Try our new research platform with insights from 80,000+ expert users
Stanislav Priscak - PeerSpot reviewer
IT specialist at Východoslovenský ústav srdcových a cievnych chorôb, a.s.
Real User
Top 5Leaderboard
Enhanced security with multi-factor authentication at a premium cost
Pros and Cons
  • "The most valuable feature of Cisco Duo for us is the multi-factor authentication."
  • "The price of Cisco Duo could be better."

What is our primary use case?

We use Cisco Duo for Cisco Webex smart remote client.

How has it helped my organization?

Cisco Duo improved our security posture. It improved our security.

What is most valuable?

The most valuable feature of Cisco Duo for us is the multi-factor authentication.

What needs improvement?

The price of Cisco Duo could be better.

Buyer's Guide
Cisco Duo
July 2025
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
861,524 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Cisco Duo for about three months.

What do I think about the stability of the solution?

The stability of Cisco Duo is very high. I would rate it highly.

What do I think about the scalability of the solution?

The solution scales well on a scale of one to ten, I would rate it an eight.

How are customer service and support?

We don't use Cisco Duo's support directly, only through our supplier.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used Microsoft Authenticator before switching to Cisco Duo because it was connected to other Cisco technologies.

How was the initial setup?

The initial setup of Cisco Duo was quite easy.

What about the implementation team?

Cisco Duo was implemented by our supplier, who set it up for us.

What's my experience with pricing, setup cost, and licensing?

I would rate the pricing of Cisco Duo as a seven on a scale of one to ten, which means it is quite expensive.

Which other solutions did I evaluate?

We evaluated Microsoft Authenticator before choosing Cisco Duo.

What other advice do I have?

I would recommend Cisco Duo for its reliability, stability, and ease of implementation.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer2251362 - PeerSpot reviewer
IT Director at a comms service provider with 1,001-5,000 employees
Video Review
Real User
Top 20
Considerably helps with identity in an environment without zero trust
Pros and Cons
  • "I lead an IT organization that has a significant amount of technical debt, and we're not in a zero-trust architecture yet. I'm pushing in that direction. Duo helps me considerably with my identity in an environment where I don't have zero trust. It's helping me bridge the gap until I can build a zero trust architecture."
  • "The only challenge is finding the right person sometimes. From what I've seen, being a named account is a big deal."

What is our primary use case?

My background is in electrical engineering. I have roughly almost thirty years in the industry, mostly in telecom, but the last ten years or so in enterprise. I'm currently in Anchorage, Alaska working for an organization that's Alaska-native company, which is more or less a conglomerate of different business lines. They work on everything from government contracts with NASA to construction to oil field operations, it's a lot of different businesses. 

Our Duo Security implementation was done about a little over three and a half to four years ago. It was about six months before I joined the company. It was done in response to a breach in the company that involved compromised credentials. 

I have personally been using Duo for as long as I've been in this company, so about three years.

How has it helped my organization?

We had a compromise of credentials and it resulted in a breach in the company. Had we had multifactor authentication at that time, we probably would have prevented that breach. In this day and age, I think multifactor authentication is an absolute requirement for anything you're doing. 

I lead an IT organization that has a significant amount of technical debt, and we're not in a zero-trust architecture yet. I'm pushing in that direction. Duo helps me considerably with my identity in an environment where I don't have zero trust. It's helping me bridge the gap until I can build a zero trust architecture. 

It has improved our cybersecurity resilience. Having multifactor authentication is critical because credential-based authentication is weak and it's going to be compromised. Having that additional factor in your authentication process is absolutely necessary. 

What is most valuable?

Right now, we're only using multifactor authentication. That's the most useful to us right now.

Reduction in risk is the whole point of multifactor. It's authenticating and augmenting the credentials and authenticating the individual that is trying to access your environment. It definitely reduces risk.

I would characterize Duo Security’s user authentication and device verification for helping to prevent identity-based attacks as good. It's intuitive for the users. It's easy to set up. The centralized management for our IT health service desk is good and doesn't take a lot of time. They're skilled with it. I really don't have any complaints.

The Duo Portal for our IT staff is efficient. It's utilized on a daily basis, and they're good with it. So I think it does allow staff to concentrate on other tasks.

I would say it's good at establishing trust for every access request, no matter where it comes from. Anything built by man can be broken by man. So there's always a challenge around that. They're trying to overcome those push bombing and challenges like that, and we're on that journey with them. 

What needs improvement?

Password management is difficult for us, especially for users. We would like to go passwordless. If we can go passwordless then you don't have a password manager. 

I am looking at other security features with Duo right now. We're currently looking at the passwordless options. We're looking at VPN displacement options. We're looking at those things right now. We haven't adopted yet. 

What do I think about the stability of the solution?

My impression of the stability is good. I haven't seen issues in the app, the portal, or anything.

What do I think about the scalability of the solution?

Scalability is there. Our organization is somewhere around 5,000 employees, and that is not very many users for a platform like Duo, so I don't see any issues with scalability.

How are customer service and support?

I've been using Cisco support for the better part of 25 years. I've seen good, I've seen bad. 

Cisco support has improved over the years, they tend to be better at getting back to you.

The only challenge is finding the right person sometimes. From what I've seen, being a named account is a big deal. When I came to this organization, they worked named accounts, and I worked really hard to become one because I knew the difference, and our support has greatly improved since becoming one. I have a person I can call and I know they can find the right person to help me get my problem solved. 

There are going to be problems with any system that's as complex as the products that Cisco sells. That's to be expected. It's really about how you get them resolved and how your partnership is there to make sure you're back up and running. Cisco, I believe, is really committed to that. 

I would rate them at an eight because there's no ten and because they have the in-house expertise to solve the problem once you can find them. They have the resources to bring to bear to solve just about any problem you can imagine. They are a committed partner. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have personally used other multi-factor authentication platforms. I currently do personally use others. Duo was selected by the company before I came there, and I've been very pleased with it.

What was our ROI?

I would say we have absolutely seen ROI. We have not had another breach that involved a loss of credentials since implementation.

What's my experience with pricing, setup cost, and licensing?

The cost is very comparable to other solutions that I've used. I would in no way see any weaknesses in Duo over the other products, I would say it's a premium product, and it commands a premium price.

What other advice do I have?

I would rate Cisco Duo Security an eight out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Cisco Duo
July 2025
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
861,524 professionals have used our research since 2012.
Ata Alemoush - PeerSpot reviewer
Sr Modern Workplace Specialist at a logistics company with 10,001+ employees
Real User
A straightforward solution with an excellent GUI, easy setup, and outstanding support
Pros and Cons
  • "The integration with Azure Active Directory and the AWS cloud is amazing, as most products nowadays require the creation of a customized integration. With Duo Security, it was more like native integration, and it took me five minutes to register."
  • "Integration with a product such as Microsoft Sentinel would be great. As the product continually improves, I'm unsure if this feature is available."

What is our primary use case?

A colleague and I conducted some market research, where we found the solution and implemented it according to our needs. We installed the agents in our server, which communicate with Duo Security and send a prompt to our mobiles which is very convenient. We can also use the authenticator with other products and integrate it with a password reset disk. The product covers all of our needs.

How has it helped my organization?

The solution allows us to cover significant organizations and audit organizations with very high-security demands. At that level, security is non-negotiable, and Duo Security provides a second layer multi-factor server authentication, easy implementation, and Microsoft integration. 

What is most valuable?

The integration with Azure Active Directory and the AWS cloud is amazing, as most products nowadays require the creation of a customized integration. With Duo Security, it was more like native integration, and it took me five minutes to register.

The solution is straightforward, requiring minimal training and expertise to operate; IT staff have no problem understanding it.

The GUI is excellent, and the solution has valuable features, including policies and easy integration. It's a fantastic product.

Cisco owns Duo Security, and they are trusted everywhere, so establishing trust for access requests is never an issue. This is a major factor because when it comes to security, the solution must come from a trusted organization. We don't want to place our security in the hands of unknown third-party organizations; data leaks are a genuine concern. 

I can't give specific details of my organization's security risks, but I can say that Duo Security has eliminated trust from my organization's network architecture. 

I'm amazed by the product, especially by the ease of implementation. One of our major clients was equally impressed with the product. We use this solution to secure our network, which meets all our needs.   

Compared with other products, Duo Security is excellent; I'm very impressed, and so are my colleagues. I can't speak highly enough of this solution. The support of hybrid work is vital nowadays, as many organizations are moving from on-premises to cloud and hybrid environments, so it's important for the product to be compatible with both environments.

In the enterprise segment, we require many solutions to defend against different threats, with each system responsible for its own security function. Duo Security remediates the specific threats we need and has all the necessary features. 

I would rate the solution a 10 out of 10 in this area. 

What needs improvement?

Integration with a product such as Microsoft Sentinel would be great. As the product continually improves, I'm unsure if this feature is available.

For how long have I used the solution?

We have been using the solution for two years. 

What do I think about the stability of the solution?

The solution is 100% stable.

I work with many products, and I've realized that the ones based in America run SMS and phone call communications through Twilio. As we are outside America, Twilio isn't correctly integrated with our local ISPs, so it has some issues with our IPs. This can impede our communications and is an issue I've faced multiple times because of Twilio.

What do I think about the scalability of the solution?

The platform is highly scalable, and Duo Security is constantly improving its product; I receive weekly emails about new features and improvements they have made.

How are customer service and support?

The support staff are fantastic, they're very impressive and I would rate them a 10 out of 10. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We use the native Microsoft Authenticator and implement Duo Security as an additional layer of protection.

How was the initial setup?

The initial setup is straightforward; Duo Security provides excellent documentation and support compared to other companies. This solution can be deployed in a day.

What about the implementation team?

I deployed the solution myself using the provided documentation and sometimes reached out to support. I never had an issue, and implementation took just two days.

What was our ROI?

We definitely received an ROI; the solution improved our security by perhaps 70%, and this particular landing zone requires significant protection.

What's my experience with pricing, setup cost, and licensing?

I only need the solution for IT staff, which makes it relatively cheap. If I deployed it for the whole company, it would be costly, so it depends on the number of users. Duo Security is affordable compared to other products in the segment.

Which other solutions did I evaluate?

I don't exactly remember which other solutions we considered, but we used G2's platform's reports to evaluate them.

What other advice do I have?

I would rate this solution a nine out of ten. 

The maintenance of network connectivity depends on the complexity of the organization. It is easy to implement for our company and our architecture, but it wouldn't be as easy for a more complex network structure like a bank. We use the SaaS version of the product, so it's straightforward to implement and maintain. 

Our staff weren't used to using MFA, so it was initially frustrating for them, but this is a security requirement for us, and they adapted to it.

I would advise leaders looking to build resilience in their organization to implement another MFA product like Duo Security. 

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user

Hi Ata! It looks like you can integrate with Sentinel using the Cisco Duo Security Data Connection for Sentinel: https://help.duo.com/s/article...

Systems Engineer at eFinancialCareers Ltd.
Real User
Top 20
Has efficient authentication features and supports remote access security
Pros and Cons
  • "It has continuously evolved by introducing new solutions and products to address emerging security threats in our industry, demonstrating its commitment to staying ahead of evolving security challenges."
  • "The product price needs improvement."

What is our primary use case?

My primary use case for Cisco Duo revolves around multifactor authentication, which serves as a secondary layer of security for all users within our organization.

What is most valuable?

The authentication and single sign-on features of Cisco Duo have been particularly valuable for enhancing user identity verification and providing an additional layer of security for our organization.

What needs improvement?

The product price needs improvement. 

For how long have I used the solution?

I have been using Cisco Duo for approximately six to seven years. I am using the latest version available.

What do I think about the stability of the solution?

I rate the platform stability a nine. 

What do I think about the scalability of the solution?

We can scale Cisco Duo up or down to accommodate our company's requirements. Around 120 executives in our team utilize it. I rate the scalability an eight.

What was our ROI?

While implementing Cisco Duo may require additional time for secondary multifactor authentication, it has significantly enhanced our organization's security posture, providing valuable returns in terms of heightened security measures.

What's my experience with pricing, setup cost, and licensing?

I rate the product pricing a seven out of ten. 

What other advice do I have?

The platform plays a crucial role in supporting our organization's remote access security needs by serving as the secondary email security for our VPN, thereby enabling secure remote access for our employees.

It has continuously evolved by introducing new solutions and products to address emerging security threats in our industry, demonstrating its commitment to staying ahead of evolving security challenges.

If the pricing aligns with their budget, I recommend considering Cisco Duo for its robust security features and scalability.  It is highly adaptable and scalable, making it suitable for organizations of various sizes within the industry. Thus, there are no significant considerations to be made regarding infrastructure compatibility.

I rate it an eight out of ten overall.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Network Engineer at a recreational facilities/services company with 1,001-5,000 employees
Real User
Reduces the risk of breaches and is helpful for 2FA for our portal
Pros and Cons
  • "It's simple. It's reliable. I haven't had any issues with it."
  • "There might be a little slowness, but that could be my connection."

What is our primary use case?

We use it for two-factor authentication (2FA) for accessing our portal.

How has it helped my organization?

From a security standpoint, 2FA is very crucial, and having a multitude of ways for consumers in your property to utilize 2FA is helpful.

Duo Security has its place in securing our infrastructure. It's great for that, but not for securing our infrastructure end to end because there's no such thing as an end-to-end cure for all the security.

It is great for reducing the risk of breaches. Having 2FA and making it simple for users, it reduces the risk of getting phished or scammed.

Duo Security considers all resources to be external, which is a good idea because everything is done in a completely untrusted model. It's absolutely important for us.

Our cybersecurity resilience has improved in one way. We were successfully able to deploy it to a base system. It's uniform across the whole property, and everyone is using it.

What is most valuable?

It's simple. It's reliable. I haven't had any issues with it.

What needs improvement?

It's fairly simple. Our end users don't have many issues with it other than getting locked out for administrative purposes, but it's not something to do with Duo Security. There might be a little slowness, but that could be my connection.

For how long have I used the solution?

We have been using this solution in our company for about two years. I have been with the company since we started using it.

What do I think about the stability of the solution?

I haven't had any problems. In a worst-case scenario, there might be a little slowness, but that could be my connection. They're pretty proactive when they do have issues. I get alerts right away saying that Duo Security is having problems, and they are being looked into.

How are customer service and support?

Their support is okay. They always respond. Sometimes you get really good engineers, and sometimes you don't, but at least they're there. I'd rate them a seven out of them.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We had a few other systems. It was piecemeal. We were trying Okta at one point. We were doing demos of the products trying to find the right one. I've limited experience with them, but our security team did a full evaluation. A few times, I've seen demos, which was a while ago, they all seem to be pretty close. It's pretty tough out there. We might have been roped into Duo Security with some other deal that we did with Cisco.

How was the initial setup?

I was not involved in its deployment. Our security team does most of the deployment factor on that. I do remember the provisioning process, and it seemed pretty painless. We have about 5,000 employees, and I'm sure getting the education to the users about what we're doing would have been an effort, but overall, it was pretty easy.

In terms of deployment, it's on the cloud. It's probably a hybrid cloud, but I'm not sure.

What was our ROI?

There's definitely a return on investment because one compromise can cost billions of dollars.

What other advice do I have?

I'd rate Duo Security a nine out of ten. I haven't had any problems. It's great.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
RyanDeppe - PeerSpot reviewer
Solutions Architect at Winslow Technology Group
Real User
Helps reduce the risk of a breach and is easy to deploy and onboard
Pros and Cons
  • "The ease of deploying Cisco Duo Security and onboarding has greatly benefited our customers."
  • "Cisco can further enhance the integrations, as they possess exceptional integrations with various providers' products and feature sets."

What is our primary use case?

We have been using Duo Security for authentication in our in-house sales operations technologies. Therefore, as a Cisco partner, we regularly recommend Cisco Duo Security to our customers to help secure their VPN environments or connectivity to business-critical systems.

How has it helped my organization?

For our customers, Duo Security is a significant advantage because it provides them with a straightforward method to implement MFA across their entire environment. Moreover, once we delve into the more advanced features of Duo Security, it enables us as a partner to engage in ongoing discussions regarding security strategies with our customers. Initially, we may only introduce them to MFA during the onboarding process. However, as their security strategy evolves, we can leverage Duo to perform additional tasks such as risk-based assessments and deployments, thereby assisting in the development of their security measures.

Duo Security helps secure our infrastructure. It serves as our gateway layer of protection, allowing us to understand who is logging in and why. We conduct risk-based assessments on each user to determine whether their actions are appropriate or not. Duo Security is not a comprehensive security solution, but it is undoubtedly a crucial component, a critical layer of security. This aspect resonates with our customers consistently.

Their ability to reduce the risk of a breach is of utmost importance. It serves as the primary line of defense. Currently, credential gathering and leaks are widespread in the market. By implementing an MFA solution like Duo Security, we can effectively prevent these issues. When we put a stop to credential harvesting, it becomes much harder for attackers to infiltrate and navigate our network. Therefore, Duo Security acts as an excellent first line of defense.

User authentication and device verification are the methods through which we envision our customers navigating in order to prevent identity-based attacks. Initially, when we employ Duo Security, it is a straightforward implementation of multi-factor authentication. As we progress, we enhance security measures by incorporating device risk assessment and potentially even regional assessment. This includes considerations such as whether the login is being attempted from a specific IP address. These gradual enhancements contribute to the establishment of an additional layer of protection. Thus, it is not necessary to implement a completely disruptive strategy right from the start. Instead, it is possible to gradually adopt and integrate this approach, following a crawl, walk, or run methodology.

The Duo Security self-service portal helps free up our customers' IT staff time, allowing them to focus on other projects. As a Cisco partner, we have received feedback from our customers that the portal is highly interactive, enabling them to easily navigate and resolve issues. After setting up their Duo environment, we rarely receive callbacks for assistance, as the portal is intuitive and empowers users to handle everything they need on their own.

The appealing aspect of Duo Security is its ability to establish trust for every access request, regardless of its origin. It is a cloud-based solution with excellent API integrations. It doesn't matter where or how a user logs in; Duo will be there to protect the user, whether it's through MFA, risk assessment, or similar methods. 

It is extremely beneficial to our customers that Duo Security considers all resources as external. Our customers frequently inquire about a zero-trust model, and this is a key component of it. Unfortunately, I would love to say that there is a simple solution for zero trust where we can just deploy this solution and be done with it. But that's not the case. It requires a layered approach, and that's what we convey to our customers. Duo Security is definitely a part of that.

Duo Security has helped improve our customers' cybersecurity resilience. Internally, it protects our users from accessing sales operations-based environments. Additionally, our customers use it regularly to protect business-critical applications.

What is most valuable?

The ease of deploying Cisco Duo Security and onboarding has greatly benefited our customers. When they have the need or requirement to implement an MFA solution, being able to swiftly set up Cisco Duo Security is perhaps the fastest and simplest feature available.

What needs improvement?

There is always room for improvement. Duo Security is a great product in its current state. However, Cisco can further enhance the integrations, as they possess exceptional integrations with various providers' products and feature sets. They should continue to improve and expand these integrations to include more products. The more integrations they offer, the more advantageous it becomes for us as a Cisco partner to promote and sell their product.

For how long have I used the solution?

I have been using Duo Security for one and a half years.

What do I think about the stability of the solution?

The stability has been excellent. I haven't heard of any issues, either internally or from our customers, regarding any problems with the Cisco Duo platform, the authentication VM, or anything of that nature.

What do I think about the scalability of the solution?

Scalability is excellent. Being cloud-driven, our customers are not concerned. They can simply purchase licenses as they need them, and scale up or down as required. Typically, scaling up and scaling out is the norm. The flexible licensing model and cloud-based delivery enable this process.

How are customer service and support?

Cisco support has consistently been exceptional, and Duo is no different. Although we seldom encounter issues, when we do, they usually relate to product integration or similar matters. However, these problems are never troublesome. The support documentation provided by Duo is superb, possibly even top-notch opinion. Therefore, even if we do experience an issue, more often than not, we can locate a solution within the existing documentation.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have always used Duo Security internally. We have observed some of our customers replacing Microsoft Azure MFA with Duo Security due to its superior capabilities. Duo Security offers better compatibility and works seamlessly with various other vendors. Therefore, we have witnessed cases where customers replace their Azure MFA with Duo Security. In other instances, customers have chosen to complement Azure MFA with Duo Security. Some customers have investments in Microsoft that they do not want to lose, which is understandable. We acknowledge that fact. However, Duo Security is a highly complementary technology they may utilize for high-profile business applications or even VPN authentication. This is because it integrates well with their hardware or software.

The flexibility offered by Duo Security, its ease of operation, and the overall advantage of having the Cisco name behind it is significant. Knowing that Cisco is a global leader in security and backed by Cisco Talos is one of the primary reasons organizations make the switch. Consequently, it is straightforward to discuss with customers the benefits that Cisco brings to the table and how Duo Security can provide flexibility in their security strategies.

How was the initial setup?

Deploying Duo Security is extremely easy. As a cloud-based solution, we can have services up and running within a day.

What was our ROI?

What we have observed from some of our customers is that having an MFA solution like Cisco Duo Security in place actually reduces their premiums for cybersecurity insurance. This means that investing in MFA provides an immediate return on investment, as they are guaranteed to recoup the money. Many cyber insurance companies now mandate the inclusion of MFA features. If we do not have MFA, we either have to pay higher premiums or risk not having coverage at all. Therefore, deploying Cisco Duo quickly and effortlessly offers an instant ROI for many of our customers, allowing them to obtain the necessary coverage from their cyber insurance carrier.

If we meet not only MFA solutions but also other criteria within the cybersecurity insurance industry, savings could be upwards of fifty percent on our premium. This is because, as we deploy more security solutions, our level of risk decreases, as observed by cybersecurity insurance companies. Consequently, we become a lower-risk customer, leading to reduced premiums. However, if we don't have some of these solutions in place, there are two significant risks: firstly, we may not be covered at all, which is a considerable risk; and secondly, if we are covered, our premiums will be exorbitantly high.

What's my experience with pricing, setup cost, and licensing?

I believe the licensing model is excellent as it offers flexibility to our customers, allowing them to adopt a crawl, walk, or run approach. We don't have to sell the highest licensing feature set right from the beginning because they may not require it. Therefore, starting with the MFA license can be sufficient for them, as it helps onboard them and allows them to become comfortable with the solution. As they develop their strategy, we can gradually introduce them to different layers of Duo Security. This approach has been a successful business model for us.

What other advice do I have?

I give Duo Security a nine out of ten.

For those who want to enhance their cybersecurity, Duo Security is an excellent initial step. It enables individuals to eliminate easily exploitable vulnerabilities and embark on their security strategy journey. This journey cannot be completed in a single day, but Duo will assist in taking that crucial first step.

For those currently evaluating Duo Security, I encourage them to take advantage of the free trial. They can sign up at little or no cost and try the product to assess its feature sets and availability. Utilize this opportunity to thoroughly test and explore the product and make use of the available documentation. It's an excellent method to gauge the capabilities of Duo Security.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
PeerSpot user
Paul Mhiripiri - PeerSpot reviewer
Networks and Infrastructure Manager at a financial services firm with 201-500 employees
Real User
Easy to integrate, good VPN capabilities, and technical support is quick to assist with problems
Pros and Cons
  • "The most valuable feature is the ability for users to connect securely to the office using the VPN."
  • "We have had instances where Duo Security stops working on a user's device, which we have fixed by uninstalling and then reinstalling it."

What is our primary use case?

We began using Duo Security just after the pandemic began. We set up the VPN for our users so that they could connect from home and use the business applications. It is a security feature that is used on your mobile device, rather than something that is fixed in the office. You can use it at any given moment, as long as you have your mobile device with you.

Prior to implementing it, they were using just a username and password. That was not secure enough, so there had to be the second level of authentication. As it is now, it is integrated with the firewall. You put in your password and it is followed by a six-digit code that needs to be entered.

We operate in the financial sector so this product is crucial for our business.

The security codes are not generated locally, or on-premises. Rather, they are generated and sent from the cloud.

It is integrated with our Check Point firewall, which is used across different departments. People can connect from anywhere, including from home, and then utilize the business applications in different departments. All of them authenticate using the same firewall.

Importantly, it's not limited to one vendor or one firewall. You can use it to connect through a primary DC and a secondary DC, even if they are different vendors.

How has it helped my organization?

Using this product has improved our organization, primarily with respect to security. Even the system administrator, in charge of setting up the users, would not be able to use another person's ID to connect. This is because they would then need to use Duo Security, which resides on the user's device. This is something that other people cannot do because they can't generate the six-digit codes.

In terms of securing access to the applications on our network, this solution is very reliable.

With respect to our users feeling safe, secure, supported, and included, Duo Security is among the best solutions that we have ever used. We have not fully utilized all of the features. However, we're looking at using Duo to authenticate internet banking solutions. Providing a second level of authentication in these situations, perhaps in mobile banking, would be valuable.

Our regulatory requirements necessitate creating a very secure connection for financial services, which is what we get from this product.

Having a single solution for multifactor authentication makes it comfortable for the users. They only need to train on one product.

Maintaining network connectivity is not difficult. We are integrated with Fortinet and Check Point solutions. The Check Point solution is in a different data center than Fortinet, and Duo Security integrates with both of them, despite being from different vendors.

Overall, this product has helped us to remediate threats more quickly. There is no way that others can generate the security code, such as by using another server. They will not be able to connect or authenticate themselves another way.

The resilience that Duo Security provides is valuable in terms of meeting our audit requirements. This is important to us because it helps us to meet our regulatory requirements, which are set by the central bank and enforced by our cybersecurity team.

What is most valuable?

The most valuable feature is the ability for users to connect securely to the office using the VPN. There's no way to breach security using Duo. No user can connect from a different device, which guarantees access on a per-user basis. The only way somebody else can connect is if the user shares their VPN password, as well as the six-digit code. This is a well-accepted, business solution.

It is very easy to set up, configure, and integrate this product. It is also easy, from the user's side of things.

The interface is such that all of the management can be done from a single pane of glass. You can integrate as many applications as you want, and it's up to the enterprise that dictates that. Overall, it's easy to manage and administer. There are not too many moving pieces, which would make things more difficult to administer and troubleshoot when there are problems.

From our employees' perspective, they are confident that they are the only people that can connect to their accounts. Access to their own accounts remains under their control, and they are the only ones that can connect. 

What needs improvement?

The reporting feature is somewhat limited. All that you get is the list of times that the user connected. Given that it's only a secondary authentication, it may not be possible to enhance the reporting.

We have had instances where Duo Security stops working on a user's device, which we have fixed by uninstalling and then reinstalling it.

For how long have I used the solution?

I am in my third year of using Duo Security.

What do I think about the stability of the solution?

Due Security is a very stable product. We have never had issues in that regard.

What do I think about the scalability of the solution?

This is a very scalable solution. It's not limited to specific applications and we can use it across multiple ones.

We have 175 end-users.

How are customer service and support?

If we need to reach out to them, they would quickly assist us. At any given time, you can get support from Duo Security. This is not a free product and the technical support team is very reliable.

I would rate the technical support a nine out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Prior to implementing Duo Security, our users were not using multifactor authentication. They were simply authenticating with a username and password. That was not secure enough, which is why we implemented the second level of authentication.

How was the initial setup?

The initial setup is easy and straightforward. It is very quick to integrate and manage. As it is very easy to integrate, it works well to secure our infrastructure from end to end, helping us to detect and remediate threats.

You just download the application and within a minute or so, you have an admin panel. After that, it is integrated with the firewall and the users can then quickly connect.

The integration is easy because Duo gives you a list of steps that vary based on the application and vendor that you want to integrate with. For example, if you want to integrate with a Check Point product then you have one set of instructions, whereas if you want to integrate with a Fortinet product, there is an alternate set for that.

In total, the deployment took less than two hours to complete.

What was our ROI?

Our ROI is mainly from the security side. Because of the regulator's requirement, it's worth the procurement. That said, on our end, we're not fully utilizing the product because you can integrate it with different applications. At this point, we are just using the basic feature, which is to connect to the VPN.

The administration is comfortable knowing that no user can connect to the system without using Duo authentication.

What's my experience with pricing, setup cost, and licensing?

From a business perspective, it is a little bit costly. The licensing is on a per-user basis. However, it's worth the cost.

We began with a free trial of the product that lasted for one month. After that, we paid for the license to use it.

Which other solutions did I evaluate?

We had an option to use Google Authenticator. It is also a secure solution but we chose Duo Security because it was recommended to us, and it has been acquired by Cisco.

What other advice do I have?

We do not utilize all of the features that are offered by Duo Security.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Homer Martinez - PeerSpot reviewer
Network Administrator at a retailer with 1,001-5,000 employees
Video Review
Real User
Establishes trust with every integration or any sort of application that you are using
Pros and Cons
  • "It is really scalable. It is easy once you get an application in. You can import users from Active Directory and enroll users really fast."
  • "They could just continue to add more integrations."

What is our primary use case?

We were really looking for two-factor authentication to secure our applications. We are basically looking for it to reduce risk.

I am in the retail space at a company with more than 2,500 employees.

It is SaaS. For VPN, we have our on-prem RADIUS servers, and there is an agent on our servers for RDP.

How has it helped my organization?

I definitely had some places where employees had password breaches in other locations, and it saved us there.

It has definitely decreased our security risk.

It does a really good job of helping workers feel safe, secure, supported, and included. In the beginning, it was new to everybody, so there was a little bit of friction with the onboarding. However, after everybody got used to it, they were quickly able to run with it and had very few problems using it. This has definitely been important for us. 

Duo has helped us remediate threats more quickly by having one spot to look at. We can see whether a user authenticated it from somewhere or if they were denied a two-factor request.

What is most valuable?

The most valuable feature is just the ease of use. Out-of-the-box, there are so many integrations that are really easy to set up and use in a matter of minutes, depending on what the application is.

It establishes trust with every integration or any sort of application that you are using, whether it is VPNs, Azure AD, or remote desktop.

Duo provides single-pane-of-glass management. This is pretty important, especially if you are trying to respond to a security event. You don't want to look at different places and potentially forget to look at one spot. Now, we can have all our logs in one spot.

The single-pane-of-glass management does a really good job of optimizing the user experience, especially with the updates that they provide. They really take in customer feedback. I have been on several customer feedback panels before, and they do surveys. They are constantly improving the product.

What needs improvement?

They could just continue to add more integrations.

For how long have I used the solution?

I have been using it for about seven years, since 2015.

What do I think about the stability of the solution?

It is pretty stable. They are really proactive. So, if there is an issue with a certain cloud instance or feature, they are proactive. They email you and tell you what is going on, sending updates. Stability-wise, we have hardly had any issues using them. It hasn't affected our production at all.

Maintenance is minimal. There are some agent updates that you need to do every now and then, but for the cloud stuff, that is all taken care of.

What do I think about the scalability of the solution?

It is really scalable. It is easy once you get an application in. You can import users from Active Directory and enroll users really fast.

How are customer service and support?

I have only had to use them a couple of times. Every time, support was pretty easy to use. I would rate them as nine out of 10.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously didn't have any sort of two-factor authentication. We were just looking for more security so people wouldn't be reusing passwords or have data breaches. 

Earlier, we had solutions in the cloud and on-prem. So, it just helps having it in one spot. We can make sure any applications that we are using have been secured.

How was the initial setup?

The deployment took two months. We did a proof of concept, which didn't include that time. That time was just for the first application that we did, which was about two months. Then, as we grew into it, we added more applications so time was added as well.

What was our ROI?

We have seen ROI, but I wouldn't know what that metric would be. I don't have an off-hand, hard metric for that. It is for the unseen risk, and how do you measure an unseen risk?

It definitely offers resiliency. If you are managing all your applications in one location, you can lock people out of it. So, it is just a fast way to remediate any sort of security issues. It has been important for reducing all the risk that comes with users having access to internal applications or cloud applications.

What's my experience with pricing, setup cost, and licensing?

It has a fair pricing model. I know they have different tiers, but it would be nice to have different types of licenses for certain groups of users in our organization. That way, we wouldn't have to lump everybody into one group. That would be also one complaint.

Which other solutions did I evaluate?

We did evaluate other options. Since it was so long ago, I can't remember which other ones we looked at, but I do remember they were not as easy to implement.

We chose Duo Security for its ease of implementation and the number of applications that they are integrated with.

What other advice do I have?

Definitely take the end user process or perspective into account when trying to choose something. I feel like that will make or break a product.

We did VPN. Network connectivity was a requirement for VPN. In that regard, it would be easy.

I would rate it as nine out of 10.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.
Updated: July 2025
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.