RSA SecurID vs UserLock comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

RSA SecurID
Ranking in Authentication Systems
8th
Average Rating
7.8
Number of Reviews
9
Ranking in other categories
Multi-Factor Authentication (MFA) (4th)
UserLock
Ranking in Authentication Systems
20th
Average Rating
10.0
Number of Reviews
2
Ranking in other categories
Access Management (19th)
 

Mindshare comparison

As of July 2024, in the Authentication Systems category, the mindshare of RSA SecurID is 12.9%, up from 9.1% compared to the previous year. The mindshare of UserLock is 2.4%, down from 2.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
Unique Categories:
Access Management
0.5%
 

Featured Reviews

Santhosh Rajamanickam - PeerSpot reviewer
May 11, 2023
Enhanced security, reliable, helpful technical support, and easy to install
RSA SecurID Access is a scalable solution. I would rate the scalability of RSA SecurID Access a nine out of ten. Initially, our organization had around 250 users for whom we were aware of the usage of the solution. However, there were certain users for whom we were not notified due to the nature of their job, and hence we were not aware of their usage. Eventually, we decided to scale the solution for all our 4,000 users. Currently, we are using it for 250 users only. There is a high likelihood that we will expand our usage in the future.
Bill H. - PeerSpot reviewer
Apr 8, 2022
Affordable, easy to use, and integrates well with Active Directory
The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home. It’s not that I mind not having two factors, but I do get that question from time to time from some of our users who think it would be really useful. From what I’ve heard, they’re working on it and it should be coming in the next version so that’s great news.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"One of the most valuable feature is the ID soft token and hard token."
"It is a scalable solution."
"I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution."
"The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment."
"I think it is really good when it comes to the hard token side of things."
"We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."
"The most valuable features are two-factor authentication and real-time logon monitoring."
 

Cons

"It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility."
"The interface needs to improve a lot. It should be easier to manage and navigate."
"There are different compliances across the globe; RSA SecurID Access could be more complaint-based."
"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support."
"The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."
"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process."
 

Pricing and Cost Advice

"I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
"RSA SecurID Access is expensive."
"You will be hard-pressed to find better pricing."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
18%
Government
15%
Computer Software Company
11%
Manufacturing Company
8%
Government
11%
Computer Software Company
8%
Construction Company
7%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about RSA SecurID Access?
The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
What is your experience regarding pricing and costs for RSA SecurID Access?
RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
What needs improvement with RSA SecurID Access?
There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some limitat...
Ask a question
Earn 20 points
 

Also Known As

RSA SecurID Access, RSA Access Manager
No data available
 

Learn More

 

Overview

 

Sample Customers

Milliman, Geisinger Health System, Advanced Micro Devices
Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
Find out what your peers are saying about RSA SecurID vs. UserLock and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.