Try our new research platform with insights from 80,000+ expert users

Cisco Duo vs Entrust Identity Enterprise comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 15, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cisco Duo
Ranking in Authentication Systems
2nd
Average Rating
8.8
Reviews Sentiment
7.9
Number of Reviews
74
Ranking in other categories
Single Sign-On (SSO) (4th), ZTNA as a Service (7th), Cisco Security Portfolio (4th), Multi-Factor Authentication (MFA) (2nd)
Entrust Identity Enterprise
Ranking in Authentication Systems
15th
Average Rating
8.8
Reviews Sentiment
7.7
Number of Reviews
7
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (21st)
 

Mindshare comparison

As of September 2025, in the Authentication Systems category, the mindshare of Cisco Duo is 8.5%, down from 11.5% compared to the previous year. The mindshare of Entrust Identity Enterprise is 1.6%, up from 1.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems Market Share Distribution
ProductMarket Share (%)
Cisco Duo8.5%
Entrust Identity Enterprise1.6%
Other89.9%
Authentication Systems
 

Featured Reviews

Thomas Botts - PeerSpot reviewer
Managing security policies effectively with seamless authentication
The feature of Cisco Duo that I prefer the most is the policies, being able to control what we need to within the policies. You can get pretty granular. There isn't a lot of training that goes on in school districts. Email is an easy way where many people give out their credentials, so the level of protection is something that we definitely need in a school district. Cisco Duo's strong security authentication system has been easy when logging in, although the teachers don't appreciate it as much. We have it configured so users essentially just hit accept. If it sees any sort of built-in risk, then it steps up authentication. It's pretty easy. I appreciate it. I've encountered advantages with Cisco Duo in that it has stopped significant pushback from teachers. It has prevented credential sharing and unauthorized access. We've seen a huge decrease since we've rolled it out across the entire district.
Iwegbue Godspower Isioma - PeerSpot reviewer
Provides strong authentication feature, which requires users to enter a one-time password (OTP)
The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works for on-premises, but I'm not sure if it's fully supported in cloud environments. If support were added, it would function perfectly with on-premises configurations. So, it functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The ability for users to authenticate via phone, from any random phone number, has been very helpful for managing a distributed workforce. Using it across a distributed network for securing access to our applications is big for us."
"The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option."
"By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing."
"The app has greater stability than rival solutions such as Google Authenticator, and Duo Push authentication is a valuable feature."
"What I most appreciate about Cisco Duo is the ease of use."
"The feature I like the most about Cisco Duo is that it allows us to authenticate users before they can connect to our network from outside of our company."
"The solution is easy to use."
"Duo Security provides a high level of certainty regarding the identity of the individual performing an action. Whether it's logging into a system, using VPN, or utilizing Autopay, establishing that trust is crucial. I can't imagine any security company, organization, or IT team that wouldn't prioritize having multifactor authentication enabled when accessing critical systems."
"I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements."
"This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes."
"It is a scalable solution. You can add users and credentials without problems."
"Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners."
"The integration matrix of the solution is huge compared to others."
 

Cons

"Cisco Duo can be improved by exploring a way to make it a more seamless integration and by deploying an in-house server."
"There is a little bit of apprehension for some users thinking, well, "How do I know this app is not collecting personal information from my personal device?""
"The product could be more intuitive on the app."
"Cisco Duo can be improved with better ways to set users up. Currently, we might not be doing it perfectly as we're having them email in phone numbers to get them set up with Duo Mobile. I wish there was more of a self-service option than there is currently, at least to my understanding of Duo."
"The new smart license model doesn't always work. It's very complicated."
"I would appreciate seeing Cisco Duo improved with a tighter integration with Active Directory to secure not just Remote Desktop to a server, but all the remote levels of connection that you can make to a server."
"The technical engineers in the first line of support should improve their knowledge."
"One area that might be improved is that setting up SMS texting is not as easy as using the app, even though it does support it."
"We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved."
"I would like to improve the tool's implementation and pricing."
"The product is very costly compared to other alternative solutions."
"It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP."
 

Pricing and Cost Advice

"It falls in line with everything else."
"With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
"Overall, the pricing is fair. Customers can wrap it into their Enterprise Agreement, making it easier for them to solve their issues."
"My experience with pricing, setup costs, and licensing has been good, with no issues. I am pleased that the prices remained stable after Cisco acquired the solution."
"The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
"I am not aware of the pricing. There are two departments, and I don't have any information about them."
"Our licensing fee is currently on an annual basis."
"It has a fair pricing model. I know they have different tiers, but it would be nice to have different types of licenses for certain groups of users in our organization. That way, we wouldn't have to lump everybody into one group. That would be also one complaint."
"I would rate the product's pricing a five out of ten."
"It's worth the money."
"The subscription could be yearly or monthly, depending upon your choice."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
867,676 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Manufacturing Company
9%
Government
6%
Financial Services Firm
6%
Performing Arts
10%
Financial Services Firm
10%
Manufacturing Company
9%
Government
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business27
Midsize Enterprise16
Large Enterprise36
By reviewers
Company SizeCount
Small Business5
Midsize Enterprise1
Large Enterprise2
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Duo Security?
They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
What is your experience regarding pricing and costs for Duo Security?
My experience with the pricing, setup cost, and licensing of Cisco Duo is honestly above my pay grade. I don't know any of that.
What needs improvement with Entrust IdentityGuard?
The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works ...
What is your primary use case for Entrust IdentityGuard?
I use it for an extra layer of security, that is two-factor authentication (2FA).
What advice do you have for others considering Entrust IdentityGuard?
I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
 

Also Known As

Duo Security
IdentityGuard
 

Overview

 

Sample Customers

Information Not Available
Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
Find out what your peers are saying about Cisco Duo vs. Entrust Identity Enterprise and other solutions. Updated: September 2025.
867,676 professionals have used our research since 2012.