Cisco Duo vs Google Cloud Platform Cloud Identity-Aware Proxy comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Google Cloud Platform Cloud Identity-Aware Proxy based on real PeerSpot user reviews.

Find out in this report how the two ZTNA as a Service solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's easy to use for the security part, and it helps to improve our security posture.""They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.""It is a good solution for hybrid environments and VPN.""The two-factor authentication is valuable because that is the use case for which we are using it.""The integration with Azure Active Directory and the AWS cloud is amazing, as most products nowadays require the creation of a customized integration. With Duo Security, it was more like native integration, and it took me five minutes to register.""Duo Security improved my organization by helping us secure all access points within the company infrastructure.""The app has greater stability than rival solutions such as Google Authenticator, and Duo Push authentication is a valuable feature.""At the moment, the ease of use is what is the best feature for me. Once it has been set up and the security can hoc to my mobile device, it's very simple to use my single sign-on, get prompted for a Duo Security, push, go to my phone, accept the push, and I'm done. It's a very simple process."

More Cisco Duo Pros →

"The product’s valuable feature is the ability to add a large number of users.""I am impressed with the product's security.""Since the solution works with Terraform, it makes Infrastructure as Code (IaC) easier.""The solution can be used for building the infrastructure on the cloud.""I can access the information whenever I want. It's integration is easy. The tool's GUI is easy to use with an IT background. The value benefits of using it include the ability to avoid storing data on local machines, reducing the risk of data loss""The latest versions of the managed Kubernetes clusters are good.""The most valuable features of the Google Cloud Platform Cloud Identity-Aware Proxy are file storage, a collaborative environment, and easy access.""Google Cloud Platform has the best feature for real-time collaboration."

More Google Cloud Platform Cloud Identity-Aware Proxy Pros →

Cons
"Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations.""We have users who move throughout the world, and their levels of connectivity change. It can be a challenge, if someone is in Bahrain, to authenticate via Duo.""Smart Licensing needs improvement. It's terrible. We have problems with it every year and we need to involve support to fix it.""I believe there are two new features. I am interested in adding auto-admin services and incorporating icons for easier navigation. This could contribute to a new business idea platform. I have seen the features, and they make things easier, resolving issues from before. The platform has been updated, and there's now another link in my platform for media access. When it comes to improvements, the UI can be more user-friendly, and there is room for easier navigation. Perhaps there could be enhancements in customization. I haven't faced issues in storage or backup, but I am open to improvements in customization functionality. It's not my environment, but I see possibilities for improvement in the deployment of funds. The addition of new features is appreciated, and for customization, it could provide more freedom for users.""We had some trouble with the password reset function.""Certain customers can not use this product because it is cloud-based.""They can make authentication easier. It should be done in a shorter time. Sometimes, it can take a bit more time to get the answer on your phone. You have to wait a bit longer to get the SMS code and other things. There can be some internet or connection issues. They should make it faster because sometimes, it's urgent, and you need to access something as soon as possible.""The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need."

More Cisco Duo Cons →

"Stability-wise, the service could be improved.""The product is expensive. Its price needs improvement.""The product’s user interface must be more user-friendly and detailed.""The support can be more efficient. Google has different layers of support, like layer one, layer two, and layer three, but normally, the response from layer one is not very useful.""The platform’s stability and scalability need improvement.""Despite using GCP for all the resources, potential clusters on GCP caused difficulties.""The initial setup was quite complex.""The solution's security should be improved."

More Google Cloud Platform Cloud Identity-Aware Proxy Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "I think that the cost is metered based on the data, but I don't have the details."
  • "Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us."
  • "The customer purchases an annually sponsored license."
  • "I think the price of Google Cloud Platform is reasonable. However, Microsoft is the most cost-effective solution for us because of Azure's integration. And we already have licenses for Windows Server and the databases, so the price is attractive."
  • "When comparing the price of GCP to other solutions it provides more value for the money."
  • "The licensing costs us $100,000 so pricing could be better."
  • "It is expensive to scale up the solution."
  • "The solution is inexpensive for personal use."
  • More Google Cloud Platform Cloud Identity-Aware Proxy Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:Google Cloud Platform Cloud Identity-Aware Proxy is expensive. However, it is inexpensive compared to on-premise deployment. Also, limited storage for primary usage is free of cost.
    Top Answer:The solution is a bit complex and could be made easier to use. The solution should have an easier knowledge base. The solution should have basic-level certifications that encourage people to start… more »
    Ranking
    3rd
    out of 34 in ZTNA as a Service
    Views
    1,640
    Comparisons
    1,209
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    7th
    out of 34 in ZTNA
    Views
    207
    Comparisons
    129
    Reviews
    29
    Average Words per Review
    322
    Rating
    8.4
    Comparisons
    Also Known As
    Duo Security
    GCP Cloud IAP, Google Cloud Platform Cloud IAP, Cloud Identity-Aware Proxy
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Google’s mission is to organize the world‘s information and make it universally accessible and useful.

    Since our founding in 1998, Google has grown by leaps and bounds. From offering search in a single language we now offer dozens of products and services—including various forms of advertising and web applications for all kinds of tasks—in scores of languages. And starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. A lot has changed since the first Google search engine appeared. But some things haven’t changed: our dedication to our users and our belief in the possibilities of the Internet itself.

    Sample Customers
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company25%
    Financial Services Firm7%
    Government6%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm31%
    Retailer17%
    Computer Software Company14%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise57%
    REVIEWERS
    Small Business33%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    Buyer's Guide
    Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy
    March 2024
    Find out what your peers are saying about Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cisco Duo is ranked 3rd in ZTNA as a Service with 55 reviews while Google Cloud Platform Cloud Identity-Aware Proxy is ranked 7th in ZTNA with 43 reviews. Cisco Duo is rated 8.8, while Google Cloud Platform Cloud Identity-Aware Proxy is rated 8.4. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Google Cloud Platform Cloud Identity-Aware Proxy writes "User-friendly, easy to navigate, and intuitive interface". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and UserLock, whereas Google Cloud Platform Cloud Identity-Aware Proxy is most compared with Cloudflare Access, Okta Workforce Identity, Zscaler Zero Trust Exchange, Cato SASE Cloud Platform and Prisma Access by Palo Alto Networks. See our Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy report.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.