Cisco Duo vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
4,396 views|3,201 comparisons
94% willing to recommend
Okta Logo
5,052 views|4,109 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 1, 2023

We compared Okta Workforce Identity and Duo Security across several parameters based on our users' reviews. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: Users had mixed experiences with Okta Workforce Identity's setup, with some finding it straightforward while others found it more complex and needed assistance. Deployment time ranged from a few days to a couple of months. In contrast, Duo Security's setup was described as straightforward, easy, and quick. Deployment time varied from a few hours to weeks or months.
  • Features: Okta Workforce Identity is highly regarded for its user-friendly interface, ability to handle large-scale operations, and seamless integration with various systems. In contrast, Duo Security is commended for its robust two-factor authentication, straightforwardness, and compatibility with different software platforms.
  • Room for Improvement: Okta Workforce Identity could improve in password vaulting management, licensing and features clarity, user interface intuitiveness, and integration with major cloud providers. Meanwhile, Duo Security could enhance compatibility with other vendors, user management system intuitiveness, and offer password-free login options.
  • Pricing: Okta Workforce Identity is often seen as having a high setup cost, which some users feel is not worth the benefits it offers. In contrast, Duo Security provides affordable and flexible licensing choices, making it accessible to many customers. 
  • ROI: Okta Workforce Identity provides significant benefits in terms of time savings and simplified tasks, resulting in a high return on investment. On the other hand, Duo Security offers advantages such as enhanced employee retention, heightened security, and cost savings achieved through consolidation.
  • Service and Support: The feedback for Okta Workforce Identity's customer service is varied, with some users finding it positive and helpful, while others have described it as strange and unpleasant. In contrast, Duo Security's customer service is highly acclaimed, with users valuing their quick and supportive assistance. 

Comparison Results: Okta Workforce Identity and Duo Security both offer valuable features for securing access to applications and networks. Okta Workforce Identity is praised for its ease of use, straightforwardness, and integration capabilities. However, it has room for improvement in areas such as password vaulting management and customer support. On the other hand, Duo Security is commended for its two-factor authentication and user-friendly interface. It could benefit from enhancements in areas such as compatibility with other vendors and user-specific permissions. Pricing for both products is considered fair, but Okta Workforce Identity is seen as expensive by some. 

To learn more, read our detailed Cisco Duo vs. Okta Workforce Identity Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Duo Security provides a high level of certainty regarding the identity of the individual performing an action. Whether it's logging into a system, using VPN, or utilizing Autopay, establishing that trust is crucial. I can't imagine any security company, organization, or IT team that wouldn't prioritize having multifactor authentication enabled when accessing critical systems.""Regarding the valuable features, I would say that Duo Security is easy to use, has speed, and is dependable.""It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company.""We like the different ways that it allows you to push notifications to people. It can do text, a phone call, and email. We liked the versatility for all of our different end-users, regardless of their level of understanding of the technology.""The two-factor login is great. I receive a message and just have to press okay.""The two-factor authentication is valuable because that is the use case for which we are using it.""Multifactor authentication and secure two-factor authentication are the most valuable features. It's been around for a while, but now it's becoming an enforced behavior as opposed to something that you used to do as optional.""We were considering purchasing other products, like AMP for Endpoints, and it was not properly integrated with the firewall function. It might be better now with SecureX."

More Cisco Duo Pros →

"First of all, the solution is very simple.""Valuable features include UD, SSO functionality, MFA and Adaptive MFA functionality, ability to link multiple Directory databases with UD.""It made things a lot easier, especially with passwords.""We find the solution to be stable.""The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security.""The tool helps improve our security and productivity.""We face no challenges in integrating the product with our legacy systems.""Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning."

More Okta Workforce Identity Pros →

Cons
"For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version.""While two-factor authentication with mobile devices provides a high level of security, it's still not foolproof, as someone could potentially steal your phone. It would be beneficial to have information about the authentication location.""The only challenge is finding the right person sometimes. From what I've seen, being a named account is a big deal.""I'd like to see it integrated into other applications. I know there are some integrations, but I haven't been able to explore that any further.""Sometimes, it's a little harder for customers to adopt.""Certain customers can not use this product because it is cloud-based.""The only time I really had some negative feedback for them was about the UI of their mobile app, but they improved it in the last version. It is good on the functionality side, but their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. If you are on a monthly term or a yearly contract, you basically pay the same price, and that is very unusual. Normally, there is a discount when someone signs up for the 12-month system.""The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need."

More Cisco Duo Cons →

"The solution can be quite expensive.""The solution lacks an on-premises deployment model so it can't offer a hybrid solution. It would be ideal if clients had options that weren't just cloud-based.""Okta Workforce Identity could improve the support system, they are too slow.""It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""The stability could be better.""The product is expensive compared to other tools.""The product does not offer enough integration capabilities.""The training is too costly."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:Okta has introduced the Universal Directory. It has custom attribute capability and user permissions to read/write on their profiles or hide them. Profile sources and identity profile sourcing are two… more »
    Top Answer:The pricing itself is a bit more expensive than the other products in the market so far. Since I know the product is in full demand. But, again, the price texture, features, and everything suits well… more »
    Top Answer:Okta has a limitation with directory integrations. If you have multiple Active Directory integrations, the user distinguished name (DN) and the manager DN don't get imported properly into the Okta… more »
    Ranking
    2nd
    Views
    4,396
    Comparisons
    3,201
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    3rd
    Views
    5,052
    Comparisons
    4,109
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    Comparisons
    Also Known As
    Duo Security
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm7%
    Government7%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise56%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Cisco Duo vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Cisco Duo vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Single Sign-On (SSO) with 55 reviews while Okta Workforce Identity is ranked 3rd in Single Sign-On (SSO) with 59 reviews. Cisco Duo is rated 8.8, while Okta Workforce Identity is rated 8.4. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and Cisco ISE (Identity Services Engine), whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and OneLogin by One Identity. See our Cisco Duo vs. Okta Workforce Identity report.

    See our list of best Single Sign-On (SSO) vendors, best Authentication Systems vendors, and best ZTNA as a Service vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.