Cisco Duo vs Google Cloud Platform Cloud Identity-Aware Proxy comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Google Cloud Platform Cloud Identity-Aware Proxy based on real PeerSpot user reviews.

Find out in this report how the two ZTNA as a Service solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The single pane of glass management is very important and it is part of the reason we went with Duo. Anything we can do to save time for our administrators, help desk staff, and engineers, is valuable to us.""Duo Security gives us an additional layer of security that would give us added confidence that our network will be less likely to get hacked, compromised, or otherwise.""Multifactor authentication is the most valuable feature.""It is a good solution for hybrid environments and VPN.""It's easy to use for the security part, and it helps to improve our security posture.""It's a lot easier for our end users to connect to our network. You don't have to type in a code. You get push notifications, that's probably the best thing about it. The fewer clicks they have to do to be online, the better it is. They can easily get into the network and do remote work.""The push notifications and the integrations they offer are valuable. Their mobile app is very useful. It is very easy to use.""It provides single-pane-of-glass management, which is pretty easy and straightforward. Because we manage multiple access tiers, it allows us to essentially manage everything from one viewpoint and not have many viewpoints for the same product. This is important because it is a time and resource saver. It also saves us money."

More Cisco Duo Pros →

"Google Cloud Platform Cloud Identity-Aware Proxy provides more control of our assets because normally when you're using Google Cloud, you have to use your Google email. IAP can control the assets that only come from the dedicated company or IP address.""We do not need to learn anything new to use the product.""The product’s valuable feature is the ability to add a large number of users.""The solution can be used for building the infrastructure on the cloud.""Google Cloud Platform has the best feature for real-time collaboration.""UI representation is the aspect I like the most about GCP, even more than Azure or AWS.""The solution is easy to install and use.""The solution has many features for stability and security."

More Google Cloud Platform Cloud Identity-Aware Proxy Pros →

Cons
"Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations.""Its documentation must be in French because we are a French-speaking country. They should also provide more training documentation. Its management interface should also be improved. They should also improve its update period. If I compare its update period with other products such as Palo Alto firewalls, this solution is really slow in updates.""While two-factor authentication with mobile devices provides a high level of security, it's still not foolproof, as someone could potentially steal your phone. It would be beneficial to have information about the authentication location.""For the back-end, there could be a few more security features applied.""Sometimes, it's a little harder for customers to adopt.""We use Yubikey for pushing it to the phones. Yubikeys can get expensive because people tend to lose those for some reason. Fifty dollars a device is pretty high.""I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing.""I would like to see some features simplified, such as securing, configuring, and implementing Microsoft Remote Desktop. Other than that, the solution was rock solid throughout my time administering it."

More Cisco Duo Cons →

"They should include case studies to learn about the use cases.""The product must be more user-friendly.""Despite using GCP for all the resources, potential clusters on GCP caused difficulties.""the documentation could be a bit better in terms of what is presented on the screen versus what actually happens.""The solution is quite expensive.""Stability-wise, the service could be improved.""The product’s user interface must be more user-friendly and detailed.""Sometimes, it just fails to get some documents, and then it resumes normally. Google should work to enhance the overall features of the solution."

More Google Cloud Platform Cloud Identity-Aware Proxy Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "I think that the cost is metered based on the data, but I don't have the details."
  • "Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us."
  • "The customer purchases an annually sponsored license."
  • "I think the price of Google Cloud Platform is reasonable. However, Microsoft is the most cost-effective solution for us because of Azure's integration. And we already have licenses for Windows Server and the databases, so the price is attractive."
  • "When comparing the price of GCP to other solutions it provides more value for the money."
  • "The licensing costs us $100,000 so pricing could be better."
  • "It is expensive to scale up the solution."
  • "The solution is inexpensive for personal use."
  • More Google Cloud Platform Cloud Identity-Aware Proxy Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:Google Cloud Platform Cloud Identity-Aware Proxy is expensive. However, it is inexpensive compared to on-premise deployment. Also, limited storage for primary usage is free of cost.
    Top Answer:The solution is a bit complex and could be made easier to use. The solution should have an easier knowledge base. The solution should have basic-level certifications that encourage people to start… more »
    Ranking
    3rd
    out of 34 in ZTNA as a Service
    Views
    1,640
    Comparisons
    1,209
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    7th
    out of 34 in ZTNA
    Views
    207
    Comparisons
    129
    Reviews
    29
    Average Words per Review
    322
    Rating
    8.4
    Comparisons
    Also Known As
    Duo Security
    GCP Cloud IAP, Google Cloud Platform Cloud IAP, Cloud Identity-Aware Proxy
    Learn More
    Interactive Demo
    Google
    Demo Not Available
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Google’s mission is to organize the world‘s information and make it universally accessible and useful.

    Since our founding in 1998, Google has grown by leaps and bounds. From offering search in a single language we now offer dozens of products and services—including various forms of advertising and web applications for all kinds of tasks—in scores of languages. And starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. A lot has changed since the first Google search engine appeared. But some things haven’t changed: our dedication to our users and our belief in the possibilities of the Internet itself.

    Sample Customers
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Government7%
    Financial Services Firm6%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm31%
    Retailer17%
    Computer Software Company14%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm11%
    Comms Service Provider9%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise57%
    REVIEWERS
    Small Business33%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    Buyer's Guide
    Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy
    March 2024
    Find out what your peers are saying about Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy and other solutions. Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Cisco Duo is ranked 3rd in ZTNA as a Service with 55 reviews while Google Cloud Platform Cloud Identity-Aware Proxy is ranked 7th in ZTNA with 40 reviews. Cisco Duo is rated 8.8, while Google Cloud Platform Cloud Identity-Aware Proxy is rated 8.4. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Google Cloud Platform Cloud Identity-Aware Proxy writes "User-friendly, easy to navigate, and intuitive interface". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiToken, Fortinet FortiAuthenticator, Yubico YubiKey and UserLock, whereas Google Cloud Platform Cloud Identity-Aware Proxy is most compared with Cloudflare Access, Okta Workforce Identity, Zscaler Zero Trust Exchange, Cato SASE Cloud Platform and Prisma Access by Palo Alto Networks. See our Cisco Duo vs. Google Cloud Platform Cloud Identity-Aware Proxy report.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.