Cisco Duo vs Entrust Identity Enterprise comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cisco Duo
Ranking in Authentication Systems
2nd
Average Rating
8.8
Number of Reviews
56
Ranking in other categories
Single Sign-On (SSO) (2nd), ZTNA as a Service (4th), Cisco Security Portfolio (8th), Multi-Factor Authentication (MFA) (1st)
Entrust Identity Enterprise
Ranking in Authentication Systems
9th
Average Rating
8.8
Number of Reviews
7
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (9th)
 

Market share comparison

As of June 2024, in the Authentication Systems category, the market share of Cisco Duo is 20.2% and it increased by 10.2% compared to the previous year. The market share of Entrust Identity Enterprise is 1.7% and it decreased by 44.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
Unique Categories:
Single Sign-On (SSO)
12.4%
ZTNA as a Service
2.5%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
0.7%
 

Featured Reviews

JS
Jun 15, 2023
Provides security and flexibility, and comes with great support and at-par licensing
Duo Security helps with multi-factor authentication. It gives another level of security for authentication and logging devices. It's just more secure. It does a very good job of securing our infrastructure. It enables us to be more secure and provides another level for our users and admins. It definitely increases security in our work environment. I've also used it at school for logging into my system there. It's good for both scenarios. It's very user-friendly. It's very good for user authentication and device verification for helping to prevent identity-based attacks. The only thing would be if you lose your phone or something like that, then it breaks the whole setup, so it has been very successful in that. Now that it has been implemented, it has freed up our IT staff's time. It has mostly been set up and go. We then forget about it till we have to update it. It's very good for establishing trust for every access request, no matter where it comes from. Duo Security considers all resources to be external which is an important aspect because of the way our network is set up. We've remote sites, and everyone at those sites also has the requirement to use Duo Security. It's another level of the security level mechanism that we have. At this point, the way cybersecurity is going, adding more options that are not very heavy lifting for a user is very important.
JM
May 25, 2023
All the features align perfectly with the CISA zero-trust framework
I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements. Entrust offers advanced frictionless multifactor authentication with a very sophisticated risk engine. The risk engine is a critical component of user authentication because risk scanning has multiple variables, including geolocation. When you're receiving attacks from an internet-facing side of the equation, the risk is greater for login attempts that originate outside of your home country. For example, the risk engine detects that a person is trying to authenticate with these credentials, but he's not in Puerto Rico. He's in Russia. You immediately deny access. Employees can do multifactor authentication with face ID or a push notification on their phone. They only need to put their faces up to the phone and press "yes" to be securely identified. It's a highly secure, frictionless form of authentication.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is really scalable. It is easy once you get an application in. You can import users from Active Directory and enroll users really fast."
"We were considering purchasing other products, like AMP for Endpoints, and it was not properly integrated with the firewall function. It might be better now with SecureX."
"The two-factor login is great. I receive a message and just have to press okay."
"It has continuously evolved by introducing new solutions and products to address emerging security threats in our industry, demonstrating its commitment to staying ahead of evolving security challenges."
"Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic."
"The solution is easy to use."
"It's pretty easy for users to figure it out."
"The integration with Azure Active Directory and the AWS cloud is amazing, as most products nowadays require the creation of a customized integration. With Duo Security, it was more like native integration, and it took me five minutes to register."
"Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners."
"The integration matrix of the solution is huge compared to others."
"I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements."
"This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes."
"It is a scalable solution. You can add users and credentials without problems."
 

Cons

"The only challenge is finding the right person sometimes. From what I've seen, being a named account is a big deal."
"I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing."
"When you come to the push in Duo Security, there are some integrations where you have to use the code instead of the push functionality."
"They can make authentication easier. It should be done in a shorter time. Sometimes, it can take a bit more time to get the answer on your phone. You have to wait a bit longer to get the SMS code and other things. There can be some internet or connection issues. They should make it faster because sometimes, it's urgent, and you need to access something as soon as possible."
"Most of my colleagues from other companies use the Microsoft MFA solution because it's included in Office 365. Few people are considering Cisco Duo. That's the primary problem in our area. It's a solution mostly adopted by Cisco users."
"We were considering purchasing other products, like AMP for Endpoints, and it was not properly integrated with the firewall function. It might be better now with SecureX."
"I wouldn't mind seeing some options for remembering a device for a short period of time or a specific login, particularly for administrative engineering staff, as we may be logging in to four or five different services."
"Integration between Duo Security and FTDs needs improvement. Integrating Next Generation Firewall safety with Duo Security currently requires a proxy agent between Active Directory and the appliance. It's an additional factor that we need to think about. It would be great to have direct integration with FTD so that we don't have to worry about middleware products. For the rest of the Cisco Secure solutions, the APIs need improvement."
"I would like to improve the tool's implementation and pricing."
"It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP."
"We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved."
"The product is very costly compared to other alternative solutions."
 

Pricing and Cost Advice

"Duo Security's pricing is good, fair, and very comparable to today's market."
"Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
"Its price is reasonable. It is not highly expensive."
"The pricing was a lot more than what we were paying for our previous solution."
"I only need the solution for IT staff, which makes it relatively cheap. If I deployed it for the whole company, it would be costly, so it depends on the number of users. Duo Security is affordable compared to other products in the segment."
"Price-wise, the solution has been very, very reasonable...Licensing is the last thing I think about Duo Security because it's so easy, and I had no problems with it."
"Overall, the pricing is fair. Customers can wrap it into their Enterprise Agreement, making it easier for them to solve their issues."
"I believe the licensing model is excellent as it offers flexibility to our customers, allowing them to adopt a crawl, walk, or run approach."
"I would rate the product's pricing a five out of ten."
"The subscription could be yearly or monthly, depending upon your choice."
"It's worth the money."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
26%
Financial Services Firm
7%
Government
7%
Manufacturing Company
6%
Financial Services Firm
15%
Computer Software Company
14%
Government
9%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Duo Security?
They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
What is your experience regarding pricing and costs for Duo Security?
I am not aware of the pricing. There are two departments, and I don't have any information about them.
What needs improvement with Entrust IdentityGuard?
The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works ...
What is your primary use case for Entrust IdentityGuard?
I use it for an extra layer of security, that is two-factor authentication (2FA).
What advice do you have for others considering Entrust IdentityGuard?
I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
 

Also Known As

Duo Security
IdentityGuard
 

Overview

 

Sample Customers

Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
Find out what your peers are saying about Cisco Duo vs. Entrust Identity Enterprise and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.