We use it for multi-factor authentication. That's the only use case we have now. We're not using it to its maximum capabilities but we'll use it for more functions moving forward.
Network Administrator Team Lead at a construction company with 5,001-10,000 employees
Establishes trust for every access request, no matter where it comes from
Pros and Cons
- "It's easy to deploy. It's easy to manage. It's easy to integrate with other applications."
- "The new smart license model doesn't always work. It's very complicated."
What is our primary use case?
How has it helped my organization?
Duo Security has improved our cybersecurity resilience. Multi-factor authentication gives us another layer of protection. Having another layer of security is very important for us.
Duo Security establishes trust for every access request, no matter where it comes from. This is something that's absolutely needed.
What is most valuable?
It's easy to deploy. It's easy to manage. It's easy to integrate with other applications.
We also use it for single sign-on with Meraki and VPN access for non-Cisco firewalls, but we're now migrating to Cisco firewalls. It's easy to deploy, and it works.
What needs improvement?
I'm not using it as much as I could. So far, it has everything I need. I don't have any requirements or improvements. Everything is working smoothly, and we're happy with it.
Buyer's Guide
Cisco Duo
December 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
For how long have I used the solution?
We have been using Duo Security for about two years.
What do I think about the stability of the solution?
Its stability is great.
What do I think about the scalability of the solution?
We have 1,500 users that use Duo Security. We're planning to use Duo Security for more applications, but the number of users won't increase anymore, so in terms of scalability, I don't think we'll have any issues.
How are customer service and support?
We have opened some cases with Cisco for questions and things at all, and they were very helpful. They're very good. They answer questions quickly, and the people who work there are knowledgeable, so I can't complain. I'd rate them a ten out of ten because I got prompt responses and knowledgeable people.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using Microsoft Authenticator before, but we had a lot of problems with that, so we had to move away from that. Initially, we didn't have any multi-factor authentication, so having a multi-factor authentication for multiple applications and services that we provide helps us in making our network more secure.
How was the initial setup?
You synchronize your AD with Duo Security and create all the groups for access. You send the emails to do the deployment, and you load the cell phone numbers. That's for the end-user side, and for the firewall, we have the proxies. We're using a proxy for one of the products. Our firewall sends RADIUS requests to the proxy, and the proxy communicates to Duo Cloud. The virtual machine deployment for the process was very easy. The configuration takes a few steps, but it's easy.
We've both on-premise and cloud deployments. We're using the tool on the cloud, but we don't have any infrastructure on the cloud.
What about the implementation team?
We did the deployment ourselves.
What was our ROI?
We have seen an ROI. The cost of not having it means you're vulnerable to hacking and other things. Nowadays, multi-factor authentication is required for insurance. It's a must now.
What's my experience with pricing, setup cost, and licensing?
It's very simple. Its price is fair. We use the hardware tokens as well. You get what you pay for.
In terms of licensing, Cisco has very complicated products, but Duo Security was surprisingly easy. The licensing model is easy. The license is based on the intent. You can see how many licenses you have. It's one of the easiest solutions I have deployed, so I'm very happy about it. Every other Cisco product—such as switches, APs, wireless, and controllers—has a very complicated license model. The new smart license model doesn't always work. It's very complicated. The vendors will put your license somewhere else. You need to talk to vendors. It's complicated, but Duo Security licensing is simple.
Which other solutions did I evaluate?
We evaluated RSA, Microsoft, and Duo Security. We evaluated these three, and we realized that Duo Security had better reviews, and it was easier to deploy and cost-effective, so it made sense to use it.
What other advice do I have?
Overall, I'd rate Duo Security a ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Engineer at Eurobank
Is stable and gives the ability to restrict the regions from which a user can log in
Pros and Cons
- "I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in."
- "I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time."
What is our primary use case?
We are still implementing the solution and are not in full production mode yet. We implemented Duo Security in comparison with ICE, and we use it to secure our environments. It helps us authenticate users that use our network devices.
How has it helped my organization?
We hope to increase our security posture with Duo Security.
What is most valuable?
I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in.
What needs improvement?
I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 15 minutes at the moment, and I would like it to be 60 minutes.
When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 15 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.
For how long have I used the solution?
I've been working with Duo Security for six months.
What do I think about the stability of the solution?
So far, we haven't had any issues with stability.
How are customer service and support?
My experience with technical support has been generally good, but sometimes, there is a delay in getting answers. I would rate them at eight on a scale from one to ten.
How would you rate customer service and support?
Positive
How was the initial setup?
Duo Security was easy to set up. It took us almost a week to read the manual and understand what we have to implement to go into production.
What other advice do I have?
Duo Security is very helpful and fits what we were looking for to satisfy the requirements of our security office. On a scale from one to ten, with ten being the best, I would rate Duo Security at eight.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Cisco Duo
December 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
Telecom Engineer at a university with 1,001-5,000 employees
Video Review
The easy remote access is the biggest benefit
Pros and Cons
- "At the moment, the ease of use is what is the best feature for me. Once it has been set up and the security can hoc to my mobile device, it's very simple to use my single sign-on, get prompted for a Duo Security, push, go to my phone, accept the push, and I'm done. It's a very simple process."
- "The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need."
What is our primary use case?
I work in an institution with about 6,000 people. I'm a telecommunications engineer. I use Duo Security as my access point when working remotely. Because I'm a telecommunications engineer, I have to have access to my systems remotely, and our VPN client requires that we go through second-level verification, for which we use Duo Security.
Ours is on-prem. We have on-prem Duo Security. We do not use cloud at this time.
How has it helped my organization?
The benefit of Duo Security, for me, is the very easy remote access. I don't have to go through repeated steps to log in to my platform, and it's the same process every time. It works quickly, and it's just that simple.
When it comes to securing our infrastructure from end to end, I wish I could speak more in-depth about that. I do know that Duo Security does identify me as a user, and the folks that need to track who's using it, when, and why. I know that there are very detailed and well-designed reports to let them do that. I am not on that side of Duo Security. Again, as a user, the best part is the ease of use.
What is most valuable?
At the moment, the ease of use is what is the best feature for me. Once it has been set up and the security can hoc to my mobile device, it's very simple to use my single sign-on, get prompted for a Duo Security, push, go to my phone, accept the push, and I'm done. It's a very simple process.
What needs improvement?
The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need.
I like the fact that when I open a ticket, I'm not getting the same caller calling back. I like the variety of support that Cisco offers.
Opening a technical assistant's request is a little challenging at times. I wish that the Cisco website could understand who I am from the chart and just let me in rather than forcing me to pick out my contract number, my address, or something like that. They should make it streamlined, make it simple.
For how long have I used the solution?
I have been in this current position with Duo Security for two and a half years.
What do I think about the stability of the solution?
To my knowledge, we are relatively stable. I know there are times when in-house we may have difficulty with servers, connectivity, or databases, but it only happens sporadically. I think in my experience, we've had Duo not work maybe once or twice in the last two and a half years. It usually results in rebooting a server.
What do I think about the scalability of the solution?
When we speak of clients on which Duo Security is deployed, every user in my environment typically has a cell phone and a laptop and we use mobile push. I believe we do use PIN capabilities, as well, but primarily we use mobile push. I suspect that it's on a PC mobile platform.
How are customer service and support?
On average, Cisco's technical support is very good. There are times that I need to go through escalation processes, but once I escalate it, I know that I'm going to get the service I need. The more challenging part for me is defining the problems so that the technical solution reps can help me solve them.
My rating for Cisco technical support would vary depending on what they are supporting for me. I would say they've never dropped below, say, a 7.5, but pretty consistently range in a nine out of ten category.
I think Cisco support works very hard to satisfy my needs as a customer rather than frustrating me.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I believe that they did use a different solution. I actually believe that we did not have multi-level verification on our VPN login when we started out. As a result of COVID, it became necessary to have multi-level verification. That was when Duo Security was introduced. I also understand, this was prior to my employment, that Duo Security was enacted in less than seven days.
What was our ROI?
As a case for return on investment, I would stretch my exposure and say that the return has been remarkable because we went from full-time, on-premise workers, to full-time remote for everyone for several months. Subsequently, many of our staff now work a hybrid schedule, and Duo Security makes it entirely possible.
What's my experience with pricing, setup cost, and licensing?
When it comes to pricing, the only thing I can say is that working in education, when you buy a product, it has to have value. My assumption is that Duo Security has a great deal of value for its cost.
What other advice do I have?
To advise somebody about Duo Security, I would say it works. It works.
I have not experienced another security program like Duo Security. I don't have a way of rating it other than to say, I'm happy with how it works, and it makes my job easier.
I'll give it a 9.25 out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Assistant IT Director at a government with 501-1,000 employees
Provides two-factor authentication, which adds an additional layer of security and easy user adaptation
Pros and Cons
- "Duo Security gives us an additional layer of security that would give us added confidence that our network will be less likely to get hacked, compromised, or otherwise."
- "There is a little bit of apprehension for some users thinking, well, "How do I know this app is not collecting personal information from my personal device?""
What is our primary use case?
We use it citywide. I work for a city, local government, and we implemented it during the pandemic.
We support it for remote access to our network. Every city employee is required to use it, including the police and fire departments. However, it's hard to concretely say if the solution has helped reduce the risk of breaches in one way or another.
Apart from that, we focus on user education in cybersecurity and provide training to our end-user population to heighten awareness. This is in addition to the two-factor authentication, so we don't solely rely on that.
How has it helped my organization?
Duo Security has improved our organization from a security standpoint. The two-factor authentication has become a requirement in most cases. It is specifically required by cybersecurity insurance.
Not only are we doing it for requirement purposes, but it also gives us an additional layer of confidence. Duo Security's additional layer of security gives us added confidence that our network will be less likely to get hacked, compromised, or otherwise.
Moreover, we're very satisfied with the solution for helping secure our infrastructure from end to end. It definitely gives us an added layer of our confidence knowing that two-factor authentication is implemented. In our organization, network-wise, the confidence level is fairly high, and we're happy with it.
The way we involve the end users is with their mobile devices and mobile phone numbers. Once they do get involved, we are pretty confident that they are being reached out to through the number that we have in the system for them, and there's really no reason on our end to doubt the validity of those authentication requests when they come through. We trust Duo Security for every access request, no matter where it comes from.
Duo Security has become essential to our environment, considering today's time when our workforce is becoming more and more mobile.
Duo Security helped our organization improve its cybersecurity resilience. It has given that added layer of security and keeps the awareness on the user's end as well.
What is most valuable?
It's easy to use, frankly. All it takes really is for the end user to download the app. For me, I have an Apple Watch; I don't even have to wait for my phone. I can accept the prompt right there and just be on my way.
Moreover, we are comfortable and have high confidence in the solution's user authentication; device verification can prevent identity-based attacks.
What needs improvement?
One of the challenges was for the police force. A lot of them, at first, weren't keen on using their personal cell phone for, quote-unquote, city business. As a city, we require them to download an app for two-factor authentication. There is a little bit of apprehension for some users thinking, well, "How do I know this app is not collecting personal information from my personal device?" was the only obstacle we ran into. Overall, satisfaction is good.
To mitigate this problem, there was an option where the city would choose to just go with utilizing the app. There's another option where you can get a text message as opposed to having to download the app and accept what the app has on it.
For how long have I used the solution?
I have been using Duo Security for three years.
What do I think about the stability of the solution?
Duo Security is a stable solution.
What do I think about the scalability of the solution?
We never encountered any issues in terms of scalability.
How are customer service and support?
The customer service and support have been very good. We haven't had to call them many times. They've been able to assist every time there was an issue.
The responses have always been timely, and I haven't gotten any complaints from our security manager.
Which solution did I use previously and why did I switch?
We used a different solution but had it in limited use only for our public safety team. That was a requirement at the time because of the type of information that they had access to. We were looking for something versatile.
With Duo Security, the easier user access and user adaption were a little easier. We felt the solution was a little clunky at times, and we are already in the Cisco ecosystem, and that's one of their products. So we decided that was the best solution at the time. That's why we switched to Duo Security.
How was the initial setup?
Implementation was fairly easy. Moreover, once you have it implemented, it's very minimal.
Duo Security doesn't require a lot of maintenance. From that standpoint, the solution has freed up time. However, it's not something that we had beforehand. In other words, it's not necessarily alleviating work. However, it is easy to manage.
What's my experience with pricing, setup cost, and licensing?
The pricing was a lot more than what we were paying for our previous solution. However, our previous solution only covered two out of the sixteen departments within the city.
It’s a bit of a pie chart in that sense but we understood that with Duo Security, we were deploying it on a broader scale.
Overall, the pricing was higher than our expectations, but considering the circumstances during the pandemic and the increased demand, we understood the importance of making the right decision and moving forward with the best product.
I would say we are happy with it. However, I haven't conducted any recent market surveys to compare pricing, so it's difficult to make a definitive statement. Ultimately, what matters most is the satisfaction of our end users, and in that regard, it is currently very high.
Which other solutions did I evaluate?
We did look at some other products. We had a security manager who was responsible for conducting the necessary research and legwork. However, he did present us with a few different solutions, and our network manager was also involved in exploring options. Ultimately, Duo Security was selected as the preferred solution.
And also, what happened right before then, we had attended Cisco Live, had been exposed to Cisco Duo, and really liked what we saw. So we went into it with a bit of bias, to be honest, because we already saw it.
What other advice do I have?
Duo Security is a great solution. The adoption and learning curve for the end user is low, in our opinion.
Overall, I would rate Duo Security an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Director of Engineering Services at TD SYNNEX
An easy-to-install multi-factor authentication platform that offers speed and dependability at the same time
Pros and Cons
- "Regarding the valuable features, I would say that Duo Security is easy to use, has speed, and is dependable."
- "I wish that the support would be a little bit more prompt and a little bit more flexible because there are certain things that they will do and certain things they won't do."
What is our primary use case?
You don't need any other Cisco security products in order to use it. That's what makes it easy.
Normally, people use it for multi-factor authentication. It's an easy-to-install multi-factor authentication platform.
What is most valuable?
Regarding the valuable features, I would say that Duo Security is easy to use, has speed, and is dependable.
What needs improvement?
It would be nice if there was a biometric option rather where you could accept with a fingerprint. Like, in an iPhone, they have fingerprint authentication and face ID. It would be nice if there was a biometric acceptance as opposed to just clicking and accepting.
For how long have I used the solution?
I have been using Duo Security for thirteen years. I am a distributor of the solution.
What do I think about the stability of the solution?
Regarding stability, I don't know if that comes into question. With my clients, I haven't seen them facing stability issues.
What do I think about the scalability of the solution?
I have seen it deployed in an organization with 50 people and another with 5,000 people.
How are customer service and support?
I love the solution's technical support. Regarding the adjectives I would use to describe the support, I would say that the support was professional and accommodating. I wish that the support would be a little bit more prompt and a little bit more flexible because there are certain things that they will do and certain things they won't do. Then they push what they won't do back down to the distributor.
I also wish that they consider us as distributors because we're not the traditional partner. It's almost like we are Cisco. I wish that we could share more resources behind Cisco Firewall and behind Cisco's resources. I rate the support an eight out of ten.
How would you rate customer service and support?
Positive
Which other solutions did I evaluate?
The reason we chose Duo Security over its competitors is because it's a freebie that you can try and see how it goes. There is also the ease of integration with Duo Security. I don't really know of any other MFA that is as simple. With Duo Security, it's like, here's your authorization, and you need to click on the yes or no options.
What other advice do I have?
I would say that the solution does increase security because it does require MFA, and as long as the company enforces it installed on a specific device, it works.
It does not secure my infrastructure from end to end and detect or remediate threats. It's not the function of the product.
Regarding my assessment of Duo Security for establishing trust for every access request, no matter where it comes from, I would say that it is absolutely dependent on how the company deploys it. If the company says just deploy Duo Security on an old device, then it's kind of a hope.
The whole point of having Duo Security is that it considers all resources to be external.
Multi-factor authentication in general helped my organization improve its cybersecurity resilience. Any MFA will do that.
I would tell those considering having Duo Security in their organization that it's easy. You don't need to have every other Cisco product out there since I know that, for a fact, you can do it with Sophos and Fortinet. You can do it with other products, not just Cisco.
I rate the overall product an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
Systems Engineer Virtualization at a engineering company with 501-1,000 employees
Improved our cybersecurity resilience with two-factor authentication.
Pros and Cons
- "It's pretty easy for users to figure it out."
- "From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it."
What is our primary use case?
We use it for user logins for Windows workstations and Office 365. We have certain requirements for doing two-factor authentication.
How has it helped my organization?
Duo Security has improved our cybersecurity resilience with two-factor authentication.
Duo Security secures our infrastructure from end to end, especially in terms of what our end users are using. We get an alert if there's something unusual, which doesn't happen often, but it allows us to look at and remediate any issues. Fortunately, we haven't had any attacks that I know of, so it has been good.
Duo Security does its job in terms of user authentication and device verification for helping to prevent identity-based attacks.
Duo Security reduces the risk of breaches. I haven't seen anything that I would switch to.
Duo Security seems to work for establishing trust for every access request, no matter where it comes from. That's something that we ask of such solutions. I don't want to have to interact with it very much.
What is most valuable?
It's pretty easy for users to figure it out. We've largely non-technical people where I am. At first, there was a little bit of a speed bump trying to get everybody to understand why we were using it, but it wasn't too bad. Everybody pretty much embraced it. Its adoption happened over a course of a couple of weeks. It was fairly smooth.
We also use Cisco Secure Email and Cisco Umbrella. It integrates pretty well with them. We haven't had any issues.
What needs improvement?
From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.
For how long have I used the solution?
We've been using it in our company for two years.
What do I think about the stability of the solution?
Its stability is good. We haven't had any outages.
What do I think about the scalability of the solution?
Its scalability is also good. We haven't had any issues expanding it to everything.
How are customer service and support?
When I've had to engage with them, which is occasionally, their support has been good for me. I know our network engineer has run into an issue here and there, but I don't specifically know why. Personally, I haven't had any problems. I'd rate them a ten out of ten. They have solved everything so far.
How would you rate customer service and support?
Positive
How was the initial setup?
I was not involved in its implementation, but I know it was smooth. I didn't hear of any issues, so it was pretty simple for us.
We have a hybrid deployment.
What about the implementation team?
I'm pretty sure we do most of the things through Zones. They are good. I'd recommend them.
What was our ROI?
We've seen an ROI. We had to have it. It meets our needs.
Which other solutions did I evaluate?
We evaluated Microsoft's two-factor authentication. Other than that, we pretty much went straight for Duo just because we were in that ecosystem already. We didn't want to embrace Microsoft stuff. This was a better fit for what we needed. We were already in the Cisco ecosystem.
The Microsoft solution was also a bit limited. We were less likely to wire other devices. It was for Microsoft products at that time, but I don't know if it's changed.
Duo Security considers all resources to be external. That was a part of the reason we adopted it. That was the main difference between the Microsoft solution and this one. We've integrated it with single sign-on. It's good.
What other advice do I have?
It's a good product. We've been pleased with it. There are no complaints.
I'd rate it a ten out of ten because I don't know what's better than this.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Manager at a manufacturing company with 51-200 employees
It helped us prevent unauthorized access after a phishing attack
Pros and Cons
- "Cisco is the perfect product for our current size, and I don't think we'll have problems with scalability as we grow."
- "Most of my colleagues from other companies use the Microsoft MFA solution because it's included in Office 365. Few people are considering Cisco Duo. That's the primary problem in our area. It's a solution mostly adopted by Cisco users."
What is our primary use case?
Duo is part of a complete security package that Cisco provides. Initially, we only used Duo to secure Microsoft 365, but we now use it for other applications like VPN, terminal server access, etc.
How has it helped my organization?
A couple of months ago, our colleagues got phishing emails from real accounts because other companies got hacked. The scammers write emails from a hacked account because they see an employee on the contact list. They seem real because the images are authentic. That leads to a portal where you have to insert your credentials.
Like any MFA, Cisco Duo sends a message when someone tries to access your account. That's the part that helped us because a person always falls for it. Unauthorized access is a serious problem, even if it doesn't affect your files. It's a potential risk to our reputation because it doesn't look good if a hacker is using your company email address to send spam.
I'm not sure if Duo saved us time. Any security measure inevitably makes things more complicated. If you eliminate security solutions, it's easier on your users, but you have no security. It's like wearing a helmet on a motorcycle. You don't need it until you fall.
Our security posture is getting better, but we still have room for improvement. We're implementing several security packages currently and hope to be where we want to be by the end of this year.
What needs improvement?
Most of my colleagues from other companies use the Microsoft MFA solution because it's included in Office 365. Few people are considering Cisco Duo. That's the primary problem in our area. It's a solution mostly adopted by Cisco users.
For how long have I used the solution?
We are new users and only started transitioning to Cisco last year.
What do I think about the stability of the solution?
We haven't experienced any issues so far, and I hope it stays that way. Nothing is 100 percent, but it's close to that.
What do I think about the scalability of the solution?
Our company isn't too big. Cisco is the perfect product for our current size, and I don't think we'll have problems with scalability as we grow.
How are customer service and support?
We rely on our partner for technical support, so we've never contacted Cisco for that.
Which solution did I use previously and why did I switch?
We used HP networking and security products but transitioned to Cisco last year. In the food manufacturing industry, Cisco has some advantages over others. For example, Cisco switches are made for heavy industry and are designed for devices in the mills. Cisco is certified to integrate with Siemens microprocessors.
What is critical for me isn't the product itself, it's your partner. If you have a great partner, you can also work with HP or other competitors. Having a partner to implement everything and suggest best practices is essential. Our partner NTS works exclusively with Cisco, so we switched from the competitor to Cisco when we switched partners.
How was the initial setup?
The deployment was straightforward with the help of our partner. I can't do it all alone, but our partner has 450 Cisco-certified technicians.
What's my experience with pricing, setup cost, and licensing?
Cisco has the most expensive products because market leaders tend to charge a lot.
What other advice do I have?
I rate Cisco Duo Security a nine out of ten. I would give the solution a perfect score if it were a little cheaper. Cisco is expensive.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Solution Engineer at FirstLight
Easy for our customers to use and works well with other Cisco products
Pros and Cons
- "We get fewer threats to remediate due to the two-factor authentication, which does not allow as many threats through."
- "Sometimes, it's a little harder for customers to adopt."
What is our primary use case?
A lot of our use cases were for customers to get their cyber insurance renewed. It was a requirement and they had to scramble to figure out a way to get multi-factor authentication in place.
How has it helped my organization?
It's made things easier for our customers with all the different ways to sign in. It's pretty painless once they get used to it. Once customers understand it, it checks all the boxes for them. It's easy for them to use. It also works with a lot of Cisco's other products.
What is most valuable?
- The easiest feature is the token or the app on your phone that gives you the code to log in.
- It provides a single pane of glass for management and that helps optimize the user experience.
- We get fewer threats to remediate due to the two-factor authentication, which does not allow as many threats through.
- It does a good job of establishing trust for every access request. It checks all the boxes I need and, as a reseller, it makes it easy for me to sell. I'm happy with it.
What needs improvement?
Sometimes, it's a little harder for customers to adopt.
Also, when it comes to the single pane of glass for management, there are some mixed reviews and opinions that say there could be some other options. But those are very unique cases.
The majority of my customers are really good with just the two-factor authentication and don't really take advantage of a lot of the extra bells and whistles that it has. Getting them to adopt more of those features, versus asking for anything new, would probably be where my first step would be.
For how long have I used the solution?
I have been using Duo Security for about a year and a half.
What do I think about the stability of the solution?
The stability is good. I've never had an issue with it crashing or having bugs.
What do I think about the scalability of the solution?
I've never had anything outgrow it. That's for sure. You just add licenses.
How are customer service and support?
Tech support has been great. I've only had to open two cases and they've been very helpful and made it straightforward.
How would you rate customer service and support?
Positive
How was the initial setup?
I've been involved in the deployment of Duo Security a few times and the documentation makes it straightforward.
What's my experience with pricing, setup cost, and licensing?
Overall, the pricing is fair. Customers can wrap it into their Enterprise Agreement, making it easier for them to solve their issues.
Which other solutions did I evaluate?
We're a Cisco partner, so once the two-factor requirement kicked in and became mandatory for our customers' cyber insurance, we just gravitated right to the Cisco solution.
The proofs of value that we've done are really what sells it. You put it in, get them using it, and then you just buy the license and you don't have to go back.
What other advice do I have?
Employees start off saying, "This is another thing we have to do," but once they get it set up the way they like it, it's very easy. And if anybody gets locked out, we get an email and it's easy to unlock. If the unions were able to adopt it, anybody can.
Overall, it meets all my needs, including price point, and I've been very happy with it.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Authentication Systems Single Sign-On (SSO) ZTNA as a Service Cisco Security Portfolio Multi-Factor Authentication (MFA)Popular Comparisons
Microsoft Entra ID
Okta Workforce Identity
Fortinet FortiAuthenticator
Ping Identity Platform
Yubico YubiKey
Fortinet FortiToken
RSA SecurID
CyberArk Identity
Symantec VIP Access Manager
Silverfort
Thales Authenticators
UserLock
RSA Authentication Manager
Entrust Identity Enterprise
ESET EDR/XDR
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Duo Security compare with Microsoft Authenticator?
- How would you compare Cisco Duo Security with other Authentication Systems products?
- Which solution do you prefer: Duo Security or RSA SecurID Access?
- When evaluating Authentication Systems, what aspect do you think is the most important to look for?
- Why is Authentication Systems important for companies?
- Which front-end product for authorization and authentication into an Apache Web Server application, PIXIA, would you recommend?
- What is the difference between SPML and SAML?
- How would you compare Cisco Duo Security with other Authentication Systems products?
- What is CAPTCHA and how does it work? How can you use it for Artificial Intelligence (AI)?
- What are some alternatives for UserLock?