Cisco Duo vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
4,289 views|3,146 comparisons
94% willing to recommend
Microsoft Logo
15,538 views|11,395 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. Microsoft Entra ID Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We get fewer threats to remediate due to the two-factor authentication, which does not allow as many threats through.""The integration with Azure Active Directory and the AWS cloud is amazing, as most products nowadays require the creation of a customized integration. With Duo Security, it was more like native integration, and it took me five minutes to register.""The ability for users to authenticate via phone, from any random phone number, has been very helpful for managing a distributed workforce. Using it across a distributed network for securing access to our applications is big for us.""It is really scalable. It is easy once you get an application in. You can import users from Active Directory and enroll users really fast.""The multi-factor authentication process and the geo-locking features are great.""Multifactor authentication is the most valuable feature.""By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing.""The two-factor authentication is valuable because that is the use case for which we are using it."

More Cisco Duo Pros →

"Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature.""The most valuable features of this solution are definitely the authorization and authentication, and the rule-based user validation.""The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.""The interface is well laid out and it is easy to navigate.""Azure Active Directory has been very useful for our company, it is not difficult to use.""Microsoft Azure AD is easy to install and is a stable solution.""The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.""Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on."

More Microsoft Entra ID Pros →

Cons
"I wouldn't mind seeing some options for remembering a device for a short period of time or a specific login, particularly for administrative engineering staff, as we may be logging in to four or five different services.""We already have Active Directory enabled in our routers and switches. However, if we could do two-factor authentication, then it could go a long way since no one's getting into them unless you want them to.""We had some trouble with the password reset function.""They can make authentication easier. It should be done in a shorter time. Sometimes, it can take a bit more time to get the answer on your phone. You have to wait a bit longer to get the SMS code and other things. There can be some internet or connection issues. They should make it faster because sometimes, it's urgent, and you need to access something as soon as possible.""The dashboard needs to be improved.""We have had instances where Duo Security stops working on a user's device, which we have fixed by uninstalling and then reinstalling it.""From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.""The pain point for us at one point was the Duo Authentication Proxy since we're on-premises and not in the cloud. We had to have a proxy machine that's in our DMZ to talk to Duo for us. The configuration of that was a little complicated."

More Cisco Duo Cons →

"Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.""The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.""Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization.""Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless.""The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD.""When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use.""Sometimes, the notifications and alerts are not delivered properly, and we end up missing them. Also, the overall graphical user interface needs to be improved.""The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules… more »
    Ranking
    2nd
    Views
    4,289
    Comparisons
    3,146
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    1st
    Views
    15,538
    Comparisons
    11,395
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    Comparisons
    Also Known As
    Duo Security
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Cisco
    Demo Not Available
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Comms Service Provider13%
        Financial Services Firm10%
        Manufacturing Company8%
        Computer Software Company8%
        VISITORS READING REVIEWS
        Computer Software Company26%
        Financial Services Firm7%
        Manufacturing Company7%
        Government7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business32%
        Midsize Enterprise21%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business28%
        Midsize Enterprise15%
        Large Enterprise56%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Cisco Duo vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about Cisco Duo vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        771,212 professionals have used our research since 2012.

        Cisco Duo is ranked 2nd in Single Sign-On (SSO) with 55 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. Cisco Duo is rated 8.8, while Microsoft Entra ID is rated 8.6. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Cisco Duo is most compared with Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey, UserLock and Zscaler Zero Trust Exchange, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Okta Workforce Identity and Yubico YubiKey. See our Cisco Duo vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors and best Authentication Systems vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.