We have implemented it in our organization, and we also implement it for our clients. Duo Security is used to push multi-factor authentication while signing onto computers. We have integrated it with on-premises Active Directory, Azure Active Directory, and Office 365. We have also integrated Duo Security with Mimecast and Mac devices. We have a couple of other use cases, but predominantly, it is for multi-factor authentication. It verifies the identity of a user through a token or a mobile phone app.
Senior Professional Services Engineer at a outsourcing company with 11-50 employees
Integrates with tons of applications, works seamlessly, and comes with excellent documentation
Pros and Cons
- "Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic."
- "More automation and device insights would be helpful in achieving a seamless single pane of glass. Having the additional capability to streamline processes would also make things better."
What is our primary use case?
How has it helped my organization?
It is pretty seamless for establishing trust for every access request, no matter where it comes from. There is logging everywhere. So, if something did happen, you can see everything. In terms of getting conditional access in Azure AD, once you have it set up properly, it just works as expected. They have a huge application inventory that you can integrate with to get that established. They're one of the top vendors.
It is seamless with an easy-to-use portal. It has a lot of automation in there to onboard users and get them to talk with the Duo system. Once they're in the Duo system, it really comes down to what applications they need to get access to, and they're off to the races. They do a great job on that.
It helps support hybrid work. It is very important to have something like that in place because when you are in a hybrid environment, you lose some visibility and control. Having Duo Security in place, you can analyze all different authentication logs and anything else that applications might be interacting with. You can quickly pinpoint and troubleshoot something if an issue comes up.
It is seamless in maintaining network connectivity. In terms of its uptime, in the last couple of years, I can't think of how many times it ever went down. It has to be a very high SLA. It is consistent in maintaining network connectivity across all workplaces, such as campus, branch, home, and micro-office environments.
It helps to remediate threats more quickly. With application logs, it definitely starts to point you in the right direction to figure things out instead of hunting in a bunch of different directions. In a single pane of glass, you can very quickly see which IP address it was coming from and who was trying to initiate that and on which device. It definitely speeds up the process.
What is most valuable?
Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic.
Its ease of use is also valuable. From start to finish, you can get the whole environment set up within a couple of hours. Everything is easy to follow. The UI is good, and the process is very straightforward.
What needs improvement?
More automation and device insights would be helpful in achieving a seamless single pane of glass. Having the additional capability to streamline processes would also make things better.
Buyer's Guide
Cisco Duo
June 2025

Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
For how long have I used the solution?
We have been implementing Duo Security for about four years.
What do I think about the stability of the solution?
It is very stable, and they constantly update the documentation to make it easy to integrate with. The SLAs have been very good when working with them where it is not going down or there are constant problems or anything like that. Overall, it is a very good experience for anybody who is using it.
What do I think about the scalability of the solution?
Its scalability is great. There are tons and tons of applications that you can integrate it with. It could become a key piece for the organization for authentication.
There are probably more than 20 customers who are using this solution.
How are customer service and support?
We seldom had to use their support. Most of the time, we go to their FAQs or review their documentation, and we are able to find the answers that we are looking for.
We had an agent that wasn't installed properly on a Mac device, and they could quickly identify the issue and give us recommendations about what we needed to do to fix it. Once or twice, they've taken a little bit longer to get back to me. They've helped me in solving the issue, but it wasn't a seamless experience. I would rate them an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I haven't yet used another solution, but that doesn't mean that I won't. Microsoft is another multi-factor authentication provider. Duo Security is a much more streamlined implementation. If you want easier management, Duo wouldn't meet that need. It is an additional layer of cost that has to get factored in versus a Microsoft solution that may already come included with your license.
How was the initial setup?
It is very simple to integrate. You do need to have an understanding of how it integrates with all potential applications, and Duo documentation is fantastic and helpful in getting it implemented.
Its implementation takes as little as a few hours. Your bigger challenge usually is onboarding end-users into the Duo environment, which comes down to:
- How many users are part of the project?
- How easy is it to get in touch with them?
- How well can they follow the directions to get it fully set up?
What about the implementation team?
We implement it for our clients. We are like an integrator. Our clients may purchase the licensing through Duo, and then they sign a statement of work with us to install and get it provisioned for them. Inexperience and not having the time to do it are the two primary reasons why clients ask us to implement it. Sometimes, they can set up the basic pieces of Duo, but they need help with integrating it with Office 365. That's because there are things that need to be set up on that side, and they may not know how to do that.
Most of the integrations are cloud-based. There are a few clients who want to have a user sign on to a remote desktop, which needs integration with on-premises Active Directory, but most integrations are with Mimecast, Office 365, and Azure AD, and all these are cloud-based.
What's my experience with pricing, setup cost, and licensing?
It is affordable for what's coming to the table with it, but in this day and age, the cost is looked at under a microscope, and companies need to very finely define what is needed versus what is critical. In some cases, it might not be cost-effective for a company to have it. In a lot of other cases, it is the cost of doing business.
What other advice do I have?
It is somewhat of an uphill battle to get users to buy into it, but after it gets implemented and they see how easy it is, it is a pretty seamless experience.
A big challenge with end-users is that they see it as another layer that they have to remember and worry about. It is very easy to set up the application to get authenticated. Once you break that curve, it gives end users a sense of security where they know that if they're trying to sign on to Office 365 or some other application, they need to authenticate with Duo to make sure that they have the multi-factor authentication. If they saw a request come in and it wasn't them, they can deny it.
Duo Security has had minimal impact on our organization, but we do have an increased feeling of security. Knowing that you have to have a certain device to authenticate into whatever you need to authenticate into gives peace of mind.
It hasn't eliminated trust from our organization's network architecture, but it has added efficiencies to it. There are other things that we might put in place to make sure that we get towards a zero-trust model, but it obviously aids in achieving that end goal.
It doesn't really provide single-pane-of-glass management. In terms of the security posture of an organization, Duo Security is not a one-stop solution for everything. You still need a combination of a lot of different security measures to develop the full posture, but as far as authentication is concerned, in that one layer, you get the authentication logs and easy integration with all different applications, and you also get some device insights and things like that. All of those together definitely give it points towards being a single pane of glass, but you need other security applications to make that holistic environment very security agnostic.
It is one of the many key pieces that all organizations need, especially if they want to integrate with many applications. There are other solutions out there, such as from Microsoft, for multi-factor authentication.
I would rate it a nine out of ten. There is always room for improvement, but for end-to-end authentication, it definitely provides a great mechanism for organizations in getting that single pane of glass.
Disclosure: My company has a business relationship with this vendor other than being a customer:

CTO at Charter
Expanded our security posture, but needed better integration with our application stack
Pros and Cons
- "It was a simple way of providing two-factor authentication for remote access when we hit the COVID pandemic. It was very easy and quick to get it going."
- "We found it difficult to integrate it into our broader product family of Microsoft tools and other applications used across our organization."
What is our primary use case?
Primarily, it was used as remote access for VPNs. It expanded our security posture, due to the increase in people working from home.
How has it helped my organization?
It certainly gave us a much more confident security posture as far as users coming on.
Having all resources be external is reasonably important for us. Zero trust is certainly a target. Not that we are there yet, but we would expect everything to be considered mostly untrusted.
It eliminated trust for remote access, but not from inside our organization.
It was a simple way of providing two-factor authentication for remote access when we hit the COVID pandemic. It was very easy and quick to get it going.
What is most valuable?
Simple authentication for VPN was our primary function, and it worked well for that.
As far as remote access, simple access, and authentication to gateways, it was perfect.
Distributed access for ISE has been pretty strong for remote access and works very well.
It has very strong network connectivity, which works reliably and well. It was very easy for people to connect and the app worked as it should. Just once people connected, they typically had to use a different tool from that point on.
Duo applies and maintains well network connectivity across campus and remote locations. Remote access from people's homes and branches is also strong. Network connectivity is its strength and does that well.
What needs improvement?
We found it difficult to integrate it into our broader product family of Microsoft tools and other applications used across our organization. So, we have pulled back from this solution a little bit. It was easier to use Microsoft MFA, which integrated with everything and still did the two-factor authentication that we needed.
There is nothing wrong with the product, as far as its functionality. It was just the breadth of support. It got harder and harder to integrate.
For what it does, it is fantastic. Once we started hitting Microsoft Office stacks, we then began to find its limitations.
It is not so good for securing access to our application and network. We found it harder to integrate, particularly with the Office stack, which is our primary application stack. We did get it working with a few other cloud applications that we were working with as part of our single sign-on story. However, it certainly wasn't easy to integrate in-house.
It created another step for users who don't know about the benefits, as far as the corporate benefits. I wouldn't consider having another app on their phones and having another thing to deal with a positive for our user community.
For how long have I used the solution?
My organization has been using it for about two and a half to three years, since around the beginning of the pandemic.
What do I think about the stability of the solution?
Stability was good. It was well-designed and simple to implement. Its cloud interaction went very well. We never had any major stability issues. Yeah. We had nothing to complain about regarding its operational functionality.
What do I think about the scalability of the solution?
We are a relatively small shop. It was well within our sizing. We never saw any issues with scaling. Obviously, the indications would be that it will scale very well, but nothing we had to experience with.
How are customer service and support?
We didn't encounter the technical support much. Things worked very well. Functionality and reliability were never a problem.
We asked a few questions about integration and so on. I think we got good answers back. We have had no big complaints, but we didn't have a lot of interaction with them.
Which solution did I use previously and why did I switch?
We did not previously use another solution. We brought Duo in as a tool that we could rapidly and easily deploy. It did that job. We actually removed it later, as our primary tool, because we could achieve what we needed with a more integrated single multi-function tool (Microsoft MFA).
Which other solutions did I evaluate?
Duo brings in another application for users to deal with. Whereas, Microsoft integrates with their single authentication stack, allowing us to handle their own personal banking accounts and personal two-factor authentication needs in one app. This isn't Duo's strength, and it's not what we see Google and Microsoft doing out in the cloud.
Single-pane-of-glass management is important for us, but not critical, because fewer management points are better. Duo didn't provide a single pane of glass because of our different application stacks. Whereas, at least Microsoft Authenticator has allowed us to deal with most applications as well as their deep integration with Office.
Duo needs to adopt the same kinds of concepts that we see from all the major authentication tools, such as Google Authenticator, Microsoft Authenticator, third-party password tools like Bitwarden, and Secret Server from Delinea. All of these are beginning to incorporate more functions into them as a single security tool, protecting me with authentication codes and six-digit codes that interact with Google, Microsoft, and any of those vendors as part of the tool. There are more functions, fewer tools, and less user impact, which are all benefits. I don't think Duo showed us that as a single tool. Duo did its job really well, but there are many jobs that have to be done.
What other advice do I have?
Resilience security is all about business continuity. Resilience is an expected function of that, which is necessary and not optional.
For businesses wanting to build more resilience, I would say, "Keep it simple," and fewer moving parts is better. That is one of the reasons that we ultimately moved away from Duo. Not because anything was wrong with it, but we could collapse two functions down into one. I think simplicity is really critical. It reduces the amount of time our staff has to spend on it, making things easier. Simplicity would be my number one reason for building resilience into an organization. It allows you to understand better how you are dealing with threats and more simply respond to threats.
We are a valued reseller who works with Cisco and other vendors. We are primarily a Cisco networking shop across eight locations with 120-odd users who are mostly working from home or at least part-time working from home post-COVID. We have two major offices, a small data center, and five other locations, which are all remote access, using Cisco DMVPN. Microsoft is the application stack that we primarily use, plus cloud applications, and Juniper Mist for our wireless.
I would rate it as seven out of 10. In the world of network security, it is outstanding and very strong. I have a lot of positive things to say. I think that it needs to be much more seamlessly integrated with today's application stack.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Buyer's Guide
Cisco Duo
June 2025

Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Security Specialist at zeezsecops.com.ng
Effectively safeguards against unauthorized access attempts or server breaches
Pros and Cons
- "They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on."
- "I believe there are two new features. I am interested in adding auto-admin services and incorporating icons for easier navigation. This could contribute to a new business idea platform. I have seen the features, and they make things easier, resolving issues from before. The platform has been updated, and there's now another link in my platform for media access. When it comes to improvements, the UI can be more user-friendly, and there is room for easier navigation. Perhaps there could be enhancements in customization. I haven't faced issues in storage or backup, but I am open to improvements in customization functionality. It's not my environment, but I see possibilities for improvement in the deployment of funds. The addition of new features is appreciated, and for customization, it could provide more freedom for users."
What is our primary use case?
On my end, Cisco Duo suits my account needs well. The application remains in place. We generally apply Cisco Duo across various use cases. Many customers, including banks and private organizations, use it for enhanced security, particularly in financial and general security tasks.
What needs improvement?
I am interested in adding auto-admin services and incorporating icons for easier navigation. This could contribute to a new business idea platform. I have seen the features, and they make things easier, resolving issues from before. The platform has been updated, and there's now another link in my platform for media access.
When it comes to improvements, the UI can be more user-friendly, and there is room for easier navigation.
There could be enhancements in customization. I haven't had issues with storage or backup, but I am open to improvements in customization functionality. It's not my environment, but I see possibilities for improvement in the deployment of funds.
For how long have I used the solution?
I have been using Cisco Duo for the past year. Customers request server protection using various servers, and it can integrate with applications. It is an MFA solution, designed for server access and data security.
What do I think about the stability of the solution?
Typically, I manage things directly from the GUI, and I handle whatever comes up. So far, stability has been an issue, but I am not the creator of the solution, so I cannot predict future occurrences.
Generally, it has been fine without any notable issues, but the future is uncertain. I would rate it 8 out of 10.
What do I think about the scalability of the solution?
It is scalable and I would rate it 8 out of 10. Regarding the size of your customers, they are mostly large enterprises.
How are customer service and support?
We haven't encountered any significant issues so far. The only time we need to contact support is when something arises, and they promptly address it. Everything else has been running smoothly.
How would you rate customer service and support?
Neutral
How was the initial setup?
I would rate it seven because it comes with numerous features that require continuous upgrades. I have observed the need for consistent updates in the inventory. It is beneficial for newcomers to the platform, as data is continuously added, and automation has reduced the effort required to find information. It roughly takes 12 hours to be deployed.
What's my experience with pricing, setup cost, and licensing?
I am not aware of the pricing. There are two departments, and I don't have any information about them.
What other advice do I have?
Cisco Duo effectively safeguards against customer factors, such as unauthorized access attempts or server breaches. It provides a high level of protection, ensuring only authorized individuals have access to the environment. I am confident in its security features.
I would rate it 8 out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
VP Enterprise Architect at a financial services firm with 5,001-10,000 employees
Provides a single log in place for all SaaS applications and helps in RADIUS authentication
Pros and Cons
- "Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application."
- "Duo Security should better organize its tile feature to organize applications better."
What is our primary use case?
We use Duo Security for authentication for all of our SaaS applications. We also use it for RADIUS authentication.
How has it helped my organization?
Duo Security makes logging into all our applications easy with one stop for all our activity there. We use Cisco across the board for networking, and we love Cisco.
What is most valuable?
Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application.
What needs improvement?
Duo Security should better organize its tile feature to organize applications better.
For how long have I used the solution?
We have been using Duo Security for about three years.
What do I think about the stability of the solution?
Duo Security's stability is good, and we haven't had any issues.
What do I think about the scalability of the solution?
Duo Security's scalability is good. We are a fairly large organization but haven't had any scalability issues.
How are customer service and support?
Duo Security's technical support is great. They do a better job on the Duo side than on the networking side for support.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We've used Okta in the past. Okta has a really good auto-login feature. Duo Security can do the same thing, but Okta might do it a little bit better. It just automatically logs in if it's part of your profile.
We switched to Duo Security because of our relationship with our account reps.
What was our ROI?
We have seen a return on investment using Duo Security because it saves time.
What's my experience with pricing, setup cost, and licensing?
Duo Security's pricing is good, fair, and very comparable to today's market.
What other advice do I have?
Duo Security Self-Service Portal has significantly helped free up our IT staff for other projects. Instead of managing thousands of accounts across hundreds of SaaS applications, it's all in one spot now. Duo Security has probably saved us four or five hours at least.
I think Duo Security does a great job of establishing trust for every access request, no matter where it comes from.
It is very important for our organization that the solution considers all resources to be external because it frames the activity as zero trust, and that's how we run our network to zero trust across the board. So when you treat all resources as external, we want to lock them down every time and not just have random passwords floating everywhere.
Duo Security will significantly simplify the life of someone who wants to improve cybersecurity in their organization, and they should definitely try it.
Overall, I rate Duo Security ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Dynatrace Architect at a hospitality company with 10,001+ employees
A robust solution with impeccable stability and good functionality, it fits well in a layered defense strategy
Pros and Cons
- "The app has greater stability than rival solutions such as Google Authenticator, and Duo Push authentication is a valuable feature."
- "I would like to see some features simplified, such as securing, configuring, and implementing Microsoft Remote Desktop. Other than that, the solution was rock solid throughout my time administering it."
What is our primary use case?
Our primary use case is for two-factor authentication. We also use the solution to secure Microsoft Remote Desktop, VPN, and SSH connections.
We deployed the product primarily to address security concerns, for example, implementing a more secure security posture using Duo Security.
My initial deployment of the product at a previous employer was across multiple environments and business units. We were primarily an active directory shop using Windows servers and desktops and Wise desktops, all of which utilized Duo Security as their two-factor solution.
In my current environment, the tool is implemented in different forms, on-premise and in the cloud. We deploy it everywhere.
How has it helped my organization?
Duo Security has been utilized in multiple organizations I've worked for, and it simplifies connecting securely via VPN, Microsoft Remote Desktop, and SSH.
What is most valuable?
The app has greater stability than rival solutions such as Google Authenticator, and Duo Push authentication is a valuable feature.
The product worked to establish trust for as long as I've used it. It's a more functional solution than some competitors, which I discovered during the POC process. I think that Duo Security considering all resources to be external is one of the reasons why they are at the top of their field.
Duo Security simplified establishing trusted connections, making it easier to implement distributed network solutions. I've always found it to be a good part of a layered defense strategy.
Most of the end users when I was responsible for implementation, didn't quite understand the value of the solution until it was demonstrated.
The tool does provide single-pane-of-glass management in my experience. I haven't implemented the solution for years, but I'm a user in my personal and professional life. Therefore, I can say that feature is essential in making Duo Security one of the critical steps in a defense-in-depth strategy.
I never had any problems maintaining network connectivity, and it always performs well.
Based on the logging I have seen Duo Security use, I would say their solution does help with threat remediation. It is an integral part of the defense strategy.
A robust two-factor authentication solution is a massive part of a proper defense strategy, and having Duo makes it easier to implement and manage that two-factor solution.
What needs improvement?
I would like to see some features simplified, such as securing, configuring, and implementing Microsoft Remote Desktop. Other than that, the solution was rock solid throughout my time administering it.
For how long have I used the solution?
I have been using the solution for six years.
What do I think about the stability of the solution?
The solution is very stable, I've never seen it go down.
What do I think about the scalability of the solution?
The product is incredibly scalable.
How are customer service and support?
I had to contact technical support on a few occasions, and my problem was always resolved, but it took some time and work to reach a workable solution. My experience with them is primarily positive, but there is room for improvement.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
At the job in which I carried out the POC for the solution, we used physical RSA tokens, and I have been at locations that use HID tokens. In my opinion, the soft token solution is far better; it's more user-friendly, and staff can utilize the strategy more efficiently, effectively, and, unfortunately for RSA, more securely than the physical tokens offer.
How was the initial setup?
The basic deployment is very straightforward, though some Microsoft Remote Desktop support elements were a little more complicated. Primarily in getting the correct values and additional resources required for the deployment.
I wasn't involved in the deployment at my current company. At my previous employer, I did the POC and the initial training for our help desk groups.
What about the implementation team?
I carried out the implementation myself; I was responsible for maintaining all of the integration points and training the help desk team members to support the product.
What was our ROI?
It's hard to precisely measure an ROI for security solutions, but I would say it provides a return.
What's my experience with pricing, setup cost, and licensing?
I haven't seen any information on the pricing in four years, so I can't comment on that.
Which other solutions did I evaluate?
We tested a SecureAuth solution that didn't meet our security standards. We wanted to try RSA Authentication Manager, but that was more complex for users, so we decided to go with Duo Security.
What other advice do I have?
I would rate this solution an eight out of ten.
When I carried out the POC for Duo Security at my former employer, I pitched it to them because it simplifies the login process and has excellent notifications. Physical tokens can be hard to read, especially for admins and staff trying to remediate problems late at night. We wanted a solution that was easy to set up and configure, and that is what we got; being a cloud-based solution, Duo Security is much easier to manage. We don't need to worry about managing, upgrading, and configuring much on our side; that's all handled in the cloud.
The first company I mentioned working for was based in Ann Arbor, and Duo Security is or was based there too. I had personal relationships with several team members and recognized their product's value.
The solution improved trust models within our organization, significantly changing how people view connecting to the network. I don't think that it has had an impact on employee morale.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Lead Support Tech at a non-profit with 51-200 employees
An easy-to-use and easy-to-deploy product that enhances security and gives insight into policy violations
Pros and Cons
- "The solution is easy to use."
- "The product could be more intuitive on the app."
What is our primary use case?
We use Duo Security for 2FA during logins.
What is most valuable?
We needed 2FA for compliance. We already used Cisco across the board, so it made sense to use the product. We benefit from using the solution. We were unaware that some users were sharing logins and doing some things that went against policies. Once we had Duo Security in place, we realized that codes were not going where they needed to, and we could sort that out. The solution is easy to use.
What needs improvement?
We have some users that don't prefer to use the app. The product could be more intuitive on the app. We have users that are a little dated in their technology adoption. Telling some of our non-intuitive users to use the app was a little struggle.
For how long have I used the solution?
We implemented the solution about a year ago.
What do I think about the stability of the solution?
We haven't had any issues with the solution’s stability at all. We've had no issues with it not being compatible anywhere.
What do I think about the scalability of the solution?
We're a pretty small shop. We have less than 100 employees, so scalability is not a huge concern because there's not a lot of growth right now. However, bundling and provisioning the tool with any device is pretty easy.
How are customer service and support?
Support is good. We've had a couple of issues with the tool, and anytime we needed anything answered, we've got it resolved. Everything's been quick and reasonable. We generally expect to get answers the same day we have the problem, although it is not possible.
How would you rate customer service and support?
Positive
How was the initial setup?
To my knowledge, we didn't have any issues in the rollout. We tried to phase it out over the course of a few weeks. Once we got a few of them tested, we went to the next phase. Then, we decided to go 100% with it because we saw no problems doing a stack of implementation. It was pretty good.
What was our ROI?
My organization sees an ROI on the product. If there's any attempt at a breach, then we're confident that it will be stopped.
What other advice do I have?
The solution is deployed on the cloud. We're pretty sure it's on our end with the telephone system. We have set up automated phone calls to the desk phones, and sometimes they don't go through or are delayed. However, we've been looking through it and are pretty sure it’s on our telephone system.
I rate the product a seven out of ten in securing our infrastructure from end to end. It's pretty straightforward for people that have done 2FA before, but we have a lot of users that haven't. We have to do a little convincing to get them to do the additional step.
We have saved time by using the tool so that we can dedicate our time to other valuable projects. The tool’s Self-Service Portal helped us with uptime. The solution is good at establishing trust for every access request, no matter where it comes from.
We have policies for our machines and for our phones. The solution really opened our eyes to what people needed to do on their phones and what they were actually bringing to the building.
Duo Security absolutely helped our organization improve its cybersecurity resilience. Our employee and guest network are separated. However, people were bringing their personal devices and doing work-related things on them that we weren't aware of. The solution allowed us to see a little bit more of what was going on at the user level.
Duo Security was the first implementation in our organization. We did not use similar solutions before. Choosing the solution was a pretty quick process. Duo Security was the first one that we demoed. We didn't have any issues, so we went right with it. We chose it because of its ease of use and implementation. We were able to roll it out fairly quickly, so there was no reason to look elsewhere.
We had some partner companies and sister companies that were starting to have breaches. They told us that if we had 2FA, it wouldn't have been a problem.
Overall, I rate the solution a ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Analyst at a university with 501-1,000 employees
Saves us time, establishes trust, and prevents phishing
Pros and Cons
- "The anti-phishing feature is the most valuable."
- "I would appreciate it if Duo Security could improve its integrations with Windows Hello."
What is our primary use case?
We utilize Duo Security to mitigate phishing and other similar attack vectors in general.
How has it helped my organization?
Our phishing attacks have significantly decreased. The number of compromises is almost nonexistent due to the implementation of Duo Security.
Duo Security's self-service portal has definitely helped us save a couple of hours per month.
Duo Security's ability for establishing trust is great.
What is most valuable?
The anti-phishing feature is the most valuable.
What needs improvement?
Previously, we encountered an issue with utilizing the passcode as part of the second factor; however, that has now been transformed into a feature.
I would appreciate it if Duo Security could improve its integrations with Windows Hello.
For how long have I used the solution?
I have been using Duo Security for five years.
What do I think about the stability of the solution?
Duo Security is stable.
What do I think about the scalability of the solution?
After Cisco purchased Duo Security, I was uncertain about its scalability. However, it appears that Cisco has granted them the freedom to pursue their own initiatives and has provided the necessary resources for them to achieve their goals.
How are customer service and support?
The technical support is excellent.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial deployment took place five years ago, but during that time, we experienced some growing pains before reaching a satisfactory point.
What about the implementation team?
I was not involved in the implementation, but we did seek external assistance, which proved beneficial.
What was our ROI?
We have observed a return on investment with Duo Security in terms of anti-phishing and breach prevention.
What other advice do I have?
I rate Duo Security a ten out of ten.
We do not use Duo Security for end-to-end detection and remediation of threats.
Duo Security may not be the only solution available, but it is a fantastic choice.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Systems Engineer Virtualization at a engineering company with 501-1,000 employees
Improved our cybersecurity resilience with two-factor authentication.
Pros and Cons
- "It's pretty easy for users to figure it out."
- "From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it."
What is our primary use case?
We use it for user logins for Windows workstations and Office 365. We have certain requirements for doing two-factor authentication.
How has it helped my organization?
Duo Security has improved our cybersecurity resilience with two-factor authentication.
Duo Security secures our infrastructure from end to end, especially in terms of what our end users are using. We get an alert if there's something unusual, which doesn't happen often, but it allows us to look at and remediate any issues. Fortunately, we haven't had any attacks that I know of, so it has been good.
Duo Security does its job in terms of user authentication and device verification for helping to prevent identity-based attacks.
Duo Security reduces the risk of breaches. I haven't seen anything that I would switch to.
Duo Security seems to work for establishing trust for every access request, no matter where it comes from. That's something that we ask of such solutions. I don't want to have to interact with it very much.
What is most valuable?
It's pretty easy for users to figure it out. We've largely non-technical people where I am. At first, there was a little bit of a speed bump trying to get everybody to understand why we were using it, but it wasn't too bad. Everybody pretty much embraced it. Its adoption happened over a course of a couple of weeks. It was fairly smooth.
We also use Cisco Secure Email and Cisco Umbrella. It integrates pretty well with them. We haven't had any issues.
What needs improvement?
From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.
For how long have I used the solution?
We've been using it in our company for two years.
What do I think about the stability of the solution?
Its stability is good. We haven't had any outages.
What do I think about the scalability of the solution?
Its scalability is also good. We haven't had any issues expanding it to everything.
How are customer service and support?
When I've had to engage with them, which is occasionally, their support has been good for me. I know our network engineer has run into an issue here and there, but I don't specifically know why. Personally, I haven't had any problems. I'd rate them a ten out of ten. They have solved everything so far.
How would you rate customer service and support?
Positive
How was the initial setup?
I was not involved in its implementation, but I know it was smooth. I didn't hear of any issues, so it was pretty simple for us.
We have a hybrid deployment.
What about the implementation team?
I'm pretty sure we do most of the things through Zones. They are good. I'd recommend them.
What was our ROI?
We've seen an ROI. We had to have it. It meets our needs.
Which other solutions did I evaluate?
We evaluated Microsoft's two-factor authentication. Other than that, we pretty much went straight for Duo just because we were in that ecosystem already. We didn't want to embrace Microsoft stuff. This was a better fit for what we needed. We were already in the Cisco ecosystem.
The Microsoft solution was also a bit limited. We were less likely to wire other devices. It was for Microsoft products at that time, but I don't know if it's changed.
Duo Security considers all resources to be external. That was a part of the reason we adopted it. That was the main difference between the Microsoft solution and this one. We've integrated it with single sign-on. It's good.
What other advice do I have?
It's a good product. We've been pleased with it. There are no complaints.
I'd rate it a ten out of ten because I don't know what's better than this.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Authentication Systems Single Sign-On (SSO) ZTNA as a Service Cisco Security Portfolio Multi-Factor Authentication (MFA)Popular Comparisons
Microsoft Entra ID
Cisco Umbrella
Cisco Identity Services Engine (ISE)
Prisma Access by Palo Alto Networks
Zscaler Zero Trust Exchange Platform
Cloudflare One
Cato SASE Cloud Platform
Okta Workforce Identity
Fortinet FortiAuthenticator
Cisco Secure Client (including AnyConnect)
Ping Identity Platform
Check Point Harmony SASE (formerly Perimeter 81)
Yubico YubiKey
Fortinet FortiToken
RSA SecurID
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Duo Security compare with Microsoft Authenticator?
- How would you compare Cisco Duo Security with other Authentication Systems products?
- Which solution do you prefer: Duo Security or RSA SecurID Access?
- When evaluating Authentication Systems, what aspect do you think is the most important to look for?
- Why is Authentication Systems important for companies?
- Which front-end product for authorization and authentication into an Apache Web Server application, PIXIA, would you recommend?
- What is the difference between SPML and SAML?
- How would you compare Cisco Duo Security with other Authentication Systems products?
- What is CAPTCHA and how does it work? How can you use it for Artificial Intelligence (AI)?
- What are some alternatives for UserLock?