Cisco Duo vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
4,314 views|3,075 comparisons
94% willing to recommend
Microsoft Logo
16,719 views|12,130 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. Microsoft Entra ID Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product is reliable and easy to use.""Duo Security gives us an additional layer of security that would give us added confidence that our network will be less likely to get hacked, compromised, or otherwise.""The most valuable feature of Duo Security is the ability for the user to easily approve access. The application prompts the user, and they can see the location and the IP address. This makes it easy for the user to approve it and go through the process of logging in to the VPN.""Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic.""For me and my customers, the best feature is that it's very easy to integrate with the existing infrastructure. It takes a few minutes to configure it.""The solution is easy to use.""Multifactor authentication is the most valuable feature.""Cisco is the perfect product for our current size, and I don't think we'll have problems with scalability as we grow."

More Cisco Duo Pros →

"The most beneficial feature would be the effectiveness of having a hybrid set-up.""It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.""The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.""Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature.""It helps us with maintaining enterprise identities.""Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.""The portal version of the Azure active directory is pretty robust.""The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise."

More Microsoft Entra ID Pros →

Cons
"I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.""It could be a little bit more intuitive when it comes to the sign-up process. I know they send out an email, but sometimes our users get a little confused. It could be an end-user problem, but Cisco could work on that a little.""Reducing or eliminating the "telephony credits" system used by Duo would be great.""We have users who move throughout the world, and their levels of connectivity change. It can be a challenge, if someone is in Bahrain, to authenticate via Duo.""The dashboard needs to be improved.""The product could be more intuitive on the app.""Duo has some issues that we're trying to work through. For example, if I install it on a WordPress site and another admin needs to log in, they can't because Duo hasn't been set up for them. It doesn't appear that I can add permissions on a user-by-user basis. It's not obvious.""For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version."

More Cisco Duo Cons →

"The dashboard and interface could be better. It would be ideal if it was easier to use.""Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications.""At first, it was a bit challenging to come up with a workaround that would get authentication to work.""Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera.""The technical support could improve by having a faster response time.""We have a lot of freedom in using the Group Policy Objects and, although Group Policy Objects are part of Azure Active Directory, there are still a lot of things that can be improved, such as providing local admin rights to a user. There are various, easy ways that I can do that in the on-premises version, but in the cloud version, it is a bit difficult. You have to create a bunch of policies to make it work.""It would be awesome to have a feature where you can see the permissions of a user in all their Azure subscriptions. Right now, you have to select a user, then you have to select the subscription to see which permissions the user has in their selected subscriptions. Sometimes, you just want to know, "Does that user have any permissions in any subscriptions?" That would be awesome if that would be available via the portal.""Definitely, the price could be lower. When we moved from AWS to Azure, we started paying more."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules… more »
    Ranking
    2nd
    Views
    4,314
    Comparisons
    3,075
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    1st
    Views
    16,719
    Comparisons
    12,130
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    Comparisons
    Also Known As
    Duo Security
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Cisco
    Demo Not Available
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Comms Service Provider13%
        Financial Services Firm10%
        Manufacturing Company8%
        Computer Software Company8%
        VISITORS READING REVIEWS
        Computer Software Company26%
        Financial Services Firm7%
        Government7%
        Manufacturing Company7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise21%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business28%
        Midsize Enterprise16%
        Large Enterprise56%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Cisco Duo vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about Cisco Duo vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        Cisco Duo is ranked 2nd in Single Sign-On (SSO) with 55 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. Cisco Duo is rated 8.8, while Microsoft Entra ID is rated 8.6. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Cisco Duo is most compared with Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey, UserLock and Zscaler Zero Trust Exchange, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and SailPoint Identity Security Cloud. See our Cisco Duo vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors and best Authentication Systems vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.