Cisco Duo vs One Identity Defender comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
9,114 views|6,617 comparisons
94% willing to recommend
One Identity Logo
340 views|240 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and One Identity Defender based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. One Identity Defender Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is easy to use.""I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in.""The multi-factor authentication process and the geo-locking features are great.""It provides single-pane-of-glass management, which is pretty easy and straightforward. Because we manage multiple access tiers, it allows us to essentially manage everything from one viewpoint and not have many viewpoints for the same product. This is important because it is a time and resource saver. It also saves us money.""Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application.""Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic.""It was a simple way of providing two-factor authentication for remote access when we hit the COVID pandemic. It was very easy and quick to get it going.""It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company."

More Cisco Duo Pros →

"It's very fast, and it's easy to use because it's integrated with Active Directory.""One Identity Defender has good network protection.""We find that the product scales very well."

More One Identity Defender Pros →

Cons
"The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need.""Removing the need for a password would be a positive change as well as the ability to cover all the different enterprise applications. They don't have coverage for everything.""Its documentation must be in French because we are a French-speaking country. They should also provide more training documentation. Its management interface should also be improved. They should also improve its update period. If I compare its update period with other products such as Palo Alto firewalls, this solution is really slow in updates.""I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing.""I would like to see some features simplified, such as securing, configuring, and implementing Microsoft Remote Desktop. Other than that, the solution was rock solid throughout my time administering it.""It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated.""While two-factor authentication with mobile devices provides a high level of security, it's still not foolproof, as someone could potentially steal your phone. It would be beneficial to have information about the authentication location.""Cisco can further enhance the integrations, as they possess exceptional integrations with various providers' products and feature sets."

More Cisco Duo Cons →

"The login capabilities could be better.""Maybe it could provide support for more web applications. It seems more focused on IIS web applications.""We have some clients that are wanting to protect their Apache web servers with One Identity Defender but all the research I have done says cannot be done. It can only be oriented to an IIS server. One Identity Defender should have more integration with more types of web servers."

More One Identity Defender Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It's very fast, and it's easy to use because it's integrated with Active Directory.
    Top Answer:Maybe it could provide support for more web applications. It would be useful to focus on other web applications. For example, if an application needs to be installed on an iOS server and it's not, it… more »
    Top Answer:Our primary use cases include functions such as role-based access control, user registration, and integration with other systems. We use it to improve the security of our web applications… more »
    Ranking
    2nd
    Views
    9,114
    Comparisons
    6,617
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    15th
    Views
    340
    Comparisons
    240
    Reviews
    1
    Average Words per Review
    630
    Rating
    10.0
    Comparisons
    Also Known As
    Duo Security
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Defender enhances security by requiring two-factor authentication to gain access to your network resources. Defender uses your current identity store within Microsoft Active Directory (AD) to enable two-factor authentication.

    Sample Customers
    Bakersfield Police Department, Village of Westmont, Illinois
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm7%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Comms Service Provider12%
    Retailer11%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise20%
    Large Enterprise62%
    Buyer's Guide
    Cisco Duo vs. One Identity Defender
    May 2024
    Find out what your peers are saying about Cisco Duo vs. One Identity Defender and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Authentication Systems with 55 reviews while One Identity Defender is ranked 15th in Authentication Systems with 3 reviews. Cisco Duo is rated 8.8, while One Identity Defender is rated 8.6. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of One Identity Defender writes "Good compatibility, responsive support, and a nice interface". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and UserLock, whereas One Identity Defender is most compared with Microsoft Entra ID. See our Cisco Duo vs. One Identity Defender report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.