CTO at a wellness & fitness company with 10,001+ employees
Real User
Top 20
One-stop application for multiple MFAs that helped us consolidate tools
Pros and Cons
  • "Duo Security improved my organization by helping us secure all access points within the company infrastructure."
  • "Duo Security could be improved with the addition of more applications."

What is our primary use case?

Our primary use case for Duo Security is all user access to email.

How has it helped my organization?

Duo Security improved my organization by helping us secure all access points within the company infrastructure. 

Duo Security helped our company consolidate tools, including email and VPN.

What is most valuable?

What I find most valuable about Duo Security is that it is our one-stop application for multiple MFAs. 

What needs improvement?

Duo Security could be improved with the addition of more applications. 

Duo Security has not helped free up our IT department's time.

Buyer's Guide
Cisco Duo
May 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,394 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Duo Security for six months.  

What do I think about the stability of the solution?

Duo Security's stability is perfect.

What do I think about the scalability of the solution?

Duo Security's ability to scale is perfect. We have 5,000 people using it in four countries. 

How are customer service and support?

I have never used Duo Security's support. 

Which solution did I use previously and why did I switch?

We previously used integrated multi-factor security from Microsoft 365 and Fortinet FortiToken. We made the switch to Cisco because we wanted to handle everything in one application.

How was the initial setup?

I was not involved in the initial deployment. I do know however that 10 people were involved in the deployment. 

What was our ROI?

We have seen a return on investment because with Duo Security, we do not have to pay for multiple applications. Instead, we pay for one solution. 

What's my experience with pricing, setup cost, and licensing?

The cost of Duo Security licensing is OK. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Engineer at a tech services company with 11-50 employees
MSP
Adds an extra layer of security, is self-managed, and helps remediate threats more quickly
Pros and Cons
  • "Multifactor authentication is the most valuable feature."
  • "Technical support could be improved. I don't think all support should have to go through an agreement."

What is our primary use case?

With Duo, MFA allows the network to have an authenticated user sign-on seamlessly. If someone's entering a password and their user credentials and they want to get access to the network, the Duo app will have a code that the end-user has to input, which then authenticates them. It's a second layer of security before they can access the network. Even if a third party gets your username and password, without that Duo access, they won't be able to access your network.

How has it helped my organization?

We don't have to worry so much about the end-user that's logging in.

What is most valuable?

Multifactor authentication is the most valuable feature.

As for establishing trust for every access request, that's exactly what this solution does. Outside of having a username and password, you have to get authentication from Duo as well.

You can never eliminate trust, but what Duo Security does do is add an extra layer of security. When it comes to the internet, networks, inbound traffic, and outbound traffic, you're always subject to a potential threat. Duo Security just adds another layer.

It's a great addition to the security of any network infrastructure.

In terms of helping workers feel safe, everyone knows that the information within the enterprise is safe because the people that are logging in have been authenticated in more than one way.

It's pretty easy to maintain network connectivity once it's set up; the end-user uses it to log in. It's not something that you have to constantly manage and deal with apart from pushing updates. It's pretty much self-managed.

In terms of consistency across workspaces, it works all the time, except for when a forced update is needed.

It helped us remediate threats more quickly. For instance, if someone accesses your credentials or you leave your laptop open and someone gains access when it times out, you still need the Duo code that is sent. A new code is always needed to be able to access that laptop or even that phone. Then, from there you're able to safeguard the information that your company has.

Nowadays, data is the number one commodity, so protecting that at all costs is really important. Duo helps with that with end-users. The thing about end-users is that they are volatile. You can't really control what someone does. So, Duo security helps with managing that by having them implement a new time code that's always sensitive.

What needs improvement?

Technical support could be improved. I don't think all support should have to go through an agreement.

For how long have I used the solution?

I've been using this solution for seven years.

What do I think about the stability of the solution?

It's very stable. There aren't many issues with Duo.

What do I think about the scalability of the solution?

The scalability is just fine. If you scale a certain amount, you have to upgrade and update your license. Outside of that, it's fine.

We are a large organization that deals with a lot of high transactional payments, and we have a large number of users, maybe 100,000 a day, and inbound user traffic.

How are customer service and support?

If you open up a TAC case and they get to you quickly, it's fine. If you have a service agreement that says that they will get back to you within one to two hours, that's fine because you can resolve an issue. Now, if you don't have that agreement and are just a regular user, they take 48 hours to get back to you, and if you and the network team or the security team can't figure out the issue, a lot of money could be lost in two days.

Because there's always room for improvement and because I don't think all support should have to go through an agreement, I would rate technical support at eight on a scale from one to ten.

How would you rate customer service and support?

Positive

What was our ROI?

Anytime your network is secure and it's not breached or there's no downtime or infiltration of your perimeter, there's always an ROI.

What's my experience with pricing, setup cost, and licensing?

With regard to pricing, for a small business buying a one-off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer.

What other advice do I have?

To leaders who want to build more resilience within their organization's security, I would say that you can't go wrong with Cisco products when it comes to security. You can start with Cisco Umbrella, then go down to their firewalls, and then the next-generation firewalls. Then, you can move down to their end-user security endpoints.

The whole lineup through their security portfolio is really strong. If you're spending $50,000 on a suite and a $100,000 total contract value, you can enter a 3.0 Enterprise Agreement. Then from there, you can lock in prices for one, three, to five years. So, when it comes to any enterprise, when you're talking about security, if you use all of Cisco's security features, from end-user out to your data centers, you'll be pretty well off.

If you have security concerns, implement Duo for your end-users.

Overall, I would rate Duo Security an eight on a scale from one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Cisco Duo
May 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,394 professionals have used our research since 2012.
Vendor Business Manager EMEA at Westcon-Comstor
Real User
Beneficial viability, good authentication, and reliable
Pros and Cons
  • "The most valuable features of Duo Security are visibility and OTP authentication. The OTP is very important because it is a self-enrollment feature, you are able to enroll users very quickly with a shorter time period."
  • "Duo Security could improve by being more compatible with other vendors."

What is our primary use case?

Duo Security is multi-factor authentication, specifically a two-factor authentication. It authenticates users so that you can know they're legitimate in the network. It can be used for mobile banking. For example, when you're doing mobile or internet banking with your phone, when it uses OTP, it is using Duo Security.

What is most valuable?

The most valuable features of Duo Security are visibility and OTP authentication. The OTP is very important because it is a self-enrollment feature, you are able to enroll users very quickly with a shorter time period.

What needs improvement?

Duo Security could improve by being more compatible with other vendors.

For how long have I used the solution?

I have been using Duo Security for many years.

What do I think about the stability of the solution?

The solution is highly reliable.

What do I think about the scalability of the solution?

Duo Security is sized per user. You can even have Duo Security for five users or 3,000 users. It depends on the size of the organization.

The solution is scalable.

How are customer service and support?

The technical support is of a very high level. If you have a problem they will be able to support you. They are able to log in remotely as an engineer to give assistance. If you have the upgraded license then the support is even better and they will do everything for you if you have a problem. The support is extremely good.

How was the initial setup?

The installation is very easy to do for Duo Security and it can be done with one person in one hour.

What about the implementation team?

We have one person for maintenance of the solution and they do not need a lot of training to be able to do it. There is a manual that can be followed.

What's my experience with pricing, setup cost, and licensing?

The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support.

The license can be purchased monthly, quarterly, half-year, or annual.

What other advice do I have?

I would recommend this solution to others. I have seen it being used in large banks and there has never been a complaint about them. It is a very good solution.

I rate Duo Security an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Amit Lavi - PeerSpot reviewer
VP Customer Success at Secret Double Octopus
Real User
Top 10
Good authentication and multi-factor authentication features but technical support is lacking
Pros and Cons
  • "The most valuable aspect is the authentication and the SSO."
  • "Removing the need for a password would be a positive change as well as the ability to cover all the different enterprise applications. They don't have coverage for everything."

What is our primary use case?

I am VP of product in our company and we are a customer of Duo Security. 

What is most valuable?

The most valuable aspect is the authentication and the SSO. They also focus on MFA, which is the multi-factor authentication. They are doing this very well. 

What needs improvement?

Improving coverage of different solutions and on-premise residents would make a difference. It would help if you could deploy on-premises, and not only with the cloud. Connection with an active directory requires something on-premises and for that, you need to have some kind of client or proxy, or something on-prem but keeping the idea of the users for GDPR and not sending them to the cloud to do it, makes sense.

Removing the need for a password would be a positive change as well as the ability to cover all the different enterprise applications. They don't have coverage for everything. 

For how long have I used the solution?

I've been using the product for two years. 

What do I think about the stability of the solution?

The product is quite stable.

What do I think about the scalability of the solution?

The product is scalable - they are in the cloud so scalability is easier.  

How are customer service and technical support?

Technical support seems to be lacking. It takes a long time for them to come back to the customer. That's what I know, and also what I've heard. They have some issues with support.
They're okay but sometimes they don't respond directly. 

How was the initial setup?

The initial setup is straightforward, I think. We deployed it ourselves but sometimes we required help in some places.

What's my experience with pricing, setup cost, and licensing?

Pricing of the product is reasonable. 

Which other solutions did I evaluate?

We checked other options but because of the stability of the product and the length of time it's been on the market, we chose Duo Security. The things you need to weigh up are the size of the company, stability, and price.

What other advice do I have?

I would rate this product a six out of 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Analyst with 5,001-10,000 employees
Real User
Multifactor authentication keeps employees safe from phishing scams
Pros and Cons
  • "By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing."
  • "Reducing or eliminating the "telephony credits" system used by Duo would be great."

What is our primary use case?

This solution provides MFA (Multifactor authentication) to protect access to the ERP system for a diverse population of employees at a public higher-education institution.

How has it helped my organization?

By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing.

What is most valuable?

The feature that we find most valuable is Duo's ability to provide MFA via mechanisms that do not require a smartphone. We have many users who either refuse or are unable to use a smartphone. Buying them hardware tokens is out of the question, as well. The availability of mechanisms that can achieve MFA, but do not rely on either of those two supplementary elements, is critical for our user population.

What needs improvement?

Reducing or eliminating the "telephony credits" system used by Duo would be great.  I recognize that they are meant to provide transparency around the cost of using what is supposed to be a limited-use feature set, but I would just rather have the ability to use unlimited telephony and roll that cost into the annual subscription.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Helping Clients Succeed at It-visibility
Real User
A secure solution to protect a database
Pros and Cons
  • "The two-factor login is great. I receive a message and just have to press okay."

    What is our primary use case?

    We use Duo Security to access databases, which are in the cloud. It's two-factor authentication mostly.

    What is most valuable?

    The two-factor login is great. I receive a message and just have to press okay. And then I am in. Also, the connection is very fast.

    What needs improvement?

    I haven't experienced any issues with Duo Security, but I'm only on the front end, I don't see the back end. I don't know what the IT guys are struggling with. From the front end, it's very fast and it hasn't missed a beat, so to say. As soon as I log in, within a second, I receive a message on my mobile, and as soon as I hit okay, that is within a second, then it's already passed on to the database where I need to be. It's lightning-fast, I've never experienced anything like it in the past.

    For how long have I used the solution?

    I have had experience with Duo Security for roughly six months.

    What do I think about the stability of the solution?

    Duo Security is very stable.

    How are customer service and technical support?

    I have not needed to call technical support relating to Duo Security; however, the guys from Cisco are very supportive, but that also has a lot to do with my relationship with Cisco. I've known most of the support guys since the late '90s. If I have an issue, they respond to my requests within five minutes.

    How was the initial setup?

    For me, the initial setup was very simple. All I had to do was download an app, log in, and that was it. 

    What's my experience with pricing, setup cost, and licensing?

    I was not involved in licensing negotiations, so I can't speak on this matter.

    What other advice do I have?

    As a user, I would give Duo Security a rating of nine out of ten.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
    PeerSpot user
    Technical Specialities at a tech services company with 201-500 employees
    Real User
    Hybrid architecture integration make this product useful but the dashboard needs improvement
    Pros and Cons
    • "It is a good solution for hybrid environments and VPN."
    • "The dashboard needs to be improved."
    • "Certain customers can not use this product because it is cloud-based."

    What is our primary use case?

    In my job, we are using the 365 cloud service and there is a VPN solution. We are providing solutions to other enterprise-level customers, like banks. We do not require much cloud-based security because many clients need to have solutions on-premises. We already use RSA (Rivest, Shamir, and Adelman data security).  

    We wanted to try to add some other cloud security options for the VPN and so we tried this product.  

    What is most valuable?

    I only tested Duo Security with FortiGate. Due to COVID, I have not had the time to do broader testing with other products and services. Because of limited testing, I do not know about what will be most valuable in this product when it is used in different situations over time, but Duo is a cloud-based product and it is a good product to maintain the security for the VPN.  

    What needs improvement?

    I think that the dashboard needs to be improved.  

    Duo Security is a cloud-based product. Most of the security technicians in India that we work with want a security product in-house for their main data center security solution. Because it is possible to integrate Duo Security with cloud-based services, it is good for use with various customers and hybrid architecture. Other features are good, but the only thing is because of compliance, certain customers can not use it as a solution. This is due to compliance with regulations for lots of customers like banks and financial sectors who can not go with cloud products.   

    For how long have I used the solution?

    I have some experience with the product but have not been using it for a long time. We are mostly involving it in doing evaluations with it at this time.   

    How are customer service and technical support?

    I have not yet had to contact the company's technical support so I do not know much about it.  

    How was the initial setup?

    It is a simple product to install. There is not really any complex configuration. In that way, it is easy to use.  

    We did not need to use an integrator, consultant, or reseller for deployment. I did it by myself.  

    What's my experience with pricing, setup cost, and licensing?

    I have not yet needed to purchase the product yet as we are just in the stages of trying it out. There are a certain number of licenses we can use for free during this period. I do not know about the pricing and I am not doing the financial analysis so do not know about the pricing. Other teams will take care of this.  

    What other advice do I have?

    On a scale from one to ten where one is the worst and ten is the best, I would rate Duo Security as a six-point-five. If I have to choose a whole number it is more of a six.  

    I have not tested all the features extensively, so I do not know how they scale. I work on generic RSA products, so I know about all the features.  

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    Buyer's Guide
    Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.