RSA Adaptive Authentication vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
RSA Logo
329 views|280 comparisons
71% willing to recommend
RSA Logo
4,699 views|4,144 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RSA Adaptive Authentication and RSA SecurID based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Risk Engine’s risk score, eFN, GeoIP, and device binding all coming together in the Policy Rules to decide when to escalate to MFA.""Ingestion of logs and raising alert space on those logs are the most valuable features.""The most valuable feature is the stock tokens. That works the best for us.""Our customer are seeing value from the product, as they experience cost reductions. They can stop fraud from their customers, then their customers can have a better experience from their services.""The capability to manage your business policy related to security when required without vendor involvement."

More RSA Adaptive Authentication Pros →

"I think it is really good when it comes to the hard token side of things.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""One of the most valuable feature is the ID soft token and hard token.""It is a scalable solution.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment."

More RSA SecurID Pros →

Cons
"I would like to see a more adaptive type of solution, something that we could use on our web pages...""It has taken years to implement.""Better filters when searching for events. The current features for current filters when searching fraud events are not very comprehensive. You can only filter by certain fields in the transaction.""RSA Adaptive Authentication lacks a mechanism to verify the identity of a new user in the Enrollment event workflow.""The product is basically unusable. We need better ease of use; it's overly complicated.""Reporting modules is one of the major areas that can be improved further."

More RSA Adaptive Authentication Cons →

"There are different compliances across the globe; RSA SecurID Access could be more complaint-based.""Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility."

More RSA SecurID Cons →

Pricing and Cost Advice
  • "You may need to opt for second best if funding is low and the number of users is huge. However, the pricing is able to be negotiated if your user figures are huge."
  • "Keep the proxy service layer on premises. That consumes SaaS security services on the back-end."
  • "Customers need to deploy the solution in a very expensive infrastructure. RSA should should think about a less expensive infrastructure for customers because the solution costs around $100,000, and the infrastructure needed to support that solution may be even more expensive than that price."
  • "The pricing is $50 per head, yearly."
  • More RSA Adaptive Authentication Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    25th
    Views
    329
    Comparisons
    280
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    8th
    Views
    4,699
    Comparisons
    4,144
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Also Known As
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview
    RSA Adaptive Authentication is a risk-based two-factor authentication solution providing cost-effective protection for an entire user base. Adaptive Authentication secures online portals, SSL VPNs, and web access management portals for different types of organizations in the healthcare, insurance, enterprise, government, financial services, and other industries. Based on the transparent two-factor authentication technology, Adaptive Authentication works behind the scenes to authenticate end users and transactions based on individual end user and device profiles. In addition, Adaptive Authentication uses the RSA Risk Engine to estimate the level of risk for the specific activity and uses information collected from the RSAeFraudNetwork (a cross-organization, cross-application, cross-border online fraud network) to identify fraudulent activities. The Policy Manager determines what actions must be performed, depending on the risk score and other parameters.

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    ADP, Ameritas, Partners Healthcare
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm48%
    Computer Software Company13%
    Healthcare Company6%
    Retailer4%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company12%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Midsize Enterprise14%
    Large Enterprise86%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise6%
    Large Enterprise79%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    RSA Adaptive Authentication is ranked 25th in Authentication Systems while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. RSA Adaptive Authentication is rated 6.8, while RSA SecurID is rated 7.8. The top reviewer of RSA Adaptive Authentication writes "It stops fraud in banks and reduces their costs". On the other hand, the top reviewer of RSA SecurID writes "Enhanced security, reliable, helpful technical support, and easy to install". RSA Adaptive Authentication is most compared with RSA Authentication Manager, ThreatMetrix, Fortinet FortiAuthenticator and IBM Trusteer, whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, PingID, Fortinet FortiToken and Cisco ISE (Identity Services Engine).

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.