Cisco Duo vs Thales Authenticators comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
9,293 views|6,802 comparisons
94% willing to recommend
Thales Cloud Security Logo
1,810 views|1,578 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Thales Authenticators based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We're working remotely. It helps us keep people more safe. Its adoption has been fine. I like the fact that you can bypass it if you need to because there are situations where the internet doesn't work, etc.""It's easy to deploy. It's easy to manage. It's easy to integrate with other applications.""We get fewer threats to remediate due to the two-factor authentication, which does not allow as many threats through.""By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing.""It's simple. It's reliable. I haven't had any issues with it.""The administrator tool in the dashboard is the most valuable feature. It's really easy to quickly see if users are locked out from their device, firmware code, or just all the little dashboards and reports I can run to give the security for monthly reports. The dashboard's really good.""It's pretty easy for users to figure it out.""The solution is easy to use."

More Cisco Duo Pros →

"The most valuable feature of SafeNet Authentication Manager is authentication.""Scalable and stable.""We use this solution to log into virtual machines like VMware and VMware Horizon.""I like how the solution allows me to support different types of hardware tokens and integrate with OTP."

More Thales Authenticators Pros →

Cons
"The only thing I can think of to improve for tech support is to have a dedicated engineer but then I would get an engineer that has priorities in one area or another and maybe not the scope I need.""Most of my colleagues from other companies use the Microsoft MFA solution because it's included in Office 365. Few people are considering Cisco Duo. That's the primary problem in our area. It's a solution mostly adopted by Cisco users.""Smart Licensing needs improvement. It's terrible. We have problems with it every year and we need to involve support to fix it.""The dashboard needs to be improved.""Cisco can further enhance the integrations, as they possess exceptional integrations with various providers' products and feature sets.""We first deployed Duo Security for our company with the VPN, and afterward, about a year later, we implemented it for a customer of ours where we offered infrastructure as a service. When I tried to establish a VPN connection through Duo Security, it did not function well on that version, which was the latest one at the time. So, I had to make a copy of the machine and then implement Duo Security with the VPN because it did not function well with the newer version.""Duo has some issues that we're trying to work through. For example, if I install it on a WordPress site and another admin needs to log in, they can't because Duo hasn't been set up for them. It doesn't appear that I can add permissions on a user-by-user basis. It's not obvious.""Removing the need for a password would be a positive change as well as the ability to cover all the different enterprise applications. They don't have coverage for everything."

More Cisco Duo Cons →

"The solution should allow for support of multi-tenant architecture.""Lacks integration with other platforms.""The problem with SafeNet is that it's not integrated with Microsoft 365.""The stability could improve."

More Thales Authenticators Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:We use this solution to log into virtual machines like VMware and VMware Horizon.
    Top Answer:The problem with SafeNet is that it's not integrated with Microsoft 365. That was the breaking point for us. The security is a little bit redundant because if you have already unlocked your phone… more »
    Top Answer:We use this solution to log into virtual machines like VMware and VMware Horizon. The solution is deployed on a hybrid cloud.
    Ranking
    2nd
    Views
    9,293
    Comparisons
    6,802
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    17th
    Views
    1,810
    Comparisons
    1,578
    Reviews
    1
    Average Words per Review
    406
    Rating
    8.0
    Comparisons
    Also Known As
    Duo Security
    Gemalto Ezio, Ezio, Gemalto Authenticators, SafeNet Authentication Manager
    Learn More
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Offering the broadest range of authentication methods and form factors, Thales allows customers to address numerous use cases, assurance levels, and threat vectors with unified, centrally managed policies—managed from one authentication back end delivered in the cloud or on premise.

    Sample Customers
    Standard Chartered Bank (SCB)
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Government7%
    Financial Services Firm7%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm14%
    Government10%
    Comms Service Provider10%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise11%
    Large Enterprise66%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Authentication Systems with 55 reviews while Thales Authenticators is ranked 17th in Authentication Systems with 4 reviews. Cisco Duo is rated 8.8, while Thales Authenticators is rated 7.8. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Thales Authenticators writes "Responsive support, effective authentication, but stability could improve". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiAuthenticator, Fortinet FortiToken, Yubico YubiKey and UserLock, whereas Thales Authenticators is most compared with Yubico YubiKey, Microsoft Entra ID, Atalla Hardware Security Module, Utimaco SecurityServer and Fortinet FortiAuthenticator.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.