Cisco Duo Other Advice

RyanDeppe - PeerSpot reviewer
Solutions Architect at Winslow Technology Group

I give Duo Security a nine out of ten.

For those who want to enhance their cybersecurity, Duo Security is an excellent initial step. It enables individuals to eliminate easily exploitable vulnerabilities and embark on their security strategy journey. This journey cannot be completed in a single day, but Duo will assist in taking that crucial first step.

For those currently evaluating Duo Security, I encourage them to take advantage of the free trial. They can sign up at little or no cost and try the product to assess its feature sets and availability. Utilize this opportunity to thoroughly test and explore the product and make use of the available documentation. It's an excellent method to gauge the capabilities of Duo Security.

View full review »
Kevin OShields - PeerSpot reviewer
Network Administrator at a energy/utilities company with 5,001-10,000 employees

It is a very powerful tool when it comes to securing infrastructure from end to end. It makes authentications seamless for the users, and it's very well integrated with, like, Cisco ISE. It's not hard to maintain, and that was the biggest bonus. You don't want pain points for your users. Integration and the solution's seamlessness were the two big points.

Regarding my impressions of Duo Security's ability to help reduce risks and breaches, I would say that it is very high. The biggest pushing risk for us is insider threats, so mitigation requiring multi-factor authentication for privileged access reduces that threat surface. Duo Security was a really quick and really easy way to get a really quick win on that.

Duo Security's user authentication and device verification for helping to prevent and identify attacks is pretty good, especially for profiling the devices and for devices that have Duo's app in them. It helps us to understand the users of Duo about which firmware is running and whether they're possibly running firmware that could have some vulnerabilities. It's all in the dashboard. It's very easy to make reports and see them. It really helps people who use Duo, and they have their endpoint in there. It really helps us see a lot about their device.

It helps us save money and time, especially for identify privileged access users who are having problems logging into devices. We get it to automatically alert us, so we can be proactive about finding out what the issue is because if you see a lot of repeated attempts to log in to something, then you see that in Duo, it will email us, and then we can go to just investigate and remediate the issue. It's usually somebody with a bad password, trying to put it in many times, but you never can be sure. So it really helps us be proactive in the aforementioned situations.

Regarding my assessment of Duo Security for establishing trust for every access request, no matter where it comes from, I would say that it does pretty well. So, I don't know if I can talk more about this because we really only have certain avenues into privileged access devices, so I really can't say if it is from anywhere.

It is very important for me that Duo Security considers all resources to be external, especially from a principal security standpoint. It's a great posture to have, and I think that having that kind of posture is good for your security just inside your own network if you treat everything as external. They speak the same language security-wise that we look for in our organization. 

Duo Security has helped improve my company's cybersecurity resilience, considering that in our limited scope of where we use it, we are more resilient because of those formation things where we learn about issues proactively, and then we can actually mitigate them, and the report shows trends. So if we see trends, we can see what we mitigated, and we can look at those trends and see if there's a more focused approach than maybe a more long-term thing we need to look at or a bigger change we need to look at. I would say it's helpful from that point.

I would tell those planning to use the solution that Duo Security is a seamless and really transparent solution for its users, and it's very integrated into one's existing systems. Ease of implementation is for somebody who has to engineer a solution and implement it. The ease of implementation is one of the top five things. It's the ease of implementation and it's the integration in your existing systems that really sells Due Security for me. 

I rate the overall product a ten out of ten.

View full review »
Homer Martinez - PeerSpot reviewer
Network Administrator at a retailer with 1,001-5,000 employees

Definitely take the end user process or perspective into account when trying to choose something. I feel like that will make or break a product.

We did VPN. Network connectivity was a requirement for VPN. In that regard, it would be easy.

I would rate it as nine out of 10.

View full review »
Buyer's Guide
Cisco Duo
April 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Jeff Naperski - PeerSpot reviewer
Senior Professional Services Engineer at a outsourcing company with 11-50 employees

It is somewhat of an uphill battle to get users to buy into it, but after it gets implemented and they see how easy it is, it is a pretty seamless experience.

A big challenge with end-users is that they see it as another layer that they have to remember and worry about. It is very easy to set up the application to get authenticated. Once you break that curve, it gives end users a sense of security where they know that if they're trying to sign on to Office 365 or some other application, they need to authenticate with Duo to make sure that they have the multi-factor authentication. If they saw a request come in and it wasn't them, they can deny it.

Duo Security has had minimal impact on our organization, but we do have an increased feeling of security. Knowing that you have to have a certain device to authenticate into whatever you need to authenticate into gives peace of mind.

It hasn't eliminated trust from our organization's network architecture, but it has added efficiencies to it. There are other things that we might put in place to make sure that we get towards a zero-trust model, but it obviously aids in achieving that end goal.

It doesn't really provide single-pane-of-glass management. In terms of the security posture of an organization, Duo Security is not a one-stop solution for everything. You still need a combination of a lot of different security measures to develop the full posture, but as far as authentication is concerned, in that one layer, you get the authentication logs and easy integration with all different applications, and you also get some device insights and things like that. All of those together definitely give it points towards being a single pane of glass, but you need other security applications to make that holistic environment very security agnostic.

It is one of the many key pieces that all organizations need, especially if they want to integrate with many applications. There are other solutions out there, such as from Microsoft, for multi-factor authentication.

I would rate it a nine out of ten. There is always room for improvement, but for end-to-end authentication, it definitely provides a great mechanism for organizations in getting that single pane of glass.

View full review »
Ronnie Scott - PeerSpot reviewer
CTO at Charter

Resilience security is all about business continuity. Resilience is an expected function of that, which is necessary and not optional.

For businesses wanting to build more resilience, I would say, "Keep it simple," and fewer moving parts is better. That is one of the reasons that we ultimately moved away from Duo. Not because anything was wrong with it, but we could collapse two functions down into one. I think simplicity is really critical. It reduces the amount of time our staff has to spend on it, making things easier. Simplicity would be my number one reason for building resilience into an organization. It allows you to understand better how you are dealing with threats and more simply respond to threats.

We are a valued reseller who works with Cisco and other vendors. We are primarily a Cisco networking shop across eight locations with 120-odd users who are mostly working from home or at least part-time working from home post-COVID. We have two major offices, a small data center, and five other locations, which are all remote access, using Cisco DMVPN. Microsoft is the application stack that we primarily use, plus cloud applications, and Juniper Mist for our wireless.

I would rate it as seven out of 10. In the world of network security, it is outstanding and very strong. I have a lot of positive things to say. I think that it needs to be much more seamlessly integrated with today's application stack.

View full review »
Sayantan Chatterjee - PeerSpot reviewer
Director of Product at a tech company with 51-200 employees

Duo Security's add-in value lies in its access security for establishing trust for every access request, no matter where it comes from.

However, when I say "no matter where it comes from," it's not just about computer logins or VPNs; physical access requests are equally important. It covers both cybersecurity and physical security aspects. While Duo Security adds value to both areas, it's worth noting that it doesn't fully cover the physical security aspect, which is the focus of our integration. However, in terms of digital security, it is indeed effective.

Now, if someone is considering getting Duo Security, my recommendation would depend on their specific needs and reasons for wanting it. However, if their goal is to implement multifactor authentication, then absolutely, they should go for it.

Overall, I would rate the solution a nine out of ten. 

View full review »
Ata Alemoush - PeerSpot reviewer
Sr Modern Workplace Specialist at a logistics company with 10,001+ employees

I would rate this solution a nine out of ten. 

The maintenance of network connectivity depends on the complexity of the organization. It is easy to implement for our company and our architecture, but it wouldn't be as easy for a more complex network structure like a bank. We use the SaaS version of the product, so it's straightforward to implement and maintain. 

Our staff weren't used to using MFA, so it was initially frustrating for them, but this is a security requirement for us, and they adapted to it.

I would advise leaders looking to build resilience in their organization to implement another MFA product like Duo Security. 

View full review »
SM
IT Security manager at a energy/utilities company with 201-500 employees

If you're interested in using this solution, be sure to get the onboarding team to set everything up during the onboarding phase. Set up a proxy server if you can and get them to do everything during the onboarding phase — then you won't have any problems.

Compared to the after-purchase support, the onboarding people are a lot more willing to just take over your computer and set things up for you.

Overall, on a scale from one to ten, I would give this solution a rating of ten — it's the best. 

View full review »
AndyChen7 - PeerSpot reviewer
Principal Architect at Nuconcept Tech LLC

Since I'm not an admin, I don't know how the device gets set up. The product is pretty good at securing our infrastructure. It protects everything and hardly leaves anything open. The infrastructure is secured.

Duo Security cannot do it all when it comes to reducing the risk of breaches. It can probably provide up to 50%, and the rest depends on the user. Things like phishing emails depend on the user. There is nothing that Duo Security can't do. The product does a pretty good job of protecting the infrastructure.

Duo Security’s user authentication and device verification are very good and very reliable. When we get a message to upgrade, we upgrade the tool. I don't have to spend a lot of time to get the device up to date.

The solution is reliable for establishing trust for every access request. It definitely is able to establish trust for the identity to protect the infrastructure. Our organization doesn’t necessarily believe that all resources must be considered external. We try to strike a balance between convenience and security. We don't treat everything as external. We keep certain internal stuff that doesn't have to go through the authentication.

The product increases the awareness of the employees about cybersecurity. Every time I log in, a Duo box pops up saying that I am authenticated and not leaving everything wide open. Try it and get a trial base, and then you will see the difference the tool can make.

Duo is the first platform that we used. My organization did an analysis to see how many potential attacks we'll have and how much money will be lost if we do not deploy Duo. I am not sure about the metrics, though.

Overall, I rate the product a nine out of ten.

View full review »
Mike Troop - PeerSpot reviewer
IT Director at a non-profit with 201-500 employees

To someone researching this solution who wants to improve cybersecurity in their organization, I'd say that it has been very beneficial.

Overall, I'd rate Duo Security a ten out of ten.

View full review »
Paul Mhiripiri - PeerSpot reviewer
Networks and Infrastructure Manager at a financial services firm with 201-500 employees

We do not utilize all of the features that are offered by Duo Security.

I would rate this solution a nine out of ten.

View full review »
Patryk Rurek - PeerSpot reviewer
Dynatrace Architect at a hospitality company with 10,001+ employees

I would rate this solution an eight out of ten.

When I carried out the POC for Duo Security at my former employer, I pitched it to them because it simplifies the login process and has excellent notifications. Physical tokens can be hard to read, especially for admins and staff trying to remediate problems late at night. We wanted a solution that was easy to set up and configure, and that is what we got; being a cloud-based solution, Duo Security is much easier to manage. We don't need to worry about managing, upgrading, and configuring much on our side; that's all handled in the cloud.   

The first company I mentioned working for was based in Ann Arbor, and Duo Security is or was based there too. I had personal relationships with several team members and recognized their product's value.

The solution improved trust models within our organization, significantly changing how people view connecting to the network. I don't think that it has had an impact on employee morale.

View full review »
TB
IT Director at a comms service provider with 1,001-5,000 employees

I would rate Cisco Duo Security an eight out of ten.

View full review »
RM
Network Administrator Team Lead at a construction company with 5,001-10,000 employees

Overall, I'd rate Duo Security a ten out of ten.

View full review »
TL
Telecom Engineer at a university with 1,001-5,000 employees

To advise somebody about Duo Security, I would say it works. It works. 

I have not experienced another security program like Duo Security. I don't have a way of rating it other than to say, I'm happy with how it works, and it makes my job easier. 

I'll give it a 9.25 out of ten. 

View full review »
RS
Assistant IT Director at a government with 501-1,000 employees

Duo Security is a great solution. The adoption and learning curve for the end user is low, in our opinion.

Overall, I would rate Duo Security an eight out of ten.

View full review »
Sharon March - PeerSpot reviewer
Senior Director of Engineering Services at TD SYNNEX

I would say that the solution does increase security because it does require MFA, and as long as the company enforces it installed on a specific device, it works.

It does not secure my infrastructure from end to end and detect or remediate threats. It's not the function of the product.

Regarding my assessment of Duo Security for establishing trust for every access request, no matter where it comes from, I would say that it is absolutely dependent on how the company deploys it. If the company says just deploy Duo Security on an old device, then it's kind of a hope.

 The whole point of having Duo Security is that it considers all resources to be external. 

Multi-factor authentication in general helped my organization improve its cybersecurity resilience. Any MFA will do that.

I would tell those considering having Duo Security in their organization that it's easy. You don't need to have every other Cisco product out there since I know that, for a fact, you can do it with Sophos and Fortinet. You can do it with other products, not just Cisco.

I rate the overall product an eight out of ten.

View full review »
RL
Systems Engineer Virtualization at a engineering company with 501-1,000 employees

It's a good product. We've been pleased with it. There are no complaints.

I'd rate it a ten out of ten because I don't know what's better than this.

View full review »
Peter Hofer - PeerSpot reviewer
IT Manager at a manufacturing company with 51-200 employees

I rate Cisco Duo Security a nine out of ten. I would give the solution a perfect score if it were a little cheaper. Cisco is expensive.

View full review »
JH
Sales engineer manager at a wholesaler/distributor with 1,001-5,000 employees

Duo hasn't eliminated trust, but it has certainly been a piece of what has helped build our whole hierarchy. We're moving forward and starting to put other pieces in place too on top of that, things that sync a little better with it.

Duo is beneficial to the overall connectivity. It doesn't cause any issues. It doesn't cause an excessive amount of delay, from what we have seen. The nice thing about it is that it just sits on top of whatever else is already in place and it doesn't cause disruption to whatever else you're using.

I rate it highly because it's something that can grow with you, whether you have very little security or a lot of security, whether it's already Cisco or not, and whether you have a mixed mess that you're trying to put into some kind of order. It will go in any direction with you and grow. It will get better as you improve the stuff around it and it will start to integrate with Cisco solutions. It's one of the best products because you have the ability to go with or without Cisco, and it gets better as you add more.

View full review »
JP
VP Enterprise Architect at a financial services firm with 5,001-10,000 employees

Duo Security Self-Service Portal has significantly helped free up our IT staff for other projects. Instead of managing thousands of accounts across hundreds of SaaS applications, it's all in one spot now. Duo Security has probably saved us four or five hours at least.

I think Duo Security does a great job of establishing trust for every access request, no matter where it comes from.

It is very important for our organization that the solution considers all resources to be external because it frames the activity as zero trust, and that's how we run our network to zero trust across the board. So when you treat all resources as external, we want to lock them down every time and not just have random passwords floating everywhere.

Duo Security will significantly simplify the life of someone who wants to improve cybersecurity in their organization, and they should definitely try it.

Overall, I rate Duo Security ten out of ten.

View full review »
Carl Smith - PeerSpot reviewer
Network engineer at a manufacturing company with 1,001-5,000 employees

I would tell leaders who want to build more resilience within their organization to do it right now. It's definitely important and there are a lot of resources out there that can help them on that path. Duo helps with that.

It does what it's marketed to do.

View full review »
Hugo De Vries - PeerSpot reviewer
Co-Owner at Turner & de Vries

I rate Duo Security nine out of 10. Duo is a solid solution, but it still has some minor issues with adding users. 

View full review »
Mike Krueger - PeerSpot reviewer
Security Analyst at a university with 501-1,000 employees

I rate Duo Security a ten out of ten.

We do not use Duo Security for end-to-end detection and remediation of threats.

Duo Security may not be the only solution available, but it is a fantastic choice.

View full review »
JD
Network Engineer at a recreational facilities/services company with 1,001-5,000 employees

I'd rate Duo Security a nine out of ten. I haven't had any problems. It's great.

View full review »
Tobias Koennecker - PeerSpot reviewer
IT System Administrator at Mega eG

I would rate it a seven out of ten. It's not like Cisco Duo. Not everything is on one application. It should be easier to get everything in one application, where you can see everything. I would like to see one pane of glass so that we can plug everything into one application in order to see the performance.

The support should also be improved.

View full review »
Tihomir Vangelov - PeerSpot reviewer
Sr. Network Engineer at a tech services company with 11-50 employees

I'd recommend using it. You can read about the product and implement your infrastructure.

I'd rate Duo Security a 10 out of 10.

View full review »
Yasser Alghamdi - PeerSpot reviewer
CDC director at Stc

I would rate Duo Security at nine on a scale from one to ten.

View full review »
JS
Program Manager at a tech services company with 10,001+ employees

Overall, I'd rate Duo Security a ten out of ten.

View full review »
RK
CTO at EyePea

We chose Cisco because it's very good, very well understood, has a good reputation, and has a strong support community around it. There is good technical expertise if you need it.

I would rate Cisco an eight out of ten. 

View full review »
AV
Solutions Architect at a mining and metals company with 1,001-5,000 employees

My advice to you if you are evaluating Duo Security would be to do your research and compare it to other competitors. If you are a Cisco-oriented company, you will see that there are several benefits to using Duo Security. You will also see that it has the edge over other solutions on the market.

On a scale from one to ten, I would rate Duo Security at eight. The stability and user experience are great, but there's room for improvement in terms of text message and SMS delivery.

View full review »
MP
Network Engineer at Eurobank

Duo Security is very helpful and fits what we were looking for to satisfy the requirements of our security office. On a scale from one to ten, with ten being the best, I would rate Duo Security at eight.

View full review »
Mark Sparling - PeerSpot reviewer
Solution Engineer at FirstLight

Employees start off saying, "This is another thing we have to do," but once they get it set up the way they like it, it's very easy. And if anybody gets locked out, we get an email and it's easy to unlock. If the unions were able to adopt it, anybody can.

Overall, it meets all my needs, including price point, and I've been very happy with it.

View full review »
KG
Network Engineer at a computer software company with 5,001-10,000 employees

Most solutions do what we're trying to use Duo Security for. It ensures a person has different access to the system via a different device like a YubiKey.

Duo Security has helped to improve our organization's security posture through reassurance in giving out access. Having something like Duo Security on the back end can help pinpoint who's logging in and ensure there is no random bot.

I highly recommend Duo Security because it's still seamless from my standpoint. I don't know how it would be on the back end, but it'd be a great application for any organization wanting to heighten its security on user access.

Overall, I rate Duo Security ten out of ten.

View full review »
Julien Mousqueton - PeerSpot reviewer
CTO at a tech vendor with 10,001+ employees

You've got a trial version, so just try it, and you will adopt it.

I'd rate Duo Security a nine out of ten.

View full review »
Derek Mikel - PeerSpot reviewer
Network engineer 2 at a tech vendor with 10,001+ employees

We have never had an issue in maintaining network connectivity across all workplaces. Duo Security has helped remediate threats more quickly and offers security end to end. Cybersecurity resilience is probably one of the most significant elements of organization because we work in the healthcare industry.

I would rate this solution a ten out of ten. This is because we have not had any vulnerability that has been exposed to or any other issues that we've had to deal with.

View full review »
Anderson Rodriguez - PeerSpot reviewer
Network Engineer at a aerospace/defense firm with 201-500 employees

I would give it about a nine out of 10 because nothing is perfect.

View full review »
AO
Security Specialist at zeezsecops.com.ng

Cisco Duo effectively safeguards against customer factors, such as unauthorized access attempts or server breaches. It provides a high level of protection, ensuring only authorized individuals have access to the environment. I am confident in its security features.

I would rate it 8 out of 10.

View full review »
JP
Lead Support Tech at a non-profit with 51-200 employees

The solution is deployed on the cloud. We're pretty sure it's on our end with the telephone system. We have set up automated phone calls to the desk phones, and sometimes they don't go through or are delayed. However, we've been looking through it and are pretty sure it’s on our telephone system.

I rate the product a seven out of ten in securing our infrastructure from end to end. It's pretty straightforward for people that have done 2FA before, but we have a lot of users that haven't. We have to do a little convincing to get them to do the additional step.

We have saved time by using the tool so that we can dedicate our time to other valuable projects. The tool’s Self-Service Portal helped us with uptime. The solution is good at establishing trust for every access request, no matter where it comes from.

We have policies for our machines and for our phones. The solution really opened our eyes to what people needed to do on their phones and what they were actually bringing to the building.

Duo Security absolutely helped our organization improve its cybersecurity resilience. Our employee and guest network are separated. However, people were bringing their personal devices and doing work-related things on them that we weren't aware of. The solution allowed us to see a little bit more of what was going on at the user level.

Duo Security was the first implementation in our organization. We did not use similar solutions before. Choosing the solution was a pretty quick process. Duo Security was the first one that we demoed. We didn't have any issues, so we went right with it. We chose it because of its ease of use and implementation. We were able to roll it out fairly quickly, so there was no reason to look elsewhere.

We had some partner companies and sister companies that were starting to have breaches. They told us that if we had 2FA, it wouldn't have been a problem.

Overall, I rate the solution a ten out of ten.

View full review »
GB
IT Security Manager at a government with 1,001-5,000 employees

We should be protecting our network and the cost of security and the OpEx is important, but it is more important to have a protected network.

I would rate their security products an eight out of ten.

View full review »
JR
Network Technician at a comms service provider with 11-50 employees

To someone researching this solution who wants to improve cybersecurity in their organization, I'd say that definitely give it a look. It's easy to set up. It was very easy for us to set up. We even had our Cisco team call us and make sure we had everything going. It was almost no effort, so it's worth a try. 

I'd rate Duo Security a ten out of ten.

View full review »
SB
Network Engineer at a government with 501-1,000 employees

I'd rate Duo Security an eight out of ten.

View full review »
RL
Systems Engineer Virtualization at a engineering company with 501-1,000 employees

Fortunately, we haven't had to evaluate it when it comes to helping us remediate threats more quickly, but we're confident that it will.

Regarding resilience in cyber security, two-factor is definitely a must-have. We're satisfied with it as far as that goes, in addition to it fulfilling our regulatory requirements.

For our use case, for logins, it just works.

View full review »
YS
Cybersec Consultant at Freelance

I would recommend this solution. Duo Security is the best solution for the cybersecurity challenges that we are facing nowadays.

I would rate Duo Security a ten out of ten.

View full review »
SP
Network Engineer at a healthcare company with 51-200 employees

I would rate the solution a nine out of ten. Duo Security can get spotty at the back end but it doesn't break. It would be great if I could use the product to log into the routers or switches in the infrastructure. We already have Active Directory enabled in our routers and switches. However, if we could do two-factor authentication, then it could go a long way since no one's getting into them unless you want them to. We are all for more security in healthcare. 

View full review »
AD
Senior Aerospace Engineer at a manufacturing company with 10,001+ employees

I don't place too much value on any single product, since placing too much trust in one thing creates a single point of failure. This is just a single piece in a broader spectrum of security products to accomplish our actual goals.

Building resilience is nice, but there's a point of diminishing returns when it comes to doing that. Part of my job is to help our leaders understand where that diminishing return is.

The single pane of glass management is desirable, but it's like a unicorn. No single pane of glass is ever really a single pane of glass. That's something that would be nice, but it's not something I expect.

Duo is a very consistent product and flexible in how it can be deployed and has good support. It's a product we're very happy with.

View full review »
EP
MSP Director at a tech services company with 11-50 employees

Our Duo is all cloud-based, there's nothing on-prem. We typically integrate it with our cloud apps.

Resilience in cyber security is a game-changer. We have the same challenges that every organization goes through with security: phishing attacks, ransomware attacks, et cetera. I wouldn't say it has eliminated 100 percent of them, but it definitely cuts a lot of that stuff out. Every organization should have something like Duo, or MFA in general. But if they're going to do it, they should do it with Duo just because it's so easy to manage and it is resilient.

For management that wants to build more resilience within their organization, they have to implement multi-factor authentication across that organization for everything. It shouldn't just be for email but everything internally as well. 

View full review »
FW
Head of IT and Security at a consultancy with 11-50 employees

I would advise others to look at the integrations that are available and see if they can roll it out to as many applications as they can. Encourage users to use Duo Push versus the six-digit pin code that the applicant generates.

I would rate Duo Security a nine out of ten.

View full review »
JP
Network Engineer at a tech services company with 11-50 employees

To leaders who want to build more resilience within their organization's security, I would say that you can't go wrong with Cisco products when it comes to security. You can start with Cisco Umbrella, then go down to their firewalls, and then the next-generation firewalls. Then, you can move down to their end-user security endpoints.

The whole lineup through their security portfolio is really strong. If you're spending $50,000 on a suite and a $100,000 total contract value, you can enter a 3.0 Enterprise Agreement. Then from there, you can lock in prices for one, three, to five years. So, when it comes to any enterprise, when you're talking about security, if you use all of Cisco's security features, from end-user out to your data centers, you'll be pretty well off.

If you have security concerns, implement Duo for your end-users.

Overall, I would rate Duo Security an eight on a scale from one to ten.

View full review »
KK
Vendor Business Manager EMEA at Westcon-Comstor

I would recommend this solution to others. I have seen it being used in large banks and there has never been a complaint about them. It is a very good solution.

I rate Duo Security an eight out of ten.

View full review »
Amit Lavi - PeerSpot reviewer
VP Customer Success at Secret Double Octopus

I would rate this product a six out of 10.

View full review »
BK
Helping Clients Succeed at It-visibility

As a user, I would give Duo Security a rating of nine out of ten.

View full review »
AS
Technical Specialities at a tech services company with 201-500 employees

On a scale from one to ten where one is the worst and ten is the best, I would rate Duo Security as a six-point-five. If I have to choose a whole number it is more of a six.  

I have not tested all the features extensively, so I do not know how they scale. I work on generic RSA products, so I know about all the features.  

View full review »
Buyer's Guide
Cisco Duo
April 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.