Cisco Duo vs RSA Authentication Manager comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
8,943 views|6,436 comparisons
94% willing to recommend
RSA Logo
1,255 views|1,163 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and RSA Authentication Manager based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. RSA Authentication Manager Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The two-factor authentication is valuable because that is the use case for which we are using it.""We like the different ways that it allows you to push notifications to people. It can do text, a phone call, and email. We liked the versatility for all of our different end-users, regardless of their level of understanding of the technology.""Duo Security improved my organization by helping us secure all access points within the company infrastructure.""Cisco is the perfect product for our current size, and I don't think we'll have problems with scalability as we grow.""It meets our security needs very well. It is easy to use, and documentation is also available. It is also very stable and scalable, and its support is also very good. We are satisfied with this solution.""The most valuable aspect is the authentication and the SSO.""Multifactor authentication is the most valuable feature.""The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option."

More Cisco Duo Pros →

"The most valuable feature is the provision part. The mapping and the logging is also very good. In addition, the troubleshooting, from a console point of view, is easy for administration and on the provisioning and logging part.""The most valuable feature is the SecurID.""It is a good solution for token identification.""I have found RSA Authentication Manager to be scalable.""It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a well-maintained product with reliable performance.""Easy setup, deployment, and integration in different infrastructures, including virtual ones.""It is a stable solution. I would rate the stability a nine out of ten."

More RSA Authentication Manager Pros →

Cons
"They can make authentication easier. It should be done in a shorter time. Sometimes, it can take a bit more time to get the answer on your phone. You have to wait a bit longer to get the SMS code and other things. There can be some internet or connection issues. They should make it faster because sometimes, it's urgent, and you need to access something as soon as possible.""Cisco can further enhance the integrations, as they possess exceptional integrations with various providers' products and feature sets.""Its documentation must be in French because we are a French-speaking country. They should also provide more training documentation. Its management interface should also be improved. They should also improve its update period. If I compare its update period with other products such as Palo Alto firewalls, this solution is really slow in updates.""I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.""Removing the need for a password would be a positive change as well as the ability to cover all the different enterprise applications. They don't have coverage for everything.""I'd like to see it integrated into other applications. I know there are some integrations, but I haven't been able to explore that any further.""I would like to see some features simplified, such as securing, configuring, and implementing Microsoft Remote Desktop. Other than that, the solution was rock solid throughout my time administering it.""For the back-end, there could be a few more security features applied."

More Cisco Duo Cons →

"Perhaps parts of the the user interface should become more intuitive.""Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.""We have encountered issue when trying to expand this particular solution for a large set of users across the country.""We are not planning on using the solution in the future.""We found technical support was not very responsive to our requests for assistance.""Our major problem is the authentication via Microsoft, via Microsoft cloud systems. This is our major aim, to be a valued product for the future. The biggest problem is to work against cheap cloud systems. Cloud identification is our main problem at this time.""There is room for improvement in the RSA support."

More RSA Authentication Manager Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "The pricing is a little bit complicated because sometimes resellers are able to make prices that are too low. Our price, with a discount, is typically not as high as some of our competitors."
  • "As a new customer, the minimum cost would be four dollars, but you have room for negotiation, potentially bringing it down to as low as three dollars."
  • More RSA Authentication Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a… more »
    Top Answer:Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.
    Top Answer:We use it to enhance the security of our Cisco VPN connections and for custom-developed applications. These applications communicate with RSA via APIs, enabling us to leverage RSA's two-factor… more »
    Ranking
    2nd
    Views
    8,943
    Comparisons
    6,436
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    12th
    Views
    1,255
    Comparisons
    1,163
    Reviews
    1
    Average Words per Review
    529
    Rating
    9.0
    Comparisons
    Also Known As
    Duo Security
    ACE/Server
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    RSA Authentication Manager is the platform behind RSA SecurID that allows for centralized management of the RSA SecurID environment including authentication methods, users, applications, and agents across multiple physical sites. It verifies authentication requests and centrally administers authentication policies for organizations' end users.
    Sample Customers
    Tiera, Fred Loya, BRE Leasing, ADP, BlueFort Security, New Hanover County
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm7%
    Government7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm18%
    Government13%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise56%
    REVIEWERS
    Small Business36%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Cisco Duo vs. RSA Authentication Manager
    May 2024
    Find out what your peers are saying about Cisco Duo vs. RSA Authentication Manager and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Authentication Systems with 55 reviews while RSA Authentication Manager is ranked 12th in Authentication Systems with 10 reviews. Cisco Duo is rated 8.8, while RSA Authentication Manager is rated 8.2. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of RSA Authentication Manager writes "A highly effective and versatile solution that excels in terms of security, integration, scalability, and customer support". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and Silverfort, whereas RSA Authentication Manager is most compared with Microsoft Entra ID, RSA SecurID, Fortinet FortiAuthenticator, RSA Adaptive Authentication and Thales Authenticators. See our Cisco Duo vs. RSA Authentication Manager report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.