We use Duo Security for authentication for all of our SaaS applications. We also use it for RADIUS authentication.
VP Enterprise Architect at a financial services firm with 5,001-10,000 employees
Provides a single log in place for all SaaS applications and helps in RADIUS authentication
Pros and Cons
- "Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application."
- "Duo Security should better organize its tile feature to organize applications better."
What is our primary use case?
How has it helped my organization?
Duo Security makes logging into all our applications easy with one stop for all our activity there. We use Cisco across the board for networking, and we love Cisco.
What is most valuable?
Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application.
What needs improvement?
Duo Security should better organize its tile feature to organize applications better.
Buyer's Guide
Cisco Duo
December 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
For how long have I used the solution?
We have been using Duo Security for about three years.
What do I think about the stability of the solution?
Duo Security's stability is good, and we haven't had any issues.
What do I think about the scalability of the solution?
Duo Security's scalability is good. We are a fairly large organization but haven't had any scalability issues.
How are customer service and support?
Duo Security's technical support is great. They do a better job on the Duo side than on the networking side for support.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We've used Okta in the past. Okta has a really good auto-login feature. Duo Security can do the same thing, but Okta might do it a little bit better. It just automatically logs in if it's part of your profile.
We switched to Duo Security because of our relationship with our account reps.
What was our ROI?
We have seen a return on investment using Duo Security because it saves time.
What's my experience with pricing, setup cost, and licensing?
Duo Security's pricing is good, fair, and very comparable to today's market.
What other advice do I have?
Duo Security Self-Service Portal has significantly helped free up our IT staff for other projects. Instead of managing thousands of accounts across hundreds of SaaS applications, it's all in one spot now. Duo Security has probably saved us four or five hours at least.
I think Duo Security does a great job of establishing trust for every access request, no matter where it comes from.
It is very important for our organization that the solution considers all resources to be external because it frames the activity as zero trust, and that's how we run our network to zero trust across the board. So when you treat all resources as external, we want to lock them down every time and not just have random passwords floating everywhere.
Duo Security will significantly simplify the life of someone who wants to improve cybersecurity in their organization, and they should definitely try it.
Overall, I rate Duo Security ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CTO at a tech vendor with 10,001+ employees
Fair price, improves security, and easily integrates with existing infrastructure
Pros and Cons
- "For me and my customers, the best feature is that it's very easy to integrate with the existing infrastructure. It takes a few minutes to configure it."
- "It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated."
What is our primary use case?
It's an MFA solution, and we mainly use Duo Security for secure access to some of the servers with backup data.
How has it helped my organization?
With Duo Security, we can better secure our servers with backup data. It's very good for our customers for cyber resilience.
It can reduce time in case of a ransomware attack and so on. It protects the data but not directly.
What is most valuable?
For me and my customers, the best feature is that it's very easy to integrate with the existing infrastructure. It takes a few minutes to configure it.
What needs improvement?
It's already good, but there could be more integration. There could be ready-made integration. Other than that, it's a good product. It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated.
For how long have I used the solution?
I've been using this solution for around two years.
What do I think about the stability of the solution?
I don't see any problems. It's very good.
What do I think about the scalability of the solution?
It seems good.
Which solution did I use previously and why did I switch?
We already have a different vendor's solution, but the way that Cisco works on global security helps us to sell more. That's because customers want one dashboard or one cockpit, and now, all the Cisco projects go through SecureX. For customers, it's an advantage because they only have to know one interface, not ten interfaces. They don't have to know the interface of each product they've got.
I like Cisco Talos because it's a good source of security information, but it doesn't impact the customers as such.
How was the initial setup?
We mainly work with the public sector, so its deployment is mainly on-premises, but we also have a few customers who have a hybrid setup. We don't have customers with a full public cloud, so it's mainly hybrid, and they mainly use AWS and Azure cloud. There is also one local provider called OVH, and because it's in the country, it's easier.
I don't take care of its deployment. I have a presales role, so I do demonstrations. I deploy it in our lab but not at the customer. It's my colleague who does that.
The deployment process in the lab is very easy. Duo Security is a cloud solution, so there is almost nothing to install on-prem, and there is also lots of documentation. It's very well-documented how to integrate it with an already existing solution. In one day, you can integrate it quite easily. The web interface is very easy to understand.
What about the implementation team?
One person is enough for its deployment. In terms of maintenance, it doesn't require any maintenance. It's a cloud solution.
What was our ROI?
The ROI is complicated to calculate. It improves security, and improved security is the return on investment.
What's my experience with pricing, setup cost, and licensing?
Cisco's licensing is always a bit complicated to understand, but the price is fair. It could be more expensive than others, but the way they integrate everything, it has a fair price.
What other advice do I have?
You've got a trial version, so just try it, and you will adopt it.
I'd rate Duo Security a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Buyer's Guide
Cisco Duo
December 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
Network engineer 2 at a tech vendor with 10,001+ employees
Cloud based security solution that offers end to end MFA functionality and is reliable and stable
Pros and Cons
- "Duo has allowed us to add an additional layer of security to our organization and to establish trust for every access request and secures our environment."
- "We have a 24 hour timer for our Duo cookie and we would like to reduce this to a shorter time when using Duo."
What is our primary use case?
Duo specifically offers good MFA functionality. We needed support for our VPN and used GlobalProtect as well as Duo for additional security.
How has it helped my organization?
Duo has allowed us to add an additional layer of security to our organization. It prevents people from gaining access unless they have your credentials as well as a device. It has allowed us to establish trust for every access request and secures our environment. We are confident and comfortable with the way the solution handles this. We have tried other solutions but they've not met our expectations.
Duo Security does a good job of helping to support our organization across a distributed network. It does a fantastic job at securing access to applications and networks. It is streamlined and straightforward.
Duo Security provides single-pane-of-glass management.
What is most valuable?
This solution has been most valuable for locking up our VPN solution and providing secure web protection.
What needs improvement?
We have a 24 hour timer for our Duo cookie and we would like to reduce this to a shorter time when using Duo. We use Duo together with GlobalProtect and I am not sure which solution would be responsible for this improvement.
For how long have I used the solution?
I have been using Duo Security for the entire time I've been employed at my company.
What do I think about the stability of the solution?
This is a stable solution.
What do I think about the scalability of the solution?
This is a scalable solution. We have 20,000 users covered by this solution.
How are customer service and support?
We have not needed much help from the Duo support team. Using this solution has been surprisingly easy for us.
Which solution did I use previously and why did I switch?
We were running a different solution on a test gateway we had and it didn't meet our expectations so we moved to Duo. We have previously tested XAML.
What's my experience with pricing, setup cost, and licensing?
You pay per user when using this solution and the pricing is fair.
What other advice do I have?
We have never had an issue in maintaining network connectivity across all workplaces. Duo Security has helped remediate threats more quickly and offers security end to end. Cybersecurity resilience is probably one of the most significant elements of organization because we work in the healthcare industry.
I would rate this solution a ten out of ten. This is because we have not had any vulnerability that has been exposed to or any other issues that we've had to deal with.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network engineer at a manufacturing company with 1,001-5,000 employees
Easy to incorporate into any sort of application and makes our company more secure
Pros and Cons
- "Another feature is the single pane of glass management. That's important for analytics and also for troubleshooting. It means there's one place that you go to at least start the troubleshooting process."
- "It could be a little bit more intuitive when it comes to the sign-up process. I know they send out an email, but sometimes our users get a little confused. It could be an end-user problem, but Cisco could work on that a little."
What is our primary use case?
We use it for MFA to secure our Outlook webmail and some other applications as well. We use Duo for pretty much anything that uses MFA.
We were looking for increased security. We wanted to make sure that the person who is trying to log in to our services is actually who they claim to be. We wanted to lock down our applications more and provide extra security.
We have some on-prem servers for the gateways and it's in the cloud as well.
How has it helped my organization?
It has definitely made our company more secure. It's pretty easy to incorporate into any sort of application you want to. We also use it for single sign-on for certain applications and that has been nice. People hate passwords.
It's really great for remote workers and a hybrid workforce nowadays, for people who are trying to access their VPN or any applications from outside of the company. It helps us make sure it's someone who should be accessing those things. It does a good job.
It's definitely a factor in achieving that Zero Trust.
In a way, it helps us remediate threats more quickly. If someone is trying a brute-force attack, trying all the passwords they can, and they're not getting a response through Duo, you can see certain security threats that are happening and remediate them.
Duo has also had a big impact on employee morale. People like it. They feel that their data is more secure. Resiliency is very key to keeping people doing their jobs. Cyber security resilience has been very important for us. It used to be that security was not to be the main focus, but it's extremely important now. There are a lot of ransomware attacks and people need to be very cognizant of that. It's important to have redundant and resilient systems in place to support that.
What is most valuable?
It's nice to have that push notification with the app and it's pretty easy to use. Our users are usually pretty open to it, and it's pretty easy to onboard people.
It also seems like it's accurate, and you can add multiple devices to your account.
In addition, typically, if it detects that you're on an internal network, you can bypass the Duo portion of it. That way, people don't have to do MFA when they're on campus.
Another feature is the single pane of glass management. That's important for analytics and also for troubleshooting. It means there's one place that you go to at least start the troubleshooting process. It also helps with the user experience because you can manage all the user accounts from that one spot, including setting up new users, making adjustments, editing their preferences, et cetera.
What needs improvement?
It could be a little bit more intuitive when it comes to the sign-up process. I know they send out an email, but sometimes our users get a little confused. It could be an end-user problem, but Cisco could work on that a little.
For how long have I used the solution?
I've been using Duo Security for about two years.
What do I think about the stability of the solution?
It seems very stable. I don't think there has been any point at which people have tried to use it and it has failed.
What do I think about the scalability of the solution?
The scalability seems fine. As long as you get the licensing to support it, you can add as many users as you'd like.
We have five or six offices locally, and a few more in different states in the US. We also have one in Shanghai, but they're doing their own thing there. But everyone in our US offices uses it, they all get enrolled. Typically, people will install the app on their phones although they don't have to.
How are customer service and support?
I don't think we've had to use technical support too often, which is a good thing about the product itself.
Which solution did I use previously and why did I switch?
We didn't use an MFA before Duo.
How was the initial setup?
When the solution was rolled out, I wasn't with the company, but we then expanded it in different ways and I have been involved in that. In terms of the initial deployment, from what I can tell, it was relatively straightforward. And from what I've seen since, it hasn't been too hard to expand it to other services.
What was our ROI?
It's definitely a valuable product to have.
Which other solutions did I evaluate?
We may have evaluated other options at a surface level, but we didn't really go too deeply into them. We pretty much went with Duo out the gate.
What other advice do I have?
I would tell leaders who want to build more resilience within their organization to do it right now. It's definitely important and there are a lot of resources out there that can help them on that path. Duo helps with that.
It does what it's marketed to do.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Engineer at a aerospace/defense firm with 201-500 employees
The single-pane-of-glass management is a time and resource saver
Pros and Cons
- "It provides single-pane-of-glass management, which is pretty easy and straightforward. Because we manage multiple access tiers, it allows us to essentially manage everything from one viewpoint and not have many viewpoints for the same product. This is important because it is a time and resource saver. It also saves us money."
- "For the back-end, there could be a few more security features applied."
What is our primary use case?
Essentially, we use it as a two-factor authentication for our users when they are trying to log into the corporate network or another dev network that we have.
How has it helped my organization?
Overall, it provides functionality and security with the two-factor authentication. We can ensure whomever is logging in isn't someone else who might be sharing a username or password.
It is a good source of security as far as ensuring that there are no rogue agents attempting to access the network. Duo has enabled us to mitigate rogue access requests to our network.
With everything that went on over the past three years, we can authenticate through the VPN, or anywhere that you are at, giving our workers the ability to work hybridly and tackle day-to-day jobs without having to come into the office.
Our workers know what they are doing is secure. They don't have to worry about buying other equipment and we don't have to worry about supplying other equipment. We can just use Duo to facilitate, making it easier to do their day-to-day jobs.
What is most valuable?
The ability to work online and offline with two-factor authentication is the best feature. Usually, with products, you have two different tokens. For this product, there is just one.
It is a good product to assess the access. Overall, it has a timely response as far as when you need to click. It is very interactive. It is not like you have three seconds, then it is gone. It gives you the time to do it.
It provides single-pane-of-glass management, which is pretty easy and straightforward. Because we manage multiple access tiers, it allows us to essentially manage everything from one viewpoint and not have many viewpoints for the same product. This is important because it is a time and resource saver. It also saves us money.
The single-pane-of-glass management user experience is pretty good. It is one of the best ones that I have worked with so far.
What needs improvement?
The biggest challenge is integrating it into all our end user utilities. We use it for other networks, not just our personal network. So, the challenge is just integrating it across the board.
There is not much improvement as far as the front-facing part of it. For the back-end, there could be a few more security features applied. Obviously, as they grow, it will get better.
For how long have I used the solution?
I have been using it for about seven months.
What do I think about the stability of the solution?
The stability works well with what we have, and we have a big Cisco infrastructure. It is pretty seamless for us.
Maintaining network connectivity with Duo is pretty easy. The timeout isn't too bad. It obviously depends on your security thresholds, but it is pretty easy.
What do I think about the scalability of the solution?
It is pretty scalable. We have run it through its paces.
How are customer service and support?
I haven't had to work with their technical support division. I am guessing it is good since I haven't had to deal too much with them.
Which solution did I use previously and why did I switch?
This is the first time that I have worked in a VPN environment.
What other advice do I have?
I would give it about a nine out of 10 because nothing is perfect.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Co-Owner at Turner & de Vries
I put in my credentials and hit go, then I get an alert on my Apple watch to approve
Pros and Cons
- "Duo offers dual-factor authentication for our logins. I put in my credentials and hit go. Then I get an alert on my Apple watch, and I approve it. That part is just phenomenal."
- "Duo has some issues that we're trying to work through. For example, if I install it on a WordPress site and another admin needs to log in, they can't because Duo hasn't been set up for them. It doesn't appear that I can add permissions on a user-by-user basis. It's not obvious."
What is our primary use case?
Our web developers use Duo Security as a WordPress plugin to provide security for our websites.
What is most valuable?
Duo offers dual-factor authentication for our logins. I put in my credentials and hit go. Then I get an alert on my Apple watch, and I approve it. That part is just phenomenal.
What needs improvement?
Duo has some issues that we're trying to work through. For example, if I install it on a WordPress site and another admin needs to log in, they can't because Duo hasn't been set up for them. It doesn't appear that I can add permissions on a user-by-user basis. It's not obvious.
I would also like to see password-free login. There used to be a password-free product where you used your phone and looked at the screen. I can't remember what it's called now, but it was great. It used blue wavy lines that constantly changed, so nobody could ever screen capture and use them to log in. That was by far the best solution.
Duo bought them out and did away with them. They probably saw it as a threat because it was a better solution. And a couple of companies have tried to mimic that, but they have never come close. If Duo were to go back to something like that, I would be ecstatic. Passwords are supposed to be a thing of the past.
For how long have I used the solution?
I've used Duo Security for about two years.
What do I think about the stability of the solution?
Duo Security is stable.
What do I think about the scalability of the solution?
I don't know how Duo would scale. If I've got a hundred websites and I install it on several of them, scalability just means adding it to a new website. It would be as easy as adding it to the first.
That's not an issue, but I still haven't figured out how to add new users to a site that already has it installed. I checked their online documentation and haven't found an answer yet, so we temporarily took it off on that particular site.
Which solution did I use previously and why did I switch?
We tried several authentication solutions before, but I liked the way Duo works better.
How was the initial setup?
I rate Duo Security eight out of 10 for ease of deployment. It takes a minute or two to download and install the plugin.
What's my experience with pricing, setup cost, and licensing?
Duo Security is free.
What other advice do I have?
I rate Duo Security nine out of 10. Duo is a solid solution, but it still has some minor issues with adding users.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CTO at Trust-IT Solutions
Authenticates our domain and users, making the process more secure
What is our primary use case?
We're using Cisco Duo to authenticate our domain and users.
How has it helped my organization?
We use Cisco the most. It helps us with authentication, making the process more secure. Duo facilitates authentication whenever we try to log in to a machine, making the initial process quick and easy. We no longer need to type in numbers, which is very convenient.
What is most valuable?
Cisco is a very simple solution. It has integration with BroadSoft.
What needs improvement?
There is one issue. We use our SMS messaging tool, but with Cisco Duo, you must use their service. They should allow integration with other SMS providers via API.
For how long have I used the solution?
I have been using Cisco Duo for six months.
What do I think about the stability of the solution?
The solution is stable. I rate it as ten out of ten.
What do I think about the scalability of the solution?
The solution's scalability is good. 1000 users, including admins and developers, are using this solution.
I rate the solution's scalability a ten out of ten.
How are customer service and support?
Cisco's technical support is a bit cumbersome.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We use Google Authenticator and Okta. First, integration with BroadSoft was very important to us. Second, the initial deployment of the product was very straightforward and simple. After running a POC, we realized the product would be easy to maintain.
How was the initial setup?
Deployment is pretty simple. It can sometimes be a bit cumbersome, but it works well once you get it set up. It takes a few days and one person to complete.
Overall, it’s a straightforward and effective solution. I rate it as eight out of ten, whereas ten is the easiest.
What about the implementation team?
We need to configure it. But then the initial setup is very short and simple.
What's my experience with pricing, setup cost, and licensing?
The solution is expensive. I rate it as eight out of ten, whereas ten is expensive.
What other advice do I have?
Cisco Duo integrates with Microsoft Active Directory for login using an on-premise deployment. It also connects to cloud services, including CrowdStrike, making it a hybrid tool.
We're using Cisco Duo to enhance our security. Before implementing it, deploying advanced security solutions like MFA for every login was challenging. Each time I logged into Cisco, I had to enter new numbers, which was time-consuming and cumbersome. Now, with Cisco Duo, the login process has become much simpler. You click to log in. While it may not directly save us money, it saves time and contributes to our overall security posture.
I recommend the solution since everyone wants this type of solution to be very simple, just to work, easy to deploy, very simple, usable, and Cisco Duo checks all those boxes.
Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 16, 2024
Flag as inappropriateHas efficient authentication features and supports remote access security
Pros and Cons
- "It has continuously evolved by introducing new solutions and products to address emerging security threats in our industry, demonstrating its commitment to staying ahead of evolving security challenges."
- "The product price needs improvement."
What is our primary use case?
My primary use case for Cisco Duo revolves around multifactor authentication, which serves as a secondary layer of security for all users within our organization.
What is most valuable?
The authentication and single sign-on features of Cisco Duo have been particularly valuable for enhancing user identity verification and providing an additional layer of security for our organization.
What needs improvement?
The product price needs improvement.
For how long have I used the solution?
I have been using Cisco Duo for approximately six to seven years. I am using the latest version available.
What do I think about the stability of the solution?
I rate the platform stability a nine.
What do I think about the scalability of the solution?
We can scale Cisco Duo up or down to accommodate our company's requirements. Around 120 executives in our team utilize it. I rate the scalability an eight.
What was our ROI?
While implementing Cisco Duo may require additional time for secondary multifactor authentication, it has significantly enhanced our organization's security posture, providing valuable returns in terms of heightened security measures.
What's my experience with pricing, setup cost, and licensing?
I rate the product pricing a seven out of ten.
What other advice do I have?
The platform plays a crucial role in supporting our organization's remote access security needs by serving as the secondary email security for our VPN, thereby enabling secure remote access for our employees.
It has continuously evolved by introducing new solutions and products to address emerging security threats in our industry, demonstrating its commitment to staying ahead of evolving security challenges.
If the pricing aligns with their budget, I recommend considering Cisco Duo for its robust security features and scalability. It is highly adaptable and scalable, making it suitable for organizations of various sizes within the industry. Thus, there are no significant considerations to be made regarding infrastructure compatibility.
I rate it an eight out of ten overall.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 6, 2024
Flag as inappropriateBuyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Authentication Systems Single Sign-On (SSO) ZTNA as a Service Cisco Security Portfolio Multi-Factor Authentication (MFA)Popular Comparisons
Microsoft Entra ID
Okta Workforce Identity
Fortinet FortiAuthenticator
Ping Identity Platform
Yubico YubiKey
Fortinet FortiToken
RSA SecurID
CyberArk Identity
Symantec VIP Access Manager
Silverfort
Thales Authenticators
UserLock
RSA Authentication Manager
Entrust Identity Enterprise
ESET EDR/XDR
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Duo Security compare with Microsoft Authenticator?
- How would you compare Cisco Duo Security with other Authentication Systems products?
- Which solution do you prefer: Duo Security or RSA SecurID Access?
- When evaluating Authentication Systems, what aspect do you think is the most important to look for?
- Why is Authentication Systems important for companies?
- Which front-end product for authorization and authentication into an Apache Web Server application, PIXIA, would you recommend?
- What is the difference between SPML and SAML?
- How would you compare Cisco Duo Security with other Authentication Systems products?
- What is CAPTCHA and how does it work? How can you use it for Artificial Intelligence (AI)?
- What are some alternatives for UserLock?