RSA Authentication Manager vs UserLock comparison

Cancel
You must select at least 2 products to compare!
RSA Logo
1,314 views|1,211 comparisons
100% willing to recommend
IS Decisions Logo
1,290 views|931 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RSA Authentication Manager and UserLock based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed RSA Authentication Manager vs. UserLock Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Easy setup, deployment, and integration in different infrastructures, including virtual ones.""The most valuable feature is the provision part. The mapping and the logging is also very good. In addition, the troubleshooting, from a console point of view, is easy for administration and on the provisioning and logging part.""It is a good solution for token identification.""It is a stable solution. I would rate the stability a nine out of ten.""It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a well-maintained product with reliable performance.""The most valuable feature is the SecurID.""I have found RSA Authentication Manager to be scalable."

More RSA Authentication Manager Pros →

"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice.""The most valuable features are two-factor authentication and real-time logon monitoring."

More UserLock Pros →

Cons
"Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.""There is room for improvement in the RSA support.""We are not planning on using the solution in the future.""We found technical support was not very responsive to our requests for assistance.""Our major problem is the authentication via Microsoft, via Microsoft cloud systems. This is our major aim, to be a valued product for the future. The biggest problem is to work against cheap cloud systems. Cloud identification is our main problem at this time.""We have encountered issue when trying to expand this particular solution for a large set of users across the country.""Perhaps parts of the the user interface should become more intuitive."

More RSA Authentication Manager Cons →

"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process.""The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."

More UserLock Cons →

Pricing and Cost Advice
  • "The pricing is a little bit complicated because sometimes resellers are able to make prices that are too low. Our price, with a discount, is typically not as high as some of our competitors."
  • "As a new customer, the minimum cost would be four dollars, but you have room for negotiation, potentially bringing it down to as low as three dollars."
  • More RSA Authentication Manager Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a… more »
    Top Answer:Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.
    Top Answer:We use it to enhance the security of our Cisco VPN connections and for custom-developed applications. These applications communicate with RSA via APIs, enabling us to leverage RSA's two-factor… more »
    Ask a question

    Earn 20 points

    Ranking
    14th
    Views
    1,314
    Comparisons
    1,211
    Reviews
    1
    Average Words per Review
    529
    Rating
    9.0
    11th
    Views
    1,290
    Comparisons
    931
    Reviews
    1
    Average Words per Review
    506
    Rating
    10.0
    Comparisons
    Also Known As
    ACE/Server
    Learn More
    Overview
    RSA Authentication Manager is the platform behind RSA SecurID that allows for centralized management of the RSA SecurID environment including authentication methods, users, applications, and agents across multiple physical sites. It verifies authentication requests and centrally administers authentication policies for organizations' end users.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    Tiera, Fred Loya, BRE Leasing, ADP, BlueFort Security, New Hanover County
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm18%
    Government12%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company10%
    Government10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business30%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise13%
    Large Enterprise48%
    Buyer's Guide
    RSA Authentication Manager vs. UserLock
    March 2024
    Find out what your peers are saying about RSA Authentication Manager vs. UserLock and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    RSA Authentication Manager is ranked 14th in Authentication Systems with 10 reviews while UserLock is ranked 11th in Authentication Systems. RSA Authentication Manager is rated 8.2, while UserLock is rated 10.0. The top reviewer of RSA Authentication Manager writes "A highly effective and versatile solution that excels in terms of security, integration, scalability, and customer support". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". RSA Authentication Manager is most compared with Cisco Duo, Microsoft Entra ID, RSA SecurID, RSA Adaptive Authentication and Fortinet FortiAuthenticator, whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and Aruba ClearPass. See our RSA Authentication Manager vs. UserLock report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.