Cisco Duo vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
4,902 views|3,608 comparisons
Microsoft Logo
16,812 views|12,314 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. Microsoft Entra ID Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"By deploying Duo, we have virtually eliminated the risk of direct deposit redirection as a result of credentials that have been compromised via phishing.""The single pane of glass management works very well. That feature is very important because we have a lot of admins who have to manage Duo, and it's much easier when it's a single pane of glass. That single pane is also great because it's easy to enroll new devices.""The most valuable features of Duo Security are visibility and OTP authentication. The OTP is very important because it is a self-enrollment feature, you are able to enroll users very quickly with a shorter time period.""The solution is easy to use.""If you have to log in to something, you must go to Duo Security to confirm that you're who you are on your phone.""Another feature is the single pane of glass management. That's important for analytics and also for troubleshooting. It means there's one place that you go to at least start the troubleshooting process.""The single pane of glass management is very important and it is part of the reason we went with Duo. Anything we can do to save time for our administrators, help desk staff, and engineers, is valuable to us.""The product is reliable and easy to use."

More Cisco Duo Pros →

"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.""It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful.""It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.""Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.""It has been stable, and we haven't had any issues since we started to use it.""It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it.""The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful.""I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."

More Microsoft Entra ID Pros →

Cons
"One area that might be improved is that setting up SMS texting is not as easy as using the app, even though it does support it.""Sometimes, it's a little harder for customers to adopt.""I believe there are two new features. I am interested in adding auto-admin services and incorporating icons for easier navigation. This could contribute to a new business idea platform. I have seen the features, and they make things easier, resolving issues from before. The platform has been updated, and there's now another link in my platform for media access. When it comes to improvements, the UI can be more user-friendly, and there is room for easier navigation. Perhaps there could be enhancements in customization. I haven't faced issues in storage or backup, but I am open to improvements in customization functionality. It's not my environment, but I see possibilities for improvement in the deployment of funds. The addition of new features is appreciated, and for customization, it could provide more freedom for users.""While two-factor authentication with mobile devices provides a high level of security, it's still not foolproof, as someone could potentially steal your phone. It would be beneficial to have information about the authentication location.""We have had instances where Duo Security stops working on a user's device, which we have fixed by uninstalling and then reinstalling it.""The only challenge is finding the right person sometimes. From what I've seen, being a named account is a big deal.""It could be a little bit more intuitive when it comes to the sign-up process. I know they send out an email, but sometimes our users get a little confused. It could be an end-user problem, but Cisco could work on that a little.""Duo has some issues that we're trying to work through. For example, if I install it on a WordPress site and another admin needs to log in, they can't because Duo hasn't been set up for them. It doesn't appear that I can add permissions on a user-by-user basis. It's not obvious."

More Cisco Duo Cons →

"From an admin perspective, I would like to see improvement in the Microsoft Graph API.""The technical support has room for improvement.""The solution has certain limitations. For example, it has very little governance functionality.""The scalability of the solution is good.""Azure AD does not support legacy authentication protocols, such as NTLM or Kerberos.""Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization.""I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud.""Initially, we wanted to exclude specific users from MSA. So, we had a condition policy, which forces MSA for all the users. So we wanted to exclude users who are using an NPS extension. So it was not listed, as a NPS extension was not listed outside an application, in actual, so, we go back and were not able to exclude users using NPS extension from MSA. So that was one limitation that we found and we had to work around that."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules… more »
    Ranking
    2nd
    Views
    4,902
    Comparisons
    3,608
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    1st
    Views
    16,812
    Comparisons
    12,314
    Reviews
    92
    Average Words per Review
    865
    Rating
    8.7
    Comparisons
    Also Known As
    Duo Security
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Microsoft
    Demo Not Available
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Comms Service Provider13%
        Financial Services Firm10%
        Manufacturing Company8%
        Computer Software Company8%
        VISITORS READING REVIEWS
        Computer Software Company25%
        Government7%
        Financial Services Firm7%
        Manufacturing Company6%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization25%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business32%
        Midsize Enterprise21%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business27%
        Midsize Enterprise15%
        Large Enterprise58%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        Cisco Duo vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about Cisco Duo vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        763,955 professionals have used our research since 2012.

        Cisco Duo is ranked 2nd in Single Sign-On (SSO) with 47 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 92 reviews. Cisco Duo is rated 8.8, while Microsoft Entra ID is rated 8.6. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Microsoft Entra ID writes "Offers a conditional access policy, along with modern authentication methods, and a unified interface". Cisco Duo is most compared with Fortinet FortiToken, Fortinet FortiAuthenticator, Yubico YubiKey, UserLock and Zscaler Private Access, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, Yubico YubiKey, CyberArk Privileged Access Manager and Auth0. See our Cisco Duo vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors and best Authentication Systems vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.