Cisco Duo Benefits

RyanDeppe - PeerSpot reviewer
Solutions Architect at Winslow Technology Group

For our customers, Duo Security is a significant advantage because it provides them with a straightforward method to implement MFA across their entire environment. Moreover, once we delve into the more advanced features of Duo Security, it enables us as a partner to engage in ongoing discussions regarding security strategies with our customers. Initially, we may only introduce them to MFA during the onboarding process. However, as their security strategy evolves, we can leverage Duo to perform additional tasks such as risk-based assessments and deployments, thereby assisting in the development of their security measures.

Duo Security helps secure our infrastructure. It serves as our gateway layer of protection, allowing us to understand who is logging in and why. We conduct risk-based assessments on each user to determine whether their actions are appropriate or not. Duo Security is not a comprehensive security solution, but it is undoubtedly a crucial component, a critical layer of security. This aspect resonates with our customers consistently.

Their ability to reduce the risk of a breach is of utmost importance. It serves as the primary line of defense. Currently, credential gathering and leaks are widespread in the market. By implementing an MFA solution like Duo Security, we can effectively prevent these issues. When we put a stop to credential harvesting, it becomes much harder for attackers to infiltrate and navigate our network. Therefore, Duo Security acts as an excellent first line of defense.

User authentication and device verification are the methods through which we envision our customers navigating in order to prevent identity-based attacks. Initially, when we employ Duo Security, it is a straightforward implementation of multi-factor authentication. As we progress, we enhance security measures by incorporating device risk assessment and potentially even regional assessment. This includes considerations such as whether the login is being attempted from a specific IP address. These gradual enhancements contribute to the establishment of an additional layer of protection. Thus, it is not necessary to implement a completely disruptive strategy right from the start. Instead, it is possible to gradually adopt and integrate this approach, following a crawl, walk, or run methodology.

The Duo Security self-service portal helps free up our customers' IT staff time, allowing them to focus on other projects. As a Cisco partner, we have received feedback from our customers that the portal is highly interactive, enabling them to easily navigate and resolve issues. After setting up their Duo environment, we rarely receive callbacks for assistance, as the portal is intuitive and empowers users to handle everything they need on their own.

The appealing aspect of Duo Security is its ability to establish trust for every access request, regardless of its origin. It is a cloud-based solution with excellent API integrations. It doesn't matter where or how a user logs in; Duo will be there to protect the user, whether it's through MFA, risk assessment, or similar methods. 

It is extremely beneficial to our customers that Duo Security considers all resources as external. Our customers frequently inquire about a zero-trust model, and this is a key component of it. Unfortunately, I would love to say that there is a simple solution for zero trust where we can just deploy this solution and be done with it. But that's not the case. It requires a layered approach, and that's what we convey to our customers. Duo Security is definitely a part of that.

Duo Security has helped improve our customers' cybersecurity resilience. Internally, it protects our users from accessing sales operations-based environments. Additionally, our customers use it regularly to protect business-critical applications.

View full review »
Kevin OShields - PeerSpot reviewer
Network Administrator at a energy/utilities company with 5,001-10,000 employees

The solution has definitely made our administrative access and privileged access to our data center architecture more secure by using multi-factor authentication. It's no longer just a password. You need to have Duo Push. It also helps the security team keep track of when people log in a lot easier, and you can just go to Duo Security to do that. The multi-factor aspect for us was the big reason why we chose Duo. We are Cisco, and it's integrated with Duo Security.

View full review »
Homer Martinez - PeerSpot reviewer
Network Administrator at a retailer with 1,001-5,000 employees

I definitely had some places where employees had password breaches in other locations, and it saved us there.

It has definitely decreased our security risk.

It does a really good job of helping workers feel safe, secure, supported, and included. In the beginning, it was new to everybody, so there was a little bit of friction with the onboarding. However, after everybody got used to it, they were quickly able to run with it and had very few problems using it. This has definitely been important for us. 

Duo has helped us remediate threats more quickly by having one spot to look at. We can see whether a user authenticated it from somewhere or if they were denied a two-factor request.

View full review »
Buyer's Guide
Cisco Duo
April 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Jeff Naperski - PeerSpot reviewer
Senior Professional Services Engineer at a outsourcing company with 11-50 employees

It is pretty seamless for establishing trust for every access request, no matter where it comes from. There is logging everywhere. So, if something did happen, you can see everything. In terms of getting conditional access in Azure AD, once you have it set up properly, it just works as expected. They have a huge application inventory that you can integrate with to get that established. They're one of the top vendors.

It is seamless with an easy-to-use portal. It has a lot of automation in there to onboard users and get them to talk with the Duo system. Once they're in the Duo system, it really comes down to what applications they need to get access to, and they're off to the races. They do a great job on that.

It helps support hybrid work. It is very important to have something like that in place because when you are in a hybrid environment, you lose some visibility and control. Having Duo Security in place, you can analyze all different authentication logs and anything else that applications might be interacting with. You can quickly pinpoint and troubleshoot something if an issue comes up.

It is seamless in maintaining network connectivity. In terms of its uptime, in the last couple of years, I can't think of how many times it ever went down. It has to be a very high SLA. It is consistent in maintaining network connectivity across all workplaces, such as campus, branch, home, and micro-office environments.

It helps to remediate threats more quickly. With application logs, it definitely starts to point you in the right direction to figure things out instead of hunting in a bunch of different directions. In a single pane of glass, you can very quickly see which IP address it was coming from and who was trying to initiate that and on which device. It definitely speeds up the process.

View full review »
Ronnie Scott - PeerSpot reviewer
CTO at Charter

It certainly gave us a much more confident security posture as far as users coming on. 

Having all resources be external is reasonably important for us. Zero trust is certainly a target. Not that we are there yet, but we would expect everything to be considered mostly untrusted.

It eliminated trust for remote access, but not from inside our organization.

It was a simple way of providing two-factor authentication for remote access when we hit the COVID pandemic. It was very easy and quick to get it going.

View full review »
Sayantan Chatterjee - PeerSpot reviewer
Director of Product at a tech company with 51-200 employees

We work for businesses, B2B. So we work in the data center space. A lot of our work focuses on providing the best authentication at your access points, be it a door or a data center cabinet. 

We can integrate our device without requiring you to replace your card, so we can put our device in. You can keep your card. You don't have to replace it. You can simply tap your card, even if it's in your wallet or for home use. The process remains the same. I tap my card, receive a push notification on my phone, and then press enter to gain access. It's great because it ensures that it's actually me and not someone who found my card.

The product has helped our organization by providing easy-to-set-up security. Additionally, through our partnership, we can offer a use case that adds value to our customers. They don't have to deal with the hassle of replacing their existing systems; instead, they can extend their investment in Duo Security and apply it to their access points. This makes it easier for us to deliver value to our customers.

Having that second-factor validation with Duo, or any multifactor authentication solution, is highly important. There are numerous options available in the market. Whether it's Duo or others, the key is to have that additional layer of security. In our organization, we utilize Duo Security across various use cases, which makes perfect sense. 

View full review »
Ata Alemoush - PeerSpot reviewer
Sr Modern Workplace Specialist at a logistics company with 10,001+ employees

The solution allows us to cover significant organizations and audit organizations with very high-security demands. At that level, security is non-negotiable, and Duo Security provides a second layer multi-factor server authentication, easy implementation, and Microsoft integration. 

View full review »
AndyChen7 - PeerSpot reviewer
Principal Architect at Nuconcept Tech LLC

The product makes our organization more secure.

View full review »
Mike Troop - PeerSpot reviewer
IT Director at a non-profit with 201-500 employees

Duo Security allows us to be remote, and it keeps us secure. It has been very good for securing our infrastructure from end to end. We haven't had any issues.

It has helped free up our IT staff, but I don't have the metrics on how much time it has actually saved. We don't worry about it. It just works.

It has been good for establishing trust for every access request, no matter where it comes from.

View full review »
Paul Mhiripiri - PeerSpot reviewer
Networks and Infrastructure Manager at a financial services firm with 201-500 employees

Using this product has improved our organization, primarily with respect to security. Even the system administrator, in charge of setting up the users, would not be able to use another person's ID to connect. This is because they would then need to use Duo Security, which resides on the user's device. This is something that other people cannot do because they can't generate the six-digit codes.

In terms of securing access to the applications on our network, this solution is very reliable.

With respect to our users feeling safe, secure, supported, and included, Duo Security is among the best solutions that we have ever used. We have not fully utilized all of the features. However, we're looking at using Duo to authenticate internet banking solutions. Providing a second level of authentication in these situations, perhaps in mobile banking, would be valuable.

Our regulatory requirements necessitate creating a very secure connection for financial services, which is what we get from this product.

Having a single solution for multifactor authentication makes it comfortable for the users. They only need to train on one product.

Maintaining network connectivity is not difficult. We are integrated with Fortinet and Check Point solutions. The Check Point solution is in a different data center than Fortinet, and Duo Security integrates with both of them, despite being from different vendors.

Overall, this product has helped us to remediate threats more quickly. There is no way that others can generate the security code, such as by using another server. They will not be able to connect or authenticate themselves another way.

The resilience that Duo Security provides is valuable in terms of meeting our audit requirements. This is important to us because it helps us to meet our regulatory requirements, which are set by the central bank and enforced by our cybersecurity team.

View full review »
Patryk Rurek - PeerSpot reviewer
Dynatrace Architect at a hospitality company with 10,001+ employees

Duo Security has been utilized in multiple organizations I've worked for, and it simplifies connecting securely via VPN, Microsoft Remote Desktop, and SSH.

View full review »
TB
IT Director at a comms service provider with 1,001-5,000 employees

We had a compromise of credentials and it resulted in a breach in the company. Had we had multifactor authentication at that time, we probably would have prevented that breach. In this day and age, I think multifactor authentication is an absolute requirement for anything you're doing. 

I lead an IT organization that has a significant amount of technical debt, and we're not in a zero-trust architecture yet. I'm pushing in that direction. Duo helps me considerably with my identity in an environment where I don't have zero trust. It's helping me bridge the gap until I can build a zero trust architecture. 

It has improved our cybersecurity resilience. Having multifactor authentication is critical because credential-based authentication is weak and it's going to be compromised. Having that additional factor in your authentication process is absolutely necessary. 

View full review »
RM
Network Administrator Team Lead at a construction company with 5,001-10,000 employees

Duo Security has improved our cybersecurity resilience. Multi-factor authentication gives us another layer of protection. Having another layer of security is very important for us.

Duo Security establishes trust for every access request, no matter where it comes from. This is something that's absolutely needed.

View full review »
TL
Telecom Engineer at a university with 1,001-5,000 employees

The benefit of Duo Security, for me, is the very easy remote access. I don't have to go through repeated steps to log in to my platform, and it's the same process every time. It works quickly, and it's just that simple.

When it comes to securing our infrastructure from end to end, I wish I could speak more in-depth about that. I do know that Duo Security does identify me as a user, and the folks that need to track who's using it, when, and why. I know that there are very detailed and well-designed reports to let them do that. I am not on that side of Duo Security. Again, as a user, the best part is the ease of use. 

View full review »
RS
Assistant IT Director at a government with 501-1,000 employees

Duo Security has improved our organization from a security standpoint. The two-factor authentication has become a requirement in most cases. It is specifically required by cybersecurity insurance.

Not only are we doing it for requirement purposes, but it also gives us an additional layer of confidence. Duo Security's additional layer of security gives us added confidence that our network will be less likely to get hacked, compromised, or otherwise.

Moreover, we're very satisfied with the solution for helping secure our infrastructure from end to end. It definitely gives us an added layer of our confidence knowing that two-factor authentication is implemented. In our organization, network-wise, the confidence level is fairly high, and we're happy with it.

The way we involve the end users is with their mobile devices and mobile phone numbers. Once they do get involved, we are pretty confident that they are being reached out to through the number that we have in the system for them, and there's really no reason on our end to doubt the validity of those authentication requests when they come through. We trust Duo Security for every access request, no matter where it comes from.

Duo Security has become essential to our environment, considering today's time when our workforce is becoming more and more mobile.

Duo Security helped our organization improve its cybersecurity resilience. It has given that added layer of security and keeps the awareness on the user's end as well.

View full review »
RL
Systems Engineer Virtualization at a engineering company with 501-1,000 employees

Duo Security has improved our cybersecurity resilience with two-factor authentication.

Duo Security secures our infrastructure from end to end, especially in terms of what our end users are using. We get an alert if there's something unusual, which doesn't happen often, but it allows us to look at and remediate any issues. Fortunately, we haven't had any attacks that I know of, so it has been good. 

Duo Security does its job in terms of user authentication and device verification for helping to prevent identity-based attacks.

Duo Security reduces the risk of breaches. I haven't seen anything that I would switch to.

Duo Security seems to work for establishing trust for every access request, no matter where it comes from. That's something that we ask of such solutions. I don't want to have to interact with it very much.

View full review »
Peter Hofer - PeerSpot reviewer
IT Manager at a manufacturing company with 51-200 employees

A couple of months ago, our colleagues got phishing emails from real accounts because other companies got hacked. The scammers write emails from a hacked account because they see an employee on the contact list. They seem real because the images are authentic. That leads to a portal where you have to insert your credentials. 

Like any MFA, Cisco Duo sends a message when someone tries to access your account. That's the part that helped us because a person always falls for it. Unauthorized access is a serious problem, even if it doesn't affect your files. It's a potential risk to our reputation because it doesn't look good if a hacker is using your company email address to send spam.

I'm not sure if Duo saved us time. Any security measure inevitably makes things more complicated. If you eliminate security solutions, it's easier on your users, but you have no security. It's like wearing a helmet on a motorcycle. You don't need it until you fall. 

Our security posture is getting better, but we still have room for improvement. We're implementing several security packages currently and hope to be where we want to be by the end of this year. 

View full review »
JH
Sales engineer manager at a wholesaler/distributor with 1,001-5,000 employees

It hasn't done as much in terms of remediation as it has just flat-out in prevention. Duo has done a very good job in making sure that a problem doesn't become a bigger problem. It's done that very well.

View full review »
JP
VP Enterprise Architect at a financial services firm with 5,001-10,000 employees

Duo Security makes logging into all our applications easy with one stop for all our activity there. We use Cisco across the board for networking, and we love Cisco.

View full review »
Carl Smith - PeerSpot reviewer
Network engineer at a manufacturing company with 1,001-5,000 employees

It has definitely made our company more secure. It's pretty easy to incorporate into any sort of application you want to. We also use it for single sign-on for certain applications and that has been nice. People hate passwords.

It's really great for remote workers and a hybrid workforce nowadays, for people who are trying to access their VPN or any applications from outside of the company. It helps us make sure it's someone who should be accessing those things. It does a good job.

It's definitely a factor in achieving that Zero Trust.

In a way, it helps us remediate threats more quickly. If someone is trying a brute-force attack, trying all the passwords they can, and they're not getting a response through Duo, you can see certain security threats that are happening and remediate them.

Duo has also had a big impact on employee morale. People like it. They feel that their data is more secure. Resiliency is very key to keeping people doing their jobs. Cyber security resilience has been very important for us. It used to be that security was not to be the main focus, but it's extremely important now. There are a lot of ransomware attacks and people need to be very cognizant of that. It's important to have redundant and resilient systems in place to support that.

View full review »
Mike Krueger - PeerSpot reviewer
Security Analyst at a university with 501-1,000 employees

Our phishing attacks have significantly decreased. The number of compromises is almost nonexistent due to the implementation of Duo Security.

Duo Security's self-service portal has definitely helped us save a couple of hours per month. 

Duo Security's ability for establishing trust is great.

View full review »
JD
Network Engineer at a recreational facilities/services company with 1,001-5,000 employees

From a security standpoint, 2FA is very crucial, and having a multitude of ways for consumers in your property to utilize 2FA is helpful.

Duo Security has its place in securing our infrastructure. It's great for that, but not for securing our infrastructure end to end because there's no such thing as an end-to-end cure for all the security.

It is great for reducing the risk of breaches. Having 2FA and making it simple for users, it reduces the risk of getting phished or scammed.

Duo Security considers all resources to be external, which is a good idea because everything is done in a completely untrusted model. It's absolutely important for us.

Our cybersecurity resilience has improved in one way. We were successfully able to deploy it to a base system. It's uniform across the whole property, and everyone is using it.

View full review »
Tobias Koennecker - PeerSpot reviewer
IT System Administrator at Mega eG

We are at the beginning of using Umbrella. We use a traditional Cisco proxy. Now, with Umbrella, it's easy to administrate. It helps save us time.

View full review »
Tihomir Vangelov - PeerSpot reviewer
Sr. Network Engineer at a tech services company with 11-50 employees

We use Firepower Defense as a firewall, and we have implemented the IPS system on the firewall. Previously, we had ASA, and two-factor authentication was with the code, but now, it's with a push notification. It has somehow made it easier for non-IT employees to easily connect to the VPN, but it, as such, hasn't saved any time. It didn't reduce any tasks. 

It hasn't helped consolidate any tools or applications because we're not using any other security components that can be integrated with it.

View full review »
Yasser Alghamdi - PeerSpot reviewer
CDC director at Stc

It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company.

View full review »
JS
Program Manager at a tech services company with 10,001+ employees

Duo Security helps with multi-factor authentication. It gives another level of security for authentication and logging devices. It's just more secure.

It does a very good job of securing our infrastructure. It enables us to be more secure and provides another level for our users and admins.

It definitely increases security in our work environment. I've also used it at school for logging into my system there. It's good for both scenarios. It's very user-friendly.

It's very good for user authentication and device verification for helping to prevent identity-based attacks. The only thing would be if you lose your phone or something like that, then it breaks the whole setup, so it has been very successful in that.

Now that it has been implemented, it has freed up our IT staff's time. It has mostly been set up and go. We then forget about it till we have to update it.

It's very good for establishing trust for every access request, no matter where it comes from.

Duo Security considers all resources to be external which is an important aspect because of the way our network is set up. We've remote sites, and everyone at those sites also has the requirement to use Duo Security.

It's another level of the security level mechanism that we have. At this point, the way cybersecurity is going, adding more options that are not very heavy lifting for a user is very important.

View full review »
RK
CTO at EyePea

Cisco has improved our organization by making the attack vector smaller and improving the security of our customer's networks and by extension, enhancing our reputation.

Using Cisco has saved us time and money. It also saves us from the threat of a loss of money by cyberattacks. It saves us months of technical effort and loss of billable hours.

It has also helped to reduce our operating expenditures.

View full review »
MP
Network Engineer at Eurobank

We hope to increase our security posture with Duo Security.

View full review »
Mark Sparling - PeerSpot reviewer
Solution Engineer at FirstLight

It's made things easier for our customers with all the different ways to sign in. It's pretty painless once they get used to it. Once customers understand it, it checks all the boxes for them. It's easy for them to use. It also works with a lot of Cisco's other products.

View full review »
KG
Network Engineer at a computer software company with 5,001-10,000 employees

Duo Security has provided us with heightened security. That's the biggest benefit because, nowadays, security risks are big due to hacking. This solution narrows down a lot of things that we have to go through.

View full review »
Julien Mousqueton - PeerSpot reviewer
CTO at a tech vendor with 10,001+ employees

With Duo Security, we can better secure our servers with backup data. It's very good for our customers for cyber resilience.

It can reduce time in case of a ransomware attack and so on. It protects the data but not directly.

View full review »
Derek Mikel - PeerSpot reviewer
Network engineer 2 at a tech vendor with 10,001+ employees

Duo has allowed us to add an additional layer of security to our organization. It prevents people from gaining access unless they have your credentials as well as a device. It has allowed us to establish trust for every access request and secures our environment. We are confident and comfortable with the way the solution handles this. We have tried other solutions but they've not met our expectations.  

Duo Security does a good job of helping to support our organization across a distributed network. It does a fantastic job at securing access to applications and networks. It is streamlined and straightforward.

Duo Security provides single-pane-of-glass management.

View full review »
Anderson Rodriguez - PeerSpot reviewer
Network Engineer at a aerospace/defense firm with 201-500 employees

Overall, it provides functionality and security with the two-factor authentication. We can ensure whomever is logging in isn't someone else who might be sharing a username or password.

It is a good source of security as far as ensuring that there are no rogue agents attempting to access the network. Duo has enabled us to mitigate rogue access requests to our network.

With everything that went on over the past three years, we can authenticate through the VPN, or anywhere that you are at, giving our workers the ability to work hybridly and tackle day-to-day jobs without having to come into the office.

Our workers know what they are doing is secure. They don't have to worry about buying other equipment and we don't have to worry about supplying other equipment. We can just use Duo to facilitate, making it easier to do their day-to-day jobs.

View full review »
GB
IT Security Manager at a government with 1,001-5,000 employees

It helps increase the security posture of the organization.

Cisco saves us time. We automate as many tasks as possible.

View full review »
JR
Network Technician at a comms service provider with 11-50 employees

We didn't have any MFA previously. Adding that extra layer of security helps.

Duo Security has been pretty good for securing our infrastructure from end to end so that you can detect and remediate threats. We've seen several of our employees leave the country, and we see their connections trying to go through and so forth. We can either add them to allow them access or keep denying that access, and we get alerted to that. 

It is pretty good in terms of user authentication and device verification for helping to prevent identity-based attacks. Your device is preauthorized. If somebody steals your device, they still need to know your password. That works out pretty well.

Duo Security helps reduce the risk of breaches. If I had known about it sooner, I'd have got it sooner. 

The Self-Service Portal has helped free up our IT staff. Our guys spend a little time, and they can go in and look at how to do things and how to set things up. It makes things a little easier. 

Duo Security establishes trust for every access request, no matter where it comes from. We really limit where we cannot be accessed from. It helps to make sure whoever we're letting in is who they're supposed to be.

Duo Security considers all resources to be external. If you treat everything as a threat, you're safer that way.

It has helped our organization improve its cybersecurity resilience. 

View full review »
SB
Network Engineer at a government with 501-1,000 employees

It helped free up the time of IT staff. It helped them to manage the control within the users. They can control who gets access to which part of the system. For example, if there is a group of people who need a certain type of permissions, they can set them up easily. They can gather them in groups and give specific permissions. They can also give specific permissions to only one person.

It has been very useful in detecting or fixing threats that come into the organization.

View full review »
YS
Cybersec Consultant at Freelance

We are using it to protect the DMZ servers of our organization. It protects our DMZ servers from malware and web attacks.

View full review »
AD
Senior Aerospace Engineer at a manufacturing company with 10,001+ employees

It's improved security by enforcing strong, reliable multi-factor authentication, and it has reduced intrusions across our organization. It makes sure all the user sessions are at least a little more trustful than if we just had single-factor.

In terms of remediating threats, we are able to pick out unsuccessful login attempts pretty quickly on the Duo platform and we can shut down those accounts. It makes us more proactive. That works well.

View full review »
EP
MSP Director at a tech services company with 11-50 employees

We were looking to deal with email phishing attacks and brute force attacks, and the like, and Duo has helped a lot. We're more secure with multi-factor and have seen the number of phishing attacks and brute force attacks go down.

Logging in with Duo is baked into anything that we log into, including any applications, email, and web apps. We integrate it with a product called Jump Cloud, which is our cloud-based identity management system. We have also integrated it into WebEx and Box. Duo runs all of our security and MFA, and it's worked out well.

It's helped a lot of our customers with multi-factor in their identity management systems, on-prem and in the cloud. That way, when users log in, they get the MFAs to be able to log in to any resource on the network.

And because everybody is working remotely now, Duo checks all the boxes for hybrid work.

When it comes to remediating threats, it has helped us do so quickly. We don't even see a lot of the threats anymore because it's working behind the scenes. It has definitely decreased the number of threats in the last year compared to what we used to see.

View full review »
FW
Head of IT and Security at a consultancy with 11-50 employees

It is very easy for users to enroll. There are a lot of insights that we get from using the app on devices that people use to authenticate.

View full review »
RV
CTO at a wellness & fitness company with 10,001+ employees

Duo Security improved my organization by helping us secure all access points within the company infrastructure. 

Duo Security helped our company consolidate tools, including email and VPN.

View full review »
JP
Network Engineer at a tech services company with 11-50 employees

We don't have to worry so much about the end-user that's logging in.

View full review »
FM
IT Security Analyst with 5,001-10,000 employees

By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing.

View full review »
Buyer's Guide
Cisco Duo
April 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.