RSA Adaptive Authentication vs Symantec VIP Access Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RSA Adaptive Authentication and Symantec VIP Access Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the stock tokens. That works the best for us.""Risk Engine’s risk score, eFN, GeoIP, and device binding all coming together in the Policy Rules to decide when to escalate to MFA.""The capability to manage your business policy related to security when required without vendor involvement.""Ingestion of logs and raising alert space on those logs are the most valuable features.""Our customer are seeing value from the product, as they experience cost reductions. They can stop fraud from their customers, then their customers can have a better experience from their services."

More RSA Adaptive Authentication Pros →

"It is easy to use.""The VPN we are using is good and working quite well.""Other than it provides us with remote access, so it's fairly easy to install, fairly easy to set up, and provides us the ability to get into our corporate environment.""In this version 9.1, lots of changes are done for the dashboard, User Store etc.""It's a good tool. It's pretty straightforward.""The tool has been very stable, in my experience. Also, I haven't faced any issues or problems with integration or connectivity.""The two-factor authentication is most definitely valuable and moves us closer to being able to check off those important boxes for compliance.""It offers more platform support, like Apple, Android, and Microsoft."

More Symantec VIP Access Manager Pros →

Cons
"RSA Adaptive Authentication lacks a mechanism to verify the identity of a new user in the Enrollment event workflow.""The product is basically unusable. We need better ease of use; it's overly complicated.""I would like to see a more adaptive type of solution, something that we could use on our web pages...""Better filters when searching for events. The current features for current filters when searching fraud events are not very comprehensive. You can only filter by certain fields in the transaction.""Reporting modules is one of the major areas that can be improved further.""It has taken years to implement."

More RSA Adaptive Authentication Cons →

"It gets out of sync with Active Directory or whatever it might be, whatever the authentication piece is on Active Directory, and they just reset it on the backend. I never have to contact the vendor.""The User Store synchronization part needs to improve. Also, the logs, reports, and dashboard can be improved.""If they had dashboards or a report for managers or executives, then it would allow them to see the status and have it make sense to them.""Maybe Symantec could consider providing a step-by-step guide for first-time users.""The gateway server is a RADIUS server, but it lacks the functionality of returning RADIUS attributes other than those that are required for the gateway to authenticate the users.""Geofencing needs improvement.""Every time that I have a new phone or computer, it takes a little longer to deploy it.""I would like to see the solution meet the integration needs at our company...Improving the solution's integration feature would be beneficial."

More Symantec VIP Access Manager Cons →

Pricing and Cost Advice
  • "You may need to opt for second best if funding is low and the number of users is huge. However, the pricing is able to be negotiated if your user figures are huge."
  • "Keep the proxy service layer on premises. That consumes SaaS security services on the back-end."
  • "Customers need to deploy the solution in a very expensive infrastructure. RSA should should think about a less expensive infrastructure for customers because the solution costs around $100,000, and the infrastructure needed to support that solution may be even more expensive than that price."
  • "The pricing is $50 per head, yearly."
  • More RSA Adaptive Authentication Pricing and Cost Advice →

  • "Licensing and pricing seems very fair."
  • "There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate."
  • "There are additional costs for maintenance."
  • "I can say that the solution is worth the money."
  • More Symantec VIP Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The product is useful for providing user access from an in-built office server as we follow the work-from-home model.
    Top Answer:The pricing would most likely charge per user based on how many accounts have access to the IT managers.
    Top Answer:The product's connection speed needs improvement. Sometimes, I need help connecting my mobile to the main office's system due to a version upgrade. It is challenging to use when installing a new… more »
    Ranking
    25th
    Views
    319
    Comparisons
    268
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    15th
    Views
    1,986
    Comparisons
    1,701
    Reviews
    3
    Average Words per Review
    490
    Rating
    8.0
    Comparisons
    Also Known As
    Symantec VIP
    Learn More
    Overview
    RSA Adaptive Authentication is a risk-based two-factor authentication solution providing cost-effective protection for an entire user base. Adaptive Authentication secures online portals, SSL VPNs, and web access management portals for different types of organizations in the healthcare, insurance, enterprise, government, financial services, and other industries. Based on the transparent two-factor authentication technology, Adaptive Authentication works behind the scenes to authenticate end users and transactions based on individual end user and device profiles. In addition, Adaptive Authentication uses the RSA Risk Engine to estimate the level of risk for the specific activity and uses information collected from the RSAeFraudNetwork (a cross-organization, cross-application, cross-border online fraud network) to identify fraudulent activities. The Policy Manager determines what actions must be performed, depending on the risk score and other parameters.

    Symantec VIP Access Manager is the next generation control platform that integrates Single Sign-On (SSO) with strong authentication, access control, and user management. It offers users and administrators control, convenience, and compliance for public and private cloud- based applications. Symantec VIP Access Manager solves cloud security problems using identity and/or context-based access control across multiple cloud applications. In the cloud, where a traditional enterprise perimeter doesn't exist, this solution fills the gap. Through Symantec VIP Access Manager, administrators can define policies that utilize the built-in user directory or existing identity management infrastructure to enforce security and compliance for applications without getting in the way of productivity. Symantec VIP Access Manager can also protect and consolidate access management for on-premise web applications. It also simplifies compliance auditing for cloud applications by consolidating logs across all applications it protects.

    Sample Customers
    ADP, Ameritas, Partners Healthcare
    Maine Medical Center, Aria S.p.A
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm47%
    Computer Software Company13%
    Healthcare Company6%
    Retailer4%
    REVIEWERS
    Leisure / Travel Company11%
    Real Estate/Law Firm11%
    Hospitality Company11%
    Transportation Company11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Healthcare Company12%
    Government8%
    Company Size
    REVIEWERS
    Midsize Enterprise14%
    Large Enterprise86%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise7%
    Large Enterprise78%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise70%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    767,847 professionals have used our research since 2012.

    RSA Adaptive Authentication is ranked 25th in Authentication Systems while Symantec VIP Access Manager is ranked 15th in Authentication Systems with 15 reviews. RSA Adaptive Authentication is rated 6.8, while Symantec VIP Access Manager is rated 8.4. The top reviewer of RSA Adaptive Authentication writes "It stops fraud in banks and reduces their costs". On the other hand, the top reviewer of Symantec VIP Access Manager writes "With its mobile application, this tool offers a convenient and user-friendly experience to its users". RSA Adaptive Authentication is most compared with RSA Authentication Manager, ThreatMetrix, Fortinet FortiAuthenticator and IBM Trusteer, whereas Symantec VIP Access Manager is most compared with Microsoft Entra ID, Check Point Remote Access VPN, Yubico YubiKey, RSA SecurID and Q-Bot.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.