RSA SecurID vs UserLock comparison

Cancel
You must select at least 2 products to compare!
RSA Logo
4,766 views|4,182 comparisons
100% willing to recommend
IS Decisions Logo
1,290 views|931 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RSA SecurID and UserLock based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed RSA SecurID vs. UserLock Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I think it is really good when it comes to the hard token side of things.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""One of the most valuable feature is the ID soft token and hard token.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""It is a scalable solution."

More RSA SecurID Pros →

"The most valuable features are two-factor authentication and real-time logon monitoring.""We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."

More UserLock Pros →

Cons
"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based.""It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility."

More RSA SecurID Cons →

"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home.""I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."

More UserLock Cons →

Pricing and Cost Advice
  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ask a question

    Earn 20 points

    Ranking
    8th
    Views
    4,766
    Comparisons
    4,182
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    11th
    Views
    1,290
    Comparisons
    931
    Reviews
    1
    Average Words per Review
    506
    Rating
    10.0
    Comparisons
    Also Known As
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    Milliman, Geisinger Health System, Advanced Micro Devices
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company12%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company10%
    Government10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise13%
    Large Enterprise47%
    Buyer's Guide
    RSA SecurID vs. UserLock
    March 2024
    Find out what your peers are saying about RSA SecurID vs. UserLock and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    RSA SecurID is ranked 8th in Authentication Systems with 9 reviews while UserLock is ranked 11th in Authentication Systems. RSA SecurID is rated 7.8, while UserLock is rated 10.0. The top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and Cisco ISE (Identity Services Engine), whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and Aruba ClearPass. See our RSA SecurID vs. UserLock report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.