Cisco Duo vs One Identity Defender comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
9,293 views|6,802 comparisons
94% willing to recommend
One Identity Logo
340 views|243 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and One Identity Defender based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. One Identity Defender Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing.""Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application.""Duo has allowed us to add an additional layer of security to our organization and to establish trust for every access request and secures our environment.""The multi-factor authentication process and the geo-locking features are great.""I lead an IT organization that has a significant amount of technical debt, and we're not in a zero-trust architecture yet. I'm pushing in that direction. Duo helps me considerably with my identity in an environment where I don't have zero trust. It's helping me bridge the gap until I can build a zero trust architecture.""Regarding the valuable features, I would say that Duo Security is easy to use, has speed, and is dependable.""The most valuable feature of Duo Security is the ability for the user to easily approve access. The application prompts the user, and they can see the location and the IP address. This makes it easy for the user to approve it and go through the process of logging in to the VPN.""The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option."

More Cisco Duo Pros →

"One Identity Defender has good network protection.""It's very fast, and it's easy to use because it's integrated with Active Directory.""We find that the product scales very well."

More One Identity Defender Pros →

Cons
"Cisco can further enhance the integrations, as they possess exceptional integrations with various providers' products and feature sets.""When you come to the push in Duo Security, there are some integrations where you have to use the code instead of the push functionality.""Sometimes, it's a little harder for customers to adopt.""Duo was clearly purchased, and Cisco has a lot of other panels for their Firepower products, et cetera. They need to continue bringing it, Umbrella, and the endpoint pieces even more together and make the integration a little more seamless among all of them.""I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing.""I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.""Duo Security could be improved with the addition of more applications.""Duo Security could improve by being more compatible with other vendors."

More Cisco Duo Cons →

"We have some clients that are wanting to protect their Apache web servers with One Identity Defender but all the research I have done says cannot be done. It can only be oriented to an IIS server. One Identity Defender should have more integration with more types of web servers.""The login capabilities could be better.""Maybe it could provide support for more web applications. It seems more focused on IIS web applications."

More One Identity Defender Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It's very fast, and it's easy to use because it's integrated with Active Directory.
    Top Answer:Maybe it could provide support for more web applications. It would be useful to focus on other web applications. For example, if an application needs to be installed on an iOS server and it's not, it… more »
    Top Answer:Our primary use cases include functions such as role-based access control, user registration, and integration with other systems. We use it to improve the security of our web applications… more »
    Ranking
    2nd
    Views
    9,293
    Comparisons
    6,802
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    16th
    Views
    340
    Comparisons
    243
    Reviews
    1
    Average Words per Review
    630
    Rating
    10.0
    Comparisons
    Also Known As
    Duo Security
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Defender enhances security by requiring two-factor authentication to gain access to your network resources. Defender uses your current identity store within Microsoft Active Directory (AD) to enable two-factor authentication.

    Sample Customers
    Bakersfield Police Department, Village of Westmont, Illinois
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Government7%
    Financial Services Firm7%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Comms Service Provider13%
    Retailer11%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise20%
    Large Enterprise63%
    Buyer's Guide
    Cisco Duo vs. One Identity Defender
    March 2024
    Find out what your peers are saying about Cisco Duo vs. One Identity Defender and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Authentication Systems with 55 reviews while One Identity Defender is ranked 16th in Authentication Systems with 3 reviews. Cisco Duo is rated 8.8, while One Identity Defender is rated 8.6. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of One Identity Defender writes "Good compatibility, responsive support, and a nice interface". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and UserLock, whereas One Identity Defender is most compared with Microsoft Entra ID. See our Cisco Duo vs. One Identity Defender report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.