Network Engineer at a recreational facilities/services company with 1,001-5,000 employees
Real User
Reduces the risk of breaches and is helpful for 2FA for our portal
Pros and Cons
  • "It's simple. It's reliable. I haven't had any issues with it."
  • "There might be a little slowness, but that could be my connection."

What is our primary use case?

We use it for two-factor authentication (2FA) for accessing our portal.

How has it helped my organization?

From a security standpoint, 2FA is very crucial, and having a multitude of ways for consumers in your property to utilize 2FA is helpful.

Duo Security has its place in securing our infrastructure. It's great for that, but not for securing our infrastructure end to end because there's no such thing as an end-to-end cure for all the security.

It is great for reducing the risk of breaches. Having 2FA and making it simple for users, it reduces the risk of getting phished or scammed.

Duo Security considers all resources to be external, which is a good idea because everything is done in a completely untrusted model. It's absolutely important for us.

Our cybersecurity resilience has improved in one way. We were successfully able to deploy it to a base system. It's uniform across the whole property, and everyone is using it.

What is most valuable?

It's simple. It's reliable. I haven't had any issues with it.

What needs improvement?

It's fairly simple. Our end users don't have many issues with it other than getting locked out for administrative purposes, but it's not something to do with Duo Security. There might be a little slowness, but that could be my connection.

Buyer's Guide
Cisco Duo
May 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,428 professionals have used our research since 2012.

For how long have I used the solution?

We have been using this solution in our company for about two years. I have been with the company since we started using it.

What do I think about the stability of the solution?

I haven't had any problems. In a worst-case scenario, there might be a little slowness, but that could be my connection. They're pretty proactive when they do have issues. I get alerts right away saying that Duo Security is having problems, and they are being looked into.

How are customer service and support?

Their support is okay. They always respond. Sometimes you get really good engineers, and sometimes you don't, but at least they're there. I'd rate them a seven out of them.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We had a few other systems. It was piecemeal. We were trying Okta at one point. We were doing demos of the products trying to find the right one. I've limited experience with them, but our security team did a full evaluation. A few times, I've seen demos, which was a while ago, they all seem to be pretty close. It's pretty tough out there. We might have been roped into Duo Security with some other deal that we did with Cisco.

How was the initial setup?

I was not involved in its deployment. Our security team does most of the deployment factor on that. I do remember the provisioning process, and it seemed pretty painless. We have about 5,000 employees, and I'm sure getting the education to the users about what we're doing would have been an effort, but overall, it was pretty easy.

In terms of deployment, it's on the cloud. It's probably a hybrid cloud, but I'm not sure.

What was our ROI?

There's definitely a return on investment because one compromise can cost billions of dollars.

What other advice do I have?

I'd rate Duo Security a nine out of ten. I haven't had any problems. It's great.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tobias Koennecker - PeerSpot reviewer
IT System Administrator at Mega eG
Real User
Everything is clear in one dashboard but the licensing is complicated
Pros and Cons
  • "Cisco Secure solutions are great for detecting and remediating threats across our infrastructure from end to end. The integration of Talos in SecureX is great. Everything is clear in one dashboard. You have a dashboard there, your dashboard, and now you can have one look in your dashboard and see everything. It's on one pane of glass."
  • "Smart Licensing needs improvement. It's terrible. We have problems with it every year and we need to involve support to fix it."

What is our primary use case?

We use Duo, Client, and Umbrella. 

Our primary use case for this is for our clients to be secure.

How has it helped my organization?

We are at the beginning of using Umbrella. We use a traditional Cisco proxy. Now, with Umbrella, it's easy to administrate. It helps save us time.

What is most valuable?

Everything is all in one dashboard, so it makes the administration very easy.

Cisco Secure solutions are great for detecting and remediating threats across our infrastructure from end to end. The integration of Talos in SecureX is great. Everything is clear in one dashboard. You have your dashboard and can have one look in your dashboard and see everything. It's on one pane of glass. 

What needs improvement?

Smart Licensing needs improvement. It's terrible. We have problems with it every year and we need to involve support to fix it. 

Our appliances are connected to Cisco Smart Center but they don't get the license. That's our pain point. But then when they work, they work. 

I liked the traditional licensing. We get the license key, pass it, and it works.

For how long have I used the solution?

We have been using Umbrella for one month and we just started using Duo. We have been using classic Cisco for seven years. 

How are customer service and support?

The support is fast and good.

The first level of support asks a lot of questions. We have a partner who does it for us. If we have a problem, we send it to them and they contact Cisco.

For the first level of support, they always say it's the firewall or the network and we need to prove that it isn't. It's too much back and forth. It's a lot of emails. Maybe it's faster when it's on a call. 

How would you rate customer service and support?

Positive

How was the initial setup?

Cisco Duo was really easy to implement. 

Umbrella was a little bit difficult because of the documentation. Not everything was documented. We got help from Cisco and the internet. 

We used a Cisco consultant for the implementation. They were great. They know nearly everything. For Cisco deployment, they need to know our network, how it works, and so it's not so easy for them, but they did great. When I have questions, I get answers.

What's my experience with pricing, setup cost, and licensing?

Cisco isn't cheap but it's good. 

Cisco DNA Center is great, but it's too big for our environment, we don't need it in our company. Before we had classic Cisco infrastructure, now, we are switching to Meraki because it's cheaper and it's not big like DNA Center. DNA Center is great, but it's too big. You need a lot of IT to get it to work. 

Which other solutions did I evaluate?

We also evaluated Unify. Cisco is the leader and we started with Cisco. It's good, so we stay with it.

What other advice do I have?

I would rate it a seven out of ten. It's not like Cisco Duo. Not everything is on one application. It should be easier to get everything in one application, where you can see everything. I would like to see one pane of glass so that we can plug everything into one application in order to see the performance.

The support should also be improved.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Cisco Duo
May 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,428 professionals have used our research since 2012.
Tihomir Vangelov - PeerSpot reviewer
Sr. Network Engineer at a tech services company with 11-50 employees
Real User
Fast support, good scalability, and helpful for two-factor authentication
Pros and Cons
  • "The two-factor authentication is valuable because that is the use case for which we are using it."
  • "We first deployed Duo Security for our company with the VPN, and afterward, about a year later, we implemented it for a customer of ours where we offered infrastructure as a service. When I tried to establish a VPN connection through Duo Security, it did not function well on that version, which was the latest one at the time. So, I had to make a copy of the machine and then implement Duo Security with the VPN because it did not function well with the newer version."

What is our primary use case?

We mostly use it for our AnyConnect VPNs and two-factor authentication.

How has it helped my organization?

We use Firepower Defense as a firewall, and we have implemented the IPS system on the firewall. Previously, we had ASA, and two-factor authentication was with the code, but now, it's with a push notification. It has somehow made it easier for non-IT employees to easily connect to the VPN, but it, as such, hasn't saved any time. It didn't reduce any tasks. 

It hasn't helped consolidate any tools or applications because we're not using any other security components that can be integrated with it.

What is most valuable?

The two-factor authentication is valuable because that is the use case for which we are using it.

What needs improvement?

We first deployed Duo Security for our company with the VPN, and afterward, about a year later, we implemented it for a customer of ours where we offered infrastructure as a service. When I tried to establish a VPN connection through Duo Security, it did not function well on that version, which was the latest one at the time. So, I had to make a copy of the machine and then implement Duo Security with the VPN because it did not function well with the newer version. I didn't know why, but it did not function. I haven't tried to update it since then, but that could be an area of improvement.

For how long have I used the solution?

I've been using Duo Security for almost four years.

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

It has good scalability.

How are customer service and support?

They were helpful and fast 90% of the time. They have knowledgeable tech engineers. We didn't have many problems, but any problem that required a case to be opened was resolved quickly. I'd rate their support a nine out of ten.

Which solution did I use previously and why did I switch?

We didn't use a similar solution previously. We went for this solution because of the consistency of Cisco products and the best cases that it provides. It fulfills our needs as a company.

How was the initial setup?

It was straightforward. I had some issues, but mostly, I followed the complete path from sandboxing to testing and then going live in production.

What about the implementation team?

We have two people, me and my colleague, but it's mostly me.

What was our ROI?

I am not involved in its pricing, but we haven't yet seen an ROI.

What other advice do I have?

I'd recommend using it. You can read about the product and implement your infrastructure.

I'd rate Duo Security a 10 out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Yasser Alghamdi - PeerSpot reviewer
CDC director at Stc
Real User
Supports hybrid work, is easy to implement, and can be spread across all applications
Pros and Cons
  • "It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company."
  • "Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations."

What is our primary use case?

We use it for two-factor authentication so that we're not just relying on the username and password but also on two-factor authentication, whether it's through SMS or through the application.

People use very weak passwords, so it's very easy for attackers to get in and compromise accounts. This is why we need two-factor authentication and why we are with Duo Security. It helps us to not only rely on the username and password but also implement another layer of protection. Attackers are not going to be able to compromise accounts because of the two-factor authentication.

How has it helped my organization?

It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company.

What is most valuable?

I like the two-factor authentication, which gives another layer of protection.

It's very important for our organization that this solution considers all resources to be external. Our company has thousands of people who access from outside, and it's hard for us to know which one is legitimate and which one is illegitimate. Having two-factor authentication with Duo helps us to implement a second layer of authentication so that we know for certain that the people who are accessing accounts are legitimate.

It's a great solution for securing access to the applications and network because we can integrate the solution with all types of applications. The system has the ability to integrate customized applications built in-house and those that were brought in from outside. It integrates with network access as well, such as when you want to access a different node. It has multiple ways to authenticate applications, network access, etc., which helps us a lot to spread the solution across all our assets.

That the solution helps support hybrid work is very important to our organization because people access accounts from everywhere. Duo Security gives us the second layer of protection.

The solution provides a single pane of glass management to help us monitor all of the access.

Duo Security helped us remediate threats more quickly.

What needs improvement?

It is not easy to maintain network connectivity.

Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations.

For how long have I used the solution?

I've been using this solution for the last two years.

What do I think about the stability of the solution?

The stability is definitely good.

What do I think about the scalability of the solution?

The scalability is great. The solution is deployed in multiple locations, and we have around 30,000 people.

How are customer service and support?

The technical support is good. They are helping us, and I would give them an eight out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We switched to Duo Security because it's easier to implement and can be spread across all the applications.

What was our ROI?

We have definitely seen an ROI from a protection perspective. It helped us a lot to protect against compromised accounts.

What's my experience with pricing, setup cost, and licensing?

Price-wise, it's not cheap, but it's not expensive at all either. It's in the middle.

What other advice do I have?

I would rate Duo Security at nine on a scale from one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Program Manager at a tech services company with 10,001+ employees
Real User
Top 20
Provides security and flexibility, and comes with great support and at-par licensing
Pros and Cons
  • "The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option."
  • "For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version."

What is our primary use case?

We use Duo Security for multi-factor authentication.

How has it helped my organization?

Duo Security helps with multi-factor authentication. It gives another level of security for authentication and logging devices. It's just more secure.

It does a very good job of securing our infrastructure. It enables us to be more secure and provides another level for our users and admins.

It definitely increases security in our work environment. I've also used it at school for logging into my system there. It's good for both scenarios. It's very user-friendly.

It's very good for user authentication and device verification for helping to prevent identity-based attacks. The only thing would be if you lose your phone or something like that, then it breaks the whole setup, so it has been very successful in that.

Now that it has been implemented, it has freed up our IT staff's time. It has mostly been set up and go. We then forget about it till we have to update it.

It's very good for establishing trust for every access request, no matter where it comes from.

Duo Security considers all resources to be external which is an important aspect because of the way our network is set up. We've remote sites, and everyone at those sites also has the requirement to use Duo Security.

It's another level of the security level mechanism that we have. At this point, the way cybersecurity is going, adding more options that are not very heavy lifting for a user is very important.

What is most valuable?

The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option.

What needs improvement?

For upgrades, there should be a better notification of when they're coming out. We always have a testing phase, so we need to be ahead of it. It takes us longer before we can upgrade to the newest version.

For how long have I used the solution?

I've known Duo Security for four years.

How are customer service and support?

Their support is great. We use them a lot. It depends on what issues we're having, but we always get any service, so I'd rate them a ten out of ten. They're very responsive and very knowledgeable. They're more eager at points to get things figured out than we're ready to, which is good, but we have to step back.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We didn't use any other solution before. Its integration with the rest of our products probably made us go for it.

How was the initial setup?

Its deployment is easy, but getting users bought in and starting to use it could be a bit difficult. That comes with any big change.

What was our ROI?

Our organization has definitely got a good return on investment on it.

What's my experience with pricing, setup cost, and licensing?

I haven't seen it in a while, but it's at par with everything else licensing-wise.

What other advice do I have?

Overall, I'd rate Duo Security a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at EyePea
Real User
Makes the attack vector smaller and improves the security of our customer's networks
Pros and Cons
  • "Multifactor authentication and secure two-factor authentication are the most valuable features. It's been around for a while, but now it's becoming an enforced behavior as opposed to something that you used to do as optional."
  • "I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing."

What is our primary use case?

We use a number of Cisco products specifically, Cisco Umbrella and Duo.

Our primary use case is to enhance our client's security and their digital security model; Secure DNS, malware protection, MFA, and MDM services for their premium devices and their office devices.

How has it helped my organization?

Cisco has improved our organization by making the attack vector smaller and improving the security of our customer's networks and by extension, enhancing our reputation.

Using Cisco has saved us time and money. It also saves us from the threat of a loss of money by cyberattacks. It saves us months of technical effort and loss of billable hours.

It has also helped to reduce our operating expenditures.

What is most valuable?

Multifactor authentication and secure two-factor authentication are the most valuable features. It's been around for a while, but now it's becoming an enforced behavior as opposed to something that you used to do as optional. 

When it comes to securing infrastructure from end to end so that we can detect and remediate it, it's pretty good. It's a little proprietary. A lot of it is based around its own ecosystem and we've started looking at other solutions that are more open-source or a bit open to more collaboration. That's something that we're picking up with Cisco.

For how long have I used the solution?

I have been using Cisco solutions for two to three years. 

How are customer service and support?

Their support is very good, especially at an executive level and account director level. They'll always find you the right person if they're not the right person to help you do something.

How would you rate customer service and support?

Positive

What was our ROI?

My own company and our customers have seen ROI from using Cisco. The customer specifically does not lose time anymore in cyberattacks, malware, and devices being affected or hijacked.

What's my experience with pricing, setup cost, and licensing?

I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing.

What other advice do I have?

We chose Cisco because it's very good, very well understood, has a good reputation, and has a strong support community around it. There is good technical expertise if you need it.

I would rate Cisco an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Solutions Architect at a mining and metals company with 1,001-5,000 employees
Video Review
Real User
Top 10
Makes it easy for the user to approve access and go through the process of logging in to the VPN
Pros and Cons
  • "The most valuable feature of Duo Security is the ability for the user to easily approve access. The application prompts the user, and they can see the location and the IP address. This makes it easy for the user to approve it and go through the process of logging in to the VPN."
  • "Integration between Duo Security and FTDs needs improvement. Integrating Next Generation Firewall safety with Duo Security currently requires a proxy agent between Active Directory and the appliance. It's an additional factor that we need to think about. It would be great to have direct integration with FTD so that we don't have to worry about middleware products. For the rest of the Cisco Secure solutions, the APIs need improvement."

What is our primary use case?

Our primary use case is multifactor authentication for our VPN users. We didn't have multifactor authentication before. After we integrated Duo Security with our systems, everyone has been using it, and it has given us peace of mind when dealing with VPNs.

What is most valuable?

The most valuable feature of Duo Security is the ability for the user to easily approve access. The application prompts the user, and they can see the location and the IP address. This makes it easy for the user to approve it and go through the process of logging in to the VPN.

Duo Security can be used for any type of authentication apart from that for VPNs. It saves time and prevents problems because it is user-friendly.

What needs improvement?

Integration between Duo Security and FTDs needs improvement. Integrating Next Generation Firewall safety with Duo Security currently requires a proxy agent between Active Directory and the appliance. It's an additional factor that we need to think about. It would be great to have direct integration with FTD so that we don't have to worry about middleware products. For the rest of the Cisco Secure solutions, the APIs need improvement.

Duo Security needs to improve the delivery of text messages to the users. This has been a big pain point for us over the years. Though we understand that the local telecoms are the ones responsible for the final delivery of the message, there should be a way to improve the process. Some users don't use the application and rely on SMS messages. It is a problem at times because the messages are not delivered.

For how long have I used the solution?

We've been using Duo Security for almost six years.

We use Cisco Umbrella, ISE, FirePOWER Services, Next Generation Firewalls, FTD, ASA, and Duo Security.

What do I think about the stability of the solution?

The stability of Duo Security is great. We receive notices for any problems or issues in a very timely manner.

What do I think about the scalability of the solution?

The solution is generally easy to scale. If you have the ability to deploy Duo Security yourself or can leverage third-party integrators, there should not be any issues with scalability.

How are customer service and support?

Cisco support for Duo Security has been great. We haven't had many cases, and most of the ones we have had were related to SMS and text messaging delays.

On a scale from one to ten, I'd rate technical support at eight. They are quick to provide solutions but can improve on working with third-party service suppliers so that end-user experience is better.

How would you rate customer service and support?

Positive

How was the initial setup?

Deploying Duo in our environment was very easy because of the pre-staged configuration. It was very quick, and in one to two days, we had a VPN concentrator using Duo Security.

What about the implementation team?

Duo Security was initially deployed using a consultant, but afterward, we deployed multiple additional VPN concentrators ourselves.

What was our ROI?

The return on investment has been huge in terms of protection from cyber-attacks. We have been able to protect our employees by having multifactor authentication. This is invaluable for companies in the current threat landscape.

In terms of support, it's always great to have happy users who are able to easily log in to our environment through VPN without having to bother about non-working software agents or any other type of authentication platforms.

What other advice do I have?

My advice to you if you are evaluating Duo Security would be to do your research and compare it to other competitors. If you are a Cisco-oriented company, you will see that there are several benefits to using Duo Security. You will also see that it has the edge over other solutions on the market.

On a scale from one to ten, I would rate Duo Security at eight. The stability and user experience are great, but there's room for improvement in terms of text message and SMS delivery.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Engineer at Eurobank
Real User
Is stable and gives the ability to restrict the regions from which a user can log in
Pros and Cons
  • "I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in."
  • "I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time."

What is our primary use case?

We are still implementing the solution and are not in full production mode yet. We implemented Duo Security in comparison with ICE, and we use it to secure our environments. It helps us authenticate users that use our network devices.

How has it helped my organization?

We hope to increase our security posture with Duo Security.

What is most valuable?

I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in.

What needs improvement?

I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 15 minutes at the moment, and I would like it to be 60 minutes.

When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 15 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.

For how long have I used the solution?

I've been working with Duo Security for six months.

What do I think about the stability of the solution?

So far, we haven't had any issues with stability.

How are customer service and support?

My experience with technical support has been generally good, but sometimes, there is a delay in getting answers. I would rate them at eight on a scale from one to ten.

How would you rate customer service and support?

Positive

How was the initial setup?

Duo Security was easy to set up. It took us almost a week to read the manual and understand what we have to implement to go into production.

What other advice do I have?

Duo Security is very helpful and fits what we were looking for to satisfy the requirements of our security office. On a scale from one to ten, with ten being the best, I would rate Duo Security at eight.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.