One Identity Defender vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
One Identity Logo
340 views|243 comparisons
100% willing to recommend
RSA Logo
4,766 views|4,182 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between One Identity Defender and RSA SecurID based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed One Identity Defender vs. RSA SecurID Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's very fast, and it's easy to use because it's integrated with Active Directory.""One Identity Defender has good network protection.""We find that the product scales very well."

More One Identity Defender Pros →

"The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""I think it is really good when it comes to the hard token side of things.""It is a scalable solution.""One of the most valuable feature is the ID soft token and hard token.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution."

More RSA SecurID Pros →

Cons
"We have some clients that are wanting to protect their Apache web servers with One Identity Defender but all the research I have done says cannot be done. It can only be oriented to an IIS server. One Identity Defender should have more integration with more types of web servers.""Maybe it could provide support for more web applications. It seems more focused on IIS web applications.""The login capabilities could be better."

More One Identity Defender Cons →

"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Cons →

Pricing and Cost Advice
Information Not Available
  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's very fast, and it's easy to use because it's integrated with Active Directory.
    Top Answer:Maybe it could provide support for more web applications. It would be useful to focus on other web applications. For example, if an application needs to be installed on an iOS server and it's not, it… more »
    Top Answer:Our primary use cases include functions such as role-based access control, user registration, and integration with other systems. We use it to improve the security of our web applications… more »
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    16th
    Views
    340
    Comparisons
    243
    Reviews
    1
    Average Words per Review
    630
    Rating
    10.0
    8th
    Views
    4,766
    Comparisons
    4,182
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Also Known As
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview

    Defender enhances security by requiring two-factor authentication to gain access to your network resources. Defender uses your current identity store within Microsoft Active Directory (AD) to enable two-factor authentication.

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Bakersfield Police Department, Village of Westmont, Illinois
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Comms Service Provider13%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company11%
    Manufacturing Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise21%
    Large Enterprise63%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    One Identity Defender vs. RSA SecurID
    March 2024
    Find out what your peers are saying about One Identity Defender vs. RSA SecurID and other solutions. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    One Identity Defender is ranked 16th in Authentication Systems with 3 reviews while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. One Identity Defender is rated 8.6, while RSA SecurID is rated 7.8. The top reviewer of One Identity Defender writes "Good compatibility, responsive support, and a nice interface". On the other hand, the top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". One Identity Defender is most compared with Microsoft Entra ID and Cisco Duo, whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and Cisco ISE (Identity Services Engine). See our One Identity Defender vs. RSA SecurID report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.