With Cognito, we’d get so many user complaints that it would affect our ratings in the App Store. We’d also get about 200 direct messages a week reporting authentication errors that we’d have to deal with. Now, we’re not getting any at all.” –Andrea Veintimilla, Founding Designer and Marketer at Pronti

With Stytch, Pronti went from 200 auth errors to zero — giving them back the time and resources they need to focus on and perfect their core product.

As mentioned in my Stytch vs. Auth0 blog post, Stytch builds redundancy into every communication-based auth product, monitoring uptime and using dynamic failover logic to route across multiple providers. This ensures vendor downtime doesn’t impact your platform and that your users always have a high-quality, uninterrupted experience, with no single point of failure.

Radio silence vs. an attentive team

When it comes to authentication, having a reliable, expert team at your back isn’t just important during the integration process, but on an ongoing basis — should issues arise.

Amazon Cognito has a notoriously bad response time, sometimes letting known bugs linger for years. This can have devastating consequences for companies, like Pronti, which have to spend valuable work hours cleaning up the mess and often suffer reputational damage as a result. With Amazon Cognito, Pronti struggled to get the tech support they needed but with Stytch, they’ve gotten hands-on-support every step of the way.

“With Stytch, it was a collaborative process — zero friction. Whenever an issue arose or something didn’t make sense, their team responded right away and jumped in to fix the docs.” –Mila Banerjee, Founder and CEO at Pronti

Stytch puts a priority on customer support and we have multiple channels to reach us so that you can get a quick and timely response whenever you have a question. I’m proud to say that our customer responsiveness truly stands out.

Per-click vs. per-user pricing

Beyond rigidity, reliability issues and lack of customer support, Cognito’s pricing is not designed to scale. For instance, Amazon Cognito charges for every SMS message sent as part of an MFA flow — which can quickly add up as users repeatedly try to access their account.

“If users grew impatient, they would keep clicking the resend-code button. Since Cognito priced us on a per-code basis, we were charged for every click. As we went viral and traffic increased, our authentication costs went through the roof.” –Mila Banerjee, Founder and CEO at Pronti

Stytch helped Pronti cut down their massive auth bill with a sensible, user-based pricing model that scales with their business. That means Pronti is charged only once per active user — no matter how many times they sign in. 

The bottom line

As we’ve heard time and again from our customers, Amazon Cognito can hold applications back when it comes to UI and UX customization, reliability, support, and fair pricing. 

That’s why many businesses make the switch to Stytch — and use our flexible, scalable, and hands-on approach to drive better user experiences and conversion rates. 

Ready for a change?

Learn why Stytch is the top choice for developers who value security, flexibility and reliability.  

Jump into our docs to check out the details behind our customizable, easy-to-integrate authentication solutions — or sign up for a free account to try them out for yourself!

SHARE

Get started with Stytch