Cisco Duo vs Google Cloud Platform Cloud Identity-Aware Proxy comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Google Cloud Platform Cloud Identity-Aware Proxy based on real PeerSpot user reviews.

Find out in this report how the two ZTNA as a Service solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The single pane of glass management works very well. That feature is very important because we have a lot of admins who have to manage Duo, and it's much easier when it's a single pane of glass. That single pane is also great because it's easy to enroll new devices.""The product is reliable and easy to use.""The multi-factor authentication process and the geo-locking features are great.""The ease of deploying Cisco Duo Security and onboarding has greatly benefited our customers.""Another feature is the single pane of glass management. That's important for analytics and also for troubleshooting. It means there's one place that you go to at least start the troubleshooting process.""The solution is easy to use.""We like the different ways that it allows you to push notifications to people. It can do text, a phone call, and email. We liked the versatility for all of our different end-users, regardless of their level of understanding of the technology.""It's easy to use for the security part, and it helps to improve our security posture."

More Cisco Duo Pros →

"Google Cloud Platform Cloud Identity-Aware Proxy provides more control of our assets because normally when you're using Google Cloud, you have to use your Google email. IAP can control the assets that only come from the dedicated company or IP address.""It is a very stable solution. Stability-wise, I rate the solution a ten out of ten.""The solution is easy to install and use.""The most valuable features of Google Cloud Platform are the Kubernetes engine, CI/CD, and BigQuery.""The product is simple to use.""I can access the information whenever I want. It's integration is easy. The tool's GUI is easy to use with an IT background. The value benefits of using it include the ability to avoid storing data on local machines, reducing the risk of data loss""There is a lot of flexibility and a lot of control if you use this efficiently.""If you have a good understanding of infrastructure, this solution is perfect."

More Google Cloud Platform Cloud Identity-Aware Proxy Pros →

Cons
"The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need.""Technical support could be improved. I don't think all support should have to go through an agreement.""I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing.""We first deployed Duo Security for our company with the VPN, and afterward, about a year later, we implemented it for a customer of ours where we offered infrastructure as a service. When I tried to establish a VPN connection through Duo Security, it did not function well on that version, which was the latest one at the time. So, I had to make a copy of the machine and then implement Duo Security with the VPN because it did not function well with the newer version.""The only time I really had some negative feedback for them was about the UI of their mobile app, but they improved it in the last version. It is good on the functionality side, but their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. If you are on a monthly term or a yearly contract, you basically pay the same price, and that is very unusual. Normally, there is a discount when someone signs up for the 12-month system.""When you come to the push in Duo Security, there are some integrations where you have to use the code instead of the push functionality.""From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.""Duo Security could be improved with the addition of more applications."

More Cisco Duo Cons →

"The solution is a bit complex and could be made easier to use.""People who don't have experience in IT may find the tool challenging. It needs to improve its pricing.""The hard part is creating the pack because our applications are in Azure Data Proxy, Data Fabric, and Data Factory. Our team used these tools in Azure, but in the future, they will transition to GCP.""Google Cloud Platform Cloud Identity-Aware Proxy has certain limitations as a document or file management system, especially for non-workspace accounts. Manual management is required for most actions, and group management can be challenging. The process of managing permissions individually is time-consuming and not very efficient. For education purposes, the collaboration tools for working on files, assignments, and groups need improvement. The existing tools are inadequate and can be difficult to work with. Additionally, the grading books for teachers are not very useful and require improvement.""The UI of the solution is an area with certain shortcomings where improvements are required.""We encounter issues while setting up emails for the solution.""the documentation could be a bit better in terms of what is presented on the screen versus what actually happens.""There are certain shortcomings with the product's stability where improvements are required."

More Google Cloud Platform Cloud Identity-Aware Proxy Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "I think that the cost is metered based on the data, but I don't have the details."
  • "Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us."
  • "The customer purchases an annually sponsored license."
  • "I think the price of Google Cloud Platform is reasonable. However, Microsoft is the most cost-effective solution for us because of Azure's integration. And we already have licenses for Windows Server and the databases, so the price is attractive."
  • "When comparing the price of GCP to other solutions it provides more value for the money."
  • "The licensing costs us $100,000 so pricing could be better."
  • "It is expensive to scale up the solution."
  • "The solution is inexpensive for personal use."
  • More Google Cloud Platform Cloud Identity-Aware Proxy Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:I can access the information whenever I want. It's integration is easy. The tool's GUI is easy to use with an IT background. The value benefits of using it include the ability to avoid storing data on… more »
    Top Answer:I use the tool for servers. I don't think I have paid anything to personally use the tool. In general, I can say that I use a free tool. I don't think that cost is an issue. I don't pay for the… more »
    Top Answer:People who don't have experience in IT may find the tool challenging. It needs to improve its pricing.
    Ranking
    3rd
    out of 34 in ZTNA as a Service
    Views
    1,473
    Comparisons
    1,071
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    5th
    out of 34 in ZTNA
    Views
    193
    Comparisons
    121
    Reviews
    34
    Average Words per Review
    337
    Rating
    8.3
    Comparisons
    Also Known As
    Duo Security
    GCP Cloud IAP, Google Cloud Platform Cloud IAP, Cloud Identity-Aware Proxy
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Google’s mission is to organize the world‘s information and make it universally accessible and useful.

    Since our founding in 1998, Google has grown by leaps and bounds. From offering search in a single language we now offer dozens of products and services—including various forms of advertising and web applications for all kinds of tasks—in scores of languages. And starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. A lot has changed since the first Google search engine appeared. But some things haven’t changed: our dedication to our users and our belief in the possibilities of the Internet itself.

    Sample Customers
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm7%
    Government7%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm31%
    Retailer17%
    Computer Software Company14%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Manufacturing Company9%
    Comms Service Provider8%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise56%
    REVIEWERS
    Small Business33%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise15%
    Large Enterprise58%
    Buyer's Guide
    Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy
    May 2024
    Find out what your peers are saying about Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Cisco Duo is ranked 3rd in ZTNA as a Service with 55 reviews while Google Cloud Platform Cloud Identity-Aware Proxy is ranked 5th in ZTNA with 44 reviews. Cisco Duo is rated 8.8, while Google Cloud Platform Cloud Identity-Aware Proxy is rated 8.4. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Google Cloud Platform Cloud Identity-Aware Proxy writes "User-friendly, easy to navigate, and intuitive interface". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and UserLock, whereas Google Cloud Platform Cloud Identity-Aware Proxy is most compared with Cloudflare Access, Okta Workforce Identity, Zscaler Zero Trust Exchange, Cato SASE Cloud Platform and FortiGate Next Generation Firewall (NGFW). See our Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy report.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.