Cisco Duo vs One Identity Defender comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Duo and One Identity Defender based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Duo vs. One Identity Defender Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Duo offers dual-factor authentication for our logins. I put in my credentials and hit go. Then I get an alert on my Apple watch, and I approve it. That part is just phenomenal.""Regarding the valuable features, I would say that Duo Security is easy to use, has speed, and is dependable.""The solution is easy to use.""It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company.""We get fewer threats to remediate due to the two-factor authentication, which does not allow as many threats through.""Cisco is the perfect product for our current size, and I don't think we'll have problems with scalability as we grow.""Cisco Secure solutions are great for detecting and remediating threats across our infrastructure from end to end. The integration of Talos in SecureX is great. Everything is clear in one dashboard. You have a dashboard there, your dashboard, and now you can have one look in your dashboard and see everything. It's on one pane of glass.""Duo Security gives us an additional layer of security that would give us added confidence that our network will be less likely to get hacked, compromised, or otherwise."

More Cisco Duo Pros →

"One Identity Defender has good network protection.""It's very fast, and it's easy to use because it's integrated with Active Directory.""We find that the product scales very well."

More One Identity Defender Pros →

Cons
"The only challenge is finding the right person sometimes. From what I've seen, being a named account is a big deal.""From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.""Its documentation must be in French because we are a French-speaking country. They should also provide more training documentation. Its management interface should also be improved. They should also improve its update period. If I compare its update period with other products such as Palo Alto firewalls, this solution is really slow in updates.""They can make authentication easier. It should be done in a shorter time. Sometimes, it can take a bit more time to get the answer on your phone. You have to wait a bit longer to get the SMS code and other things. There can be some internet or connection issues. They should make it faster because sometimes, it's urgent, and you need to access something as soon as possible.""Duo Security should better organize its tile feature to organize applications better.""I wish that the support would be a little bit more prompt and a little bit more flexible because there are certain things that they will do and certain things they won't do.""Duo has some issues that we're trying to work through. For example, if I install it on a WordPress site and another admin needs to log in, they can't because Duo hasn't been set up for them. It doesn't appear that I can add permissions on a user-by-user basis. It's not obvious.""When you come to the push in Duo Security, there are some integrations where you have to use the code instead of the push functionality."

More Cisco Duo Cons →

"Maybe it could provide support for more web applications. It seems more focused on IIS web applications.""We have some clients that are wanting to protect their Apache web servers with One Identity Defender but all the research I have done says cannot be done. It can only be oriented to an IIS server. One Identity Defender should have more integration with more types of web servers.""The login capabilities could be better."

More One Identity Defender Cons →

Pricing and Cost Advice
  • "During testing we are allowed a certain number of licenses for free."
  • "Its price is reasonable. It is not highly expensive."
  • "Their pricing model is a little bit weird. Currently, there is no price advantage in signing up for yearly contracts. There are no additional costs to the standard licensing costs."
  • "Our licensing fee is currently on an annual basis."
  • "The licensing is very good because it does not cost a lot of money. It's affordable for all-sized customers, including enterprises. There is an additional cost for premium support."
  • "Duo Security is free."
  • "With regard to pricing, for a small business buying a one off, it's pretty expensive. If it's an enterprise that has thousands of employees, however, it's really nothing to protect your data because if your network goes down or it's breached, you're losing millions of dollars every minute. When it comes to a large enterprise, it's priced where it should be because you're talking business to business. You're not talking business to consumer."
  • "Price wise, it's not cheap, but it's not expensive at all either. It's in the middle."
  • More Cisco Duo Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:They are users who, as mentioned before, utilize RDPAP and MDPAP. It includes functionalities related to finance, specifically in single sign-on.
    Top Answer:I am not aware of the pricing. There are two departments, and I don't have any information about them.
    Top Answer:It's very fast, and it's easy to use because it's integrated with Active Directory.
    Top Answer:Maybe it could provide support for more web applications. It would be useful to focus on other web applications. For example, if an application needs to be installed on an iOS server and it's not, it… more »
    Top Answer:Our primary use cases include functions such as role-based access control, user registration, and integration with other systems. We use it to improve the security of our web applications… more »
    Ranking
    2nd
    Views
    9,803
    Comparisons
    7,236
    Reviews
    43
    Average Words per Review
    758
    Rating
    8.9
    16th
    Views
    360
    Comparisons
    259
    Reviews
    1
    Average Words per Review
    630
    Rating
    10.0
    Comparisons
    Also Known As
    Duo Security
    Learn More
    Interactive Demo
    Overview

    Cisco Duo is a cloud-based access management platform that secures access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.

    Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.

    With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.

    Defender enhances security by requiring two-factor authentication to gain access to your network resources. Defender uses your current identity store within Microsoft Active Directory (AD) to enable two-factor authentication.

    Sample Customers
    Bakersfield Police Department, Village of Westmont, Illinois
    Top Industries
    REVIEWERS
    Comms Service Provider13%
    Financial Services Firm10%
    Manufacturing Company8%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company25%
    Government7%
    Financial Services Firm7%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Comms Service Provider13%
    Retailer10%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise15%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise19%
    Large Enterprise63%
    Buyer's Guide
    Cisco Duo vs. One Identity Defender
    March 2024
    Find out what your peers are saying about Cisco Duo vs. One Identity Defender and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Cisco Duo is ranked 2nd in Authentication Systems with 55 reviews while One Identity Defender is ranked 16th in Authentication Systems with 3 reviews. Cisco Duo is rated 8.8, while One Identity Defender is rated 10.0. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of One Identity Defender writes "Good compatibility, responsive support, and a nice interface". Cisco Duo is most compared with Microsoft Entra ID, Fortinet FortiToken, Fortinet FortiAuthenticator, Yubico YubiKey and UserLock, whereas One Identity Defender is most compared with Microsoft Entra ID. See our Cisco Duo vs. One Identity Defender report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.