Cisco Duo vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
9,114 views|6,617 comparisons
94% willing to recommend
RSA Logo
4,699 views|4,144 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and RSA SecurID based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. RSA SecurID Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The single pane of glass management works very well. That feature is very important because we have a lot of admins who have to manage Duo, and it's much easier when it's a single pane of glass. That single pane is also great because it's easy to enroll new devices.""The push notifications and the integrations they offer are valuable. Their mobile app is very useful. It is very easy to use.""They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.""It meets our security needs very well. It is easy to use, and documentation is also available. It is also very stable and scalable, and its support is also very good. We are satisfied with this solution.""The product is reliable and easy to use.""At the moment, the ease of use is what is the best feature for me. Once it has been set up and the security can hoc to my mobile device, it's very simple to use my single sign-on, get prompted for a Duo Security, push, go to my phone, accept the push, and I'm done. It's a very simple process.""The most valuable feature is the ability for users to connect securely to the office using the VPN.""The most valuable features of Duo Security are visibility and OTP authentication. The OTP is very important because it is a self-enrollment feature, you are able to enroll users very quickly with a shorter time period."

More Cisco Duo Pros →

"The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""It is a scalable solution.""I think it is really good when it comes to the hard token side of things.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""One of the most valuable feature is the ID soft token and hard token."

More RSA SecurID Pros →

Cons
"From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.""We found it difficult to integrate it into our broader product family of Microsoft tools and other applications used across our organization.""The only time I really had some negative feedback for them was about the UI of their mobile app, but they improved it in the last version. It is good on the functionality side, but their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. If you are on a monthly term or a yearly contract, you basically pay the same price, and that is very unusual. Normally, there is a discount when someone signs up for the 12-month system.""It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated.""We already have Active Directory enabled in our routers and switches. However, if we could do two-factor authentication, then it could go a long way since no one's getting into them unless you want them to.""I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.""For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version.""They can make authentication easier. It should be done in a shorter time. Sometimes, it can take a bit more time to get the answer on your phone. You have to wait a bit longer to get the SMS code and other things. There can be some internet or connection issues. They should make it faster because sometimes, it's urgent, and you need to access something as soon as possible."

More Cisco Duo Cons →

"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    2nd
    Views
    9,114
    Comparisons
    6,617
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    8th
    Views
    4,699
    Comparisons
    4,144
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Yubico YubiKey logo
    Compared 45% of the time.
    Microsoft Entra ID logo
    Compared 23% of the time.
    PingID logo
    Compared 5% of the time.
    Fortinet FortiToken logo
    Compared 5% of the time.
    HID PIV logo
    Compared 1% of the time.
    Also Known As
    Duo Security
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm7%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company12%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise56%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    Cisco Duo vs. RSA SecurID
    May 2024
    Find out what your peers are saying about Cisco Duo vs. RSA SecurID and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Authentication Systems with 55 reviews while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. Cisco Duo is rated 8.8, while RSA SecurID is rated 7.8. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and UserLock, whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and HID PIV. See our Cisco Duo vs. RSA SecurID report.

    See our list of best Authentication Systems vendors and best Multi-Factor Authentication (MFA) vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.