Try our new research platform with insights from 80,000+ expert users

Cisco Duo vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 24, 2024
 

Categories and Ranking

Cisco Duo
Ranking in Single Sign-On (SSO)
3rd
Ranking in Authentication Systems
2nd
Average Rating
8.8
Reviews Sentiment
7.8
Number of Reviews
58
Ranking in other categories
ZTNA as a Service (6th), Cisco Security Portfolio (6th), Multi-Factor Authentication (MFA) (1st)
Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Ranking in Authentication Systems
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
217
Ranking in other categories
Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of December 2024, in the Single Sign-On (SSO) category, the mindshare of Cisco Duo is 8.8%, down from 9.1% compared to the previous year. The mindshare of Microsoft Entra ID is 29.7%, up from 28.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
 

Featured Reviews

RyanDeppe - PeerSpot reviewer
Helps reduce the risk of a breach and is easy to deploy and onboard
For our customers, Duo Security is a significant advantage because it provides them with a straightforward method to implement MFA across their entire environment. Moreover, once we delve into the more advanced features of Duo Security, it enables us as a partner to engage in ongoing discussions regarding security strategies with our customers. Initially, we may only introduce them to MFA during the onboarding process. However, as their security strategy evolves, we can leverage Duo to perform additional tasks such as risk-based assessments and deployments, thereby assisting in the development of their security measures. Duo Security helps secure our infrastructure. It serves as our gateway layer of protection, allowing us to understand who is logging in and why. We conduct risk-based assessments on each user to determine whether their actions are appropriate or not. Duo Security is not a comprehensive security solution, but it is undoubtedly a crucial component, a critical layer of security. This aspect resonates with our customers consistently. Their ability to reduce the risk of a breach is of utmost importance. It serves as the primary line of defense. Currently, credential gathering and leaks are widespread in the market. By implementing an MFA solution like Duo Security, we can effectively prevent these issues. When we put a stop to credential harvesting, it becomes much harder for attackers to infiltrate and navigate our network. Therefore, Duo Security acts as an excellent first line of defense. User authentication and device verification are the methods through which we envision our customers navigating in order to prevent identity-based attacks. Initially, when we employ Duo Security, it is a straightforward implementation of multi-factor authentication. As we progress, we enhance security measures by incorporating device risk assessment and potentially even regional assessment. This includes considerations such as whether the login is being attempted from a specific IP address. These gradual enhancements contribute to the establishment of an additional layer of protection. Thus, it is not necessary to implement a completely disruptive strategy right from the start. Instead, it is possible to gradually adopt and integrate this approach, following a crawl, walk, or run methodology. The Duo Security self-service portal helps free up our customers' IT staff time, allowing them to focus on other projects. As a Cisco partner, we have received feedback from our customers that the portal is highly interactive, enabling them to easily navigate and resolve issues. After setting up their Duo environment, we rarely receive callbacks for assistance, as the portal is intuitive and empowers users to handle everything they need on their own. The appealing aspect of Duo Security is its ability to establish trust for every access request, regardless of its origin. It is a cloud-based solution with excellent API integrations. It doesn't matter where or how a user logs in; Duo will be there to protect the user, whether it's through MFA, risk assessment, or similar methods. It is extremely beneficial to our customers that Duo Security considers all resources as external. Our customers frequently inquire about a zero-trust model, and this is a key component of it. Unfortunately, I would love to say that there is a simple solution for zero trust where we can just deploy this solution and be done with it. But that's not the case. It requires a layered approach, and that's what we convey to our customers. Duo Security is definitely a part of that. Duo Security has helped improve our customers' cybersecurity resilience. Internally, it protects our users from accessing sales operations-based environments. Additionally, our customers use it regularly to protect business-critical applications.
Vinod Survase - PeerSpot reviewer
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application."
"It is a good solution for hybrid environments and VPN."
"It's easy to deploy. It's easy to manage. It's easy to integrate with other applications."
"They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on."
"Multifactor authentication is the most valuable feature."
"Duo Security provides a high level of certainty regarding the identity of the individual performing an action. Whether it's logging into a system, using VPN, or utilizing Autopay, establishing that trust is crucial. I can't imagine any security company, organization, or IT team that wouldn't prioritize having multifactor authentication enabled when accessing critical systems."
"Duo offers dual-factor authentication for our logins. I put in my credentials and hit go. Then I get an alert on my Apple watch, and I approve it. That part is just phenomenal."
"Duo Security improved my organization by helping us secure all access points within the company infrastructure."
"I primarily use this solution for hybrid deployment, security, securing resources and for integration purposes. In terms of security, we have been using the B2B/B2C hybrid integration with the certificate authentication."
"Entra ID provides an excellent overview of the applications and the options applied to them."
"When logging on to Azure AD it's pretty quick."
"Microsoft Azure AD is easy to install and is a stable solution."
"It's definitely both stable and scalable."
"The most valuable feature is the ability to authenticate users using Microsoft Entra ID."
"We need something that makes an attacker's life harder."
"Technical support has been great."
 

Cons

"The product price needs improvement."
"Integration between Duo Security and FTDs needs improvement. Integrating Next Generation Firewall safety with Duo Security currently requires a proxy agent between Active Directory and the appliance. It's an additional factor that we need to think about. It would be great to have direct integration with FTD so that we don't have to worry about middleware products. For the rest of the Cisco Secure solutions, the APIs need improvement."
"We found it difficult to integrate it into our broader product family of Microsoft tools and other applications used across our organization."
"For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version."
"We were considering purchasing other products, like AMP for Endpoints, and it was not properly integrated with the firewall function. It might be better now with SecureX."
"I wish that the support would be a little bit more prompt and a little bit more flexible because there are certain things that they will do and certain things they won't do."
"Technical support could be improved. I don't think all support should have to go through an agreement."
"I would like to see some features simplified, such as securing, configuring, and implementing Microsoft Remote Desktop. Other than that, the solution was rock solid throughout my time administering it."
"The pricing is okay, however, it could always be better in the future."
"Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well."
"From an admin perspective, I would like to see improvement in the Microsoft Graph API."
"The quality of support has declined in recent years."
"Overall, it's not a very intuitive solution."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"The ease of use regarding finding audit information for users could also be improved."
"The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."
 

Pricing and Cost Advice

"Our licensing fee is currently on an annual basis."
"Cisco has the most expensive products because market leaders tend to charge a lot."
"It falls in line with everything else."
"I rate the product pricing a seven out of ten."
"With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
"The pricing was a lot more than what we were paying for our previous solution."
"It was very reasonable."
"Its price is reasonable. It is not highly expensive."
"The price is good, and we have no complaints."
"As a nonprofit, we have A5 licenses for nonprofits in education, so we at least have some reduced costs."
"We pay about $35 per user."
"It is a packaged license. We have a Premium P1 subscription of Office 365, and it came with that."
"Azure AD comes with Office 365, so we are just paying for the Office 365 license."
"There are add-on components and services, such as identity services, that we have to add to our Azure subscription. Only then can I actually say it's on par with the on-prem server edition. Why should I pay for a component? It should be included in my subscription."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
823,795 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
25%
Manufacturing Company
8%
Government
7%
Financial Services Firm
6%
Educational Organization
31%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Duo Security?
They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
What is your experience regarding pricing and costs for Duo Security?
I would rate the pricing of Cisco Duo as a seven on a scale of one to ten, which means it is quite expensive.
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Most features of Entra ID are part of Microsoft's ecosystem and included in Microsoft 365 bundles, which means there are no additional costs associated with pricing and licensing.
What needs improvement with Azure Active Directory?
The cost is one area that needs improvement. Also, there is a need for better transformation support from on-premises Active Directory policies to the cloud, as Entra ID doesn't cover this sufficie...
 

Also Known As

Duo Security
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Information Not Available
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Cisco Duo vs. Microsoft Entra ID and other solutions. Updated: December 2024.
823,795 professionals have used our research since 2012.