Try our new research platform with insights from 80,000+ expert users

Cisco Duo vs Cisco Identity Services Engine (ISE) comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 23, 2024
 

Categories and Ranking

Cisco Duo
Ranking in Cisco Security Portfolio
7th
Average Rating
8.8
Number of Reviews
58
Ranking in other categories
Single Sign-On (SSO) (2nd), Authentication Systems (2nd), ZTNA as a Service (6th), Multi-Factor Authentication (MFA) (1st)
Cisco Identity Services Eng...
Ranking in Cisco Security Portfolio
1st
Average Rating
8.2
Number of Reviews
139
Ranking in other categories
Network Access Control (NAC) (1st)
 

Mindshare comparison

As of October 2024, in the Cisco Security Portfolio category, the mindshare of Cisco Duo is 4.0%, down from 4.7% compared to the previous year. The mindshare of Cisco Identity Services Engine (ISE) is 22.0%, up from 15.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cisco Security Portfolio
 

Featured Reviews

RyanDeppe - PeerSpot reviewer
Jun 15, 2023
Helps reduce the risk of a breach and is easy to deploy and onboard
For our customers, Duo Security is a significant advantage because it provides them with a straightforward method to implement MFA across their entire environment. Moreover, once we delve into the more advanced features of Duo Security, it enables us as a partner to engage in ongoing discussions regarding security strategies with our customers. Initially, we may only introduce them to MFA during the onboarding process. However, as their security strategy evolves, we can leverage Duo to perform additional tasks such as risk-based assessments and deployments, thereby assisting in the development of their security measures. Duo Security helps secure our infrastructure. It serves as our gateway layer of protection, allowing us to understand who is logging in and why. We conduct risk-based assessments on each user to determine whether their actions are appropriate or not. Duo Security is not a comprehensive security solution, but it is undoubtedly a crucial component, a critical layer of security. This aspect resonates with our customers consistently. Their ability to reduce the risk of a breach is of utmost importance. It serves as the primary line of defense. Currently, credential gathering and leaks are widespread in the market. By implementing an MFA solution like Duo Security, we can effectively prevent these issues. When we put a stop to credential harvesting, it becomes much harder for attackers to infiltrate and navigate our network. Therefore, Duo Security acts as an excellent first line of defense. User authentication and device verification are the methods through which we envision our customers navigating in order to prevent identity-based attacks. Initially, when we employ Duo Security, it is a straightforward implementation of multi-factor authentication. As we progress, we enhance security measures by incorporating device risk assessment and potentially even regional assessment. This includes considerations such as whether the login is being attempted from a specific IP address. These gradual enhancements contribute to the establishment of an additional layer of protection. Thus, it is not necessary to implement a completely disruptive strategy right from the start. Instead, it is possible to gradually adopt and integrate this approach, following a crawl, walk, or run methodology. The Duo Security self-service portal helps free up our customers' IT staff time, allowing them to focus on other projects. As a Cisco partner, we have received feedback from our customers that the portal is highly interactive, enabling them to easily navigate and resolve issues. After setting up their Duo environment, we rarely receive callbacks for assistance, as the portal is intuitive and empowers users to handle everything they need on their own. The appealing aspect of Duo Security is its ability to establish trust for every access request, regardless of its origin. It is a cloud-based solution with excellent API integrations. It doesn't matter where or how a user logs in; Duo will be there to protect the user, whether it's through MFA, risk assessment, or similar methods. It is extremely beneficial to our customers that Duo Security considers all resources as external. Our customers frequently inquire about a zero-trust model, and this is a key component of it. Unfortunately, I would love to say that there is a simple solution for zero trust where we can just deploy this solution and be done with it. But that's not the case. It requires a layered approach, and that's what we convey to our customers. Duo Security is definitely a part of that. Duo Security has helped improve our customers' cybersecurity resilience. Internally, it protects our users from accessing sales operations-based environments. Additionally, our customers use it regularly to protect business-critical applications.
Rohit-Joshi - PeerSpot reviewer
Aug 3, 2023
Enables us to ensure that any machine that comes into the network is patched and secure
Posturing is the most valuable feature. There are other tools available that can do some of their other features, like network authentication. The posturing was something because of the nature of the industry that we are in. There are people who go outside for work. Their machines are at times not in the network, and not patched properly. We don't know when they're going to come back, whether it is in a good state, whether it has antivirus, whether it's installed on those machines. Posturing is something that we have made our baseline policy that whenever a machine comes back to our network, it should have a certain level of the operating system and a level of security and antivirus installed. We couldn't have done this posturing without Cisco ISE. This is its greatest feature. It does help me to detect and remediate my network. It enables me to detect any external threat that comes to my network and remediate. If a machine comes into my network that does not qualify per my baseline policy, I have a policy that the machine gets redirected to where it can be patched and remediated. I can ensure that it is fully patched and secure. The entire idea of having ISE is to enhance cybersecurity resilience. The zero trust architecture was coined by the cybersecurity team itself. It was a task given to us in the infrastructure space to see how we can bring resilience into the cybersecurity network and ISE was the solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It provides single-pane-of-glass management, which is pretty easy and straightforward. Because we manage multiple access tiers, it allows us to essentially manage everything from one viewpoint and not have many viewpoints for the same product. This is important because it is a time and resource saver. It also saves us money."
"Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic."
"It's simple. It's reliable. I haven't had any issues with it."
"Duo Security improved my organization by helping us secure all access points within the company infrastructure."
"I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in."
"The administrator tool in the dashboard is the most valuable feature. It's really easy to quickly see if users are locked out from their device, firmware code, or just all the little dashboards and reports I can run to give the security for monthly reports. The dashboard's really good."
"The most valuable feature is the ability for users to connect securely to the office using the VPN."
"It meets our security needs very well. It is easy to use, and documentation is also available. It is also very stable and scalable, and its support is also very good. We are satisfied with this solution."
"It's flexible and stable. It's been good as a standard environment to run."
"The policy sets give us more granular groups for end-user access."
"It has allowed us to pull in multiple authentication databases, then centralize them into a captive portal system."
"Visitors can be granted access to the wifi network using their cellphones, notebooks or tablets in a very easy way. The ease of accessibility that anyone can have to the network is very quick and is a big improvement in our network."
"The features that do work, work well, and we use it on a daily basis."
"The user experience of the solution is great. It's a very transparent system."
"We found all the features of the product to be valuable."
"My team has gained a lot from Cisco ISE as it does also provide automation, which is a big asset in the eighth hour. After setting it up, it took a lot of the weight off in many ways. We have a co-worker, who we call the ISE Master because he's in charge of the ISE configurations. He's able to save a lot of time by being able to monitor everything from there. So it did take off a lot of time that we would waste by going individually to that different device and trying to figure out what was wrong."
 

Cons

"We use Yubikey for pushing it to the phones. Yubikeys can get expensive because people tend to lose those for some reason. Fifty dollars a device is pretty high."
"Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations."
"We were considering purchasing other products, like AMP for Endpoints, and it was not properly integrated with the firewall function. It might be better now with SecureX."
"It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated."
"For the back-end, there could be a few more security features applied."
"For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version."
"Integration between Duo Security and FTDs needs improvement. Integrating Next Generation Firewall safety with Duo Security currently requires a proxy agent between Active Directory and the appliance. It's an additional factor that we need to think about. It would be great to have direct integration with FTD so that we don't have to worry about middleware products. For the rest of the Cisco Secure solutions, the APIs need improvement."
"Certain customers can not use this product because it is cloud-based."
"Cisco ISE can become quite complex, especially with policy sets, the entire authentication process, and everything involved."
"The price could be better. I would like to see more integration with third-party solutions in the next release. This is because many of my clients don't have Cisco."
"I'm working from China currently and the only real issue is that, within the country, there's some concern around Cisco and its ability to offer the solution for the long term. As the United States has banned the Huawei version in their country, we feel there may be retaliation in ours and Cisco will get banned as a countermeasure from the government. The future of Cisco in China is in question. Our local partners are worried about the situation."
"They should improve their licensing. Licensing is always trouble with Cisco, and Cisco Identity Services Engine is no different. The way the product is licensed could be improved."
"Cisco ISE integration with Cisco ACI is something that can be done in a less complex way. And the simplification in that area may help us do better."
"Whenever we see the authentication logs, we can't see what device we're logging into... We can see who logged in, but we can't see the IP address of the device... I'm sure that's available. We just haven't figured out how to properly deploy it."
"There are always some things that I would request."
"With the recent release of the solution, we had a bunch of bugs and we had to delay our deployment. Other than that, the solution is good."
 

Pricing and Cost Advice

"Cisco's licensing is always a bit complicated to understand, but the price is fair. It could be more expensive than others, but the way they integrate everything, it has a fair price."
"You pay per user when using this solution and the pricing is fair."
"I rate the product pricing a seven out of ten."
"It is affordable for what's coming to the table with it, but in this day and age, the cost is looked at under a microscope, and companies need to very finely define what is needed versus what is critical. In some cases, it might not be cost-effective for a company to have it. In a lot of other cases, it is the cost of doing business."
"During testing we are allowed a certain number of licenses for free."
"I haven't seen any information on the pricing in four years, so I can't comment on that."
"It has a fair pricing model. I know they have different tiers, but it would be nice to have different types of licenses for certain groups of users in our organization. That way, we wouldn't have to lump everybody into one group. That would be also one complaint."
"Duo Security is free."
"Over the years, licensing has been confusing and complicated because there are so many different licenses for each different product and each different iteration of the product."
"Its price is probably good if you use all of its features and functionalities to protect your environment. If you use only a part of the functionality, its price is too high. It is just a question of value and the functionality you use."
"It is fair."
"The solution is not that cheap."
"Our customers pay for the license of Cisco ISE (Identity Services Engine). They have an annual subscription, rather than a monthly subscription."
"In general, licensing can be quite complex with Cisco products. It would be nice if it was a bit more intuitive and had fewer "gotchas" in there."
"There is a license to use this solution and the price is reasonable."
"It is fairly expensive and that's part of why we have implemented it in the type of 'hack' that we did, to service multiple clients."
report
Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
26%
Manufacturing Company
8%
Government
7%
Financial Services Firm
6%
Educational Organization
26%
Computer Software Company
16%
Government
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Duo Security?
They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
What is your experience regarding pricing and costs for Duo Security?
I would rate the pricing of Cisco Duo as a seven on a scale of one to ten, which means it is quite expensive.
Which is better - Aruba Clearpass or Cisco ISE?
Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can adapt the policies to VPN access, wired, or wireless access. You can securely ...
What are the main differences between Cisco ISE and Forescout Platform?
OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot secure the port if a device does not support 802.1x. Cameras, badge readers, ...
How does Cisco ISE compare with Fortinet FortiNAC?
Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone plugs in with a device that is not allowed and will block it. The user exper...
 

Also Known As

Duo Security
Cisco ISE
 

Learn More

 

Overview

 

Sample Customers

Information Not Available
Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
Find out what your peers are saying about Cisco Duo vs. Cisco Identity Services Engine (ISE) and other solutions. Updated: September 2024.
813,418 professionals have used our research since 2012.