Cisco Duo vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
4,289 views|3,146 comparisons
94% willing to recommend
Okta Logo
4,907 views|4,037 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 1, 2023

We compared Okta Workforce Identity and Duo Security across several parameters based on our users' reviews. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: Users had mixed experiences with Okta Workforce Identity's setup, with some finding it straightforward while others found it more complex and needed assistance. Deployment time ranged from a few days to a couple of months. In contrast, Duo Security's setup was described as straightforward, easy, and quick. Deployment time varied from a few hours to weeks or months.
  • Features: Okta Workforce Identity is highly regarded for its user-friendly interface, ability to handle large-scale operations, and seamless integration with various systems. In contrast, Duo Security is commended for its robust two-factor authentication, straightforwardness, and compatibility with different software platforms.
  • Room for Improvement: Okta Workforce Identity could improve in password vaulting management, licensing and features clarity, user interface intuitiveness, and integration with major cloud providers. Meanwhile, Duo Security could enhance compatibility with other vendors, user management system intuitiveness, and offer password-free login options.
  • Pricing: Okta Workforce Identity is often seen as having a high setup cost, which some users feel is not worth the benefits it offers. In contrast, Duo Security provides affordable and flexible licensing choices, making it accessible to many customers. 
  • ROI: Okta Workforce Identity provides significant benefits in terms of time savings and simplified tasks, resulting in a high return on investment. On the other hand, Duo Security offers advantages such as enhanced employee retention, heightened security, and cost savings achieved through consolidation.
  • Service and Support: The feedback for Okta Workforce Identity's customer service is varied, with some users finding it positive and helpful, while others have described it as strange and unpleasant. In contrast, Duo Security's customer service is highly acclaimed, with users valuing their quick and supportive assistance. 

Comparison Results: Okta Workforce Identity and Duo Security both offer valuable features for securing access to applications and networks. Okta Workforce Identity is praised for its ease of use, straightforwardness, and integration capabilities. However, it has room for improvement in areas such as password vaulting management and customer support. On the other hand, Duo Security is commended for its two-factor authentication and user-friendly interface. It could benefit from enhancements in areas such as compatibility with other vendors and user-specific permissions. Pricing for both products is considered fair, but Okta Workforce Identity is seen as expensive by some. 

To learn more, read our detailed Cisco Duo vs. Okta Workforce Identity Report (Updated: May 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The anti-phishing feature is the most valuable.""The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option.""Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application.""Another feature is the single pane of glass management. That's important for analytics and also for troubleshooting. It means there's one place that you go to at least start the troubleshooting process.""The multi-factor authentication process and the geo-locking features are great.""Duo has allowed us to add an additional layer of security to our organization and to establish trust for every access request and secures our environment.""Duo Security improved my organization by helping us secure all access points within the company infrastructure.""The administrator tool in the dashboard is the most valuable feature. It's really easy to quickly see if users are locked out from their device, firmware code, or just all the little dashboards and reports I can run to give the security for monthly reports. The dashboard's really good."

More Cisco Duo Pros →

"One of the features that I have found to be very valuable is its interoperability and compatibility with all types of resources, whether it's networking, infrastructure, or applications. That is, it is compatible as well as interoperable, as far as the federated authentication is concerned.""What I found most valuable in Okta Workforce Identity is that it worked together with VMware Workspace One, so there was this device check at the same time. My company used the trusted device method that enabled you to define that only the trusted devices including the Workspace One agent were able to access the applications directly without an additional authentication step.""The most valuable features are ease of operation and visibility.""We face no challenges in integrating the product with our legacy systems.""One of the most beneficial features of the solution is the user provisioning and the de-provisioning feature.""This solution has a lot of capabilities and features.""It is dependent on the evolution of your user base. It depends on usage per user, so the more sign-ins there are, the more expensive it becomes, so it works best for smaller companies from a financial perspective.""The feature that is most valuable to me is the automated user provisioning that we set up using Okta as a major part of that process."

More Okta Workforce Identity Pros →

Cons
"We first deployed Duo Security for our company with the VPN, and afterward, about a year later, we implemented it for a customer of ours where we offered infrastructure as a service. When I tried to establish a VPN connection through Duo Security, it did not function well on that version, which was the latest one at the time. So, I had to make a copy of the machine and then implement Duo Security with the VPN because it did not function well with the newer version.""It could be a little bit more intuitive when it comes to the sign-up process. I know they send out an email, but sometimes our users get a little confused. It could be an end-user problem, but Cisco could work on that a little.""Reducing or eliminating the "telephony credits" system used by Duo would be great.""The only time I really had some negative feedback for them was about the UI of their mobile app, but they improved it in the last version. It is good on the functionality side, but their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. If you are on a monthly term or a yearly contract, you basically pay the same price, and that is very unusual. Normally, there is a discount when someone signs up for the 12-month system.""We have users who move throughout the world, and their levels of connectivity change. It can be a challenge, if someone is in Bahrain, to authenticate via Duo.""We had some trouble with the password reset function.""Duo was clearly purchased, and Cisco has a lot of other panels for their Firepower products, et cetera. They need to continue bringing it, Umbrella, and the endpoint pieces even more together and make the integration a little more seamless among all of them.""The dashboard needs to be improved."

More Cisco Duo Cons →

"Okta Workforce Identity could improve the support system, they are too slow.""The solution should have greater on-premises availability, not just cloud and more package customization in its processing.""The solution’s policies are difficult to understand due to the policy methods. They use authentication. The solution’s workflow is also difficult and not very active. They need to have proper documentation on it. In the next release, I would like to see the workflows being more digestible.""The stability could be better.""Application updates are lacking. Customer support needs to be improved.""The only area of concern in the solution stems from the fact that my company needs some help regarding the setup phase from a partner.""It's not compatible with on-premises installations, unless you host it as a SaaS. We were not able to do that. For example, imagine a scenario where the cloud is not available. Then, Okta will not work for you. That use case will readily fail because it doesn't have an on-premises installation that you can use to authenticate or provide identity and access management. If you have a purely on-premises solution that is not connected to the internet, then this will not work. This is one area that can be improved.""The error logging could be improved. Okta doesn't provide enough details when you are troubleshooting an issue. It's often difficult to fix it from our end, so we always need additional support from Okta."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.
    Top Answer:I use the tool at a low level, so it does what I need it to do for me. The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the… more »
    Ranking
    2nd
    Views
    4,289
    Comparisons
    3,146
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    4th
    Views
    4,907
    Comparisons
    4,037
    Reviews
    23
    Average Words per Review
    487
    Rating
    8.4
    Comparisons
    Also Known As
    Duo Security
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm7%
    Manufacturing Company6%
    Government6%
    REVIEWERS
    Computer Software Company28%
    Manufacturing Company16%
    Comms Service Provider9%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise57%
    REVIEWERS
    Small Business39%
    Midsize Enterprise19%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Cisco Duo vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Cisco Duo vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    770,141 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Single Sign-On (SSO) with 55 reviews while Okta Workforce Identity is ranked 4th in Single Sign-On (SSO) with 56 reviews. Cisco Duo is rated 8.8, while Okta Workforce Identity is rated 8.6. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and Cisco ISE (Identity Services Engine), whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint IdentityIQ, Saviynt and OneLogin by One Identity. See our Cisco Duo vs. Okta Workforce Identity report.

    See our list of best Single Sign-On (SSO) vendors, best Authentication Systems vendors, and best ZTNA as a Service vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.