Cisco Duo Valuable Features

RyanDeppe - PeerSpot reviewer
Solutions Architect at Winslow Technology Group

The ease of deploying Cisco Duo Security and onboarding has greatly benefited our customers. When they have the need or requirement to implement an MFA solution, being able to swiftly set up Cisco Duo Security is perhaps the fastest and simplest feature available.

View full review »
Kevin OShields - PeerSpot reviewer
Network Administrator at a energy/utilities company with 5,001-10,000 employees

The administrator tool in the dashboard is the most valuable feature. It's really easy to quickly see if users are locked out from their device, firmware code, or just all the little dashboards and reports I can run to give the security for monthly reports. The dashboard's really good.

View full review »
Homer Martinez - PeerSpot reviewer
Network Administrator at a retailer with 1,001-5,000 employees

The most valuable feature is just the ease of use. Out-of-the-box, there are so many integrations that are really easy to set up and use in a matter of minutes, depending on what the application is.

It establishes trust with every integration or any sort of application that you are using, whether it is VPNs, Azure AD, or remote desktop.

Duo provides single-pane-of-glass management. This is pretty important, especially if you are trying to respond to a security event. You don't want to look at different places and potentially forget to look at one spot. Now, we can have all our logs in one spot.

The single-pane-of-glass management does a really good job of optimizing the user experience, especially with the updates that they provide. They really take in customer feedback. I have been on several customer feedback panels before, and they do surveys. They are constantly improving the product.

View full review »
Buyer's Guide
Cisco Duo
April 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
Jeff Naperski - PeerSpot reviewer
Senior Professional Services Engineer at a outsourcing company with 11-50 employees

Documentation is the most valuable feature, and if you ever have to reach out to them with a question, their support is also fantastic.

Its ease of use is also valuable. From start to finish, you can get the whole environment set up within a couple of hours. Everything is easy to follow. The UI is good, and the process is very straightforward.

View full review »
Ronnie Scott - PeerSpot reviewer
CTO at Charter

Simple authentication for VPN was our primary function, and it worked well for that.

As far as remote access, simple access, and authentication to gateways, it was perfect.

Distributed access for ISE has been pretty strong for remote access and works very well.

It has very strong network connectivity, which works reliably and well. It was very easy for people to connect and the app worked as it should. Just once people connected, they typically had to use a different tool from that point on.

Duo applies and maintains well network connectivity across campus and remote locations. Remote access from people's homes and branches is also strong. Network connectivity is its strength and does that well.

View full review »
Sayantan Chatterjee - PeerSpot reviewer
Director of Product at a tech company with 51-200 employees

With Duo Security, it is easy to get that validation you need to make sure that you have security. It's very easy to set it up. It's simple, but it's secure. For me, that's the best part.

Integration for a partner is very useful because you can work with the API or admin API, whatever it is, and get a lot of logging details and pass them to your SIM. It's very useful for that.

Duo Security provides a high level of certainty regarding the identity of the individual performing an action. Whether it's logging into a system, using VPN, or utilizing Autopay, establishing that trust is crucial. I can't imagine any security company, organization, or IT team that wouldn't prioritize having multifactor authentication enabled when accessing critical systems.

Duo's user authentication and device verification are indeed effective in preventing identity-based attacks. The second factor authentication and clarification it provides are valuable. While there are certain situations where we might desire additional data from the API, I consider that to be a minor aspect.

View full review »
Ata Alemoush - PeerSpot reviewer
Sr Modern Workplace Specialist at a logistics company with 10,001+ employees

The integration with Azure Active Directory and the AWS cloud is amazing, as most products nowadays require the creation of a customized integration. With Duo Security, it was more like native integration, and it took me five minutes to register.

The solution is straightforward, requiring minimal training and expertise to operate; IT staff have no problem understanding it.

The GUI is excellent, and the solution has valuable features, including policies and easy integration. It's a fantastic product.

Cisco owns Duo Security, and they are trusted everywhere, so establishing trust for access requests is never an issue. This is a major factor because when it comes to security, the solution must come from a trusted organization. We don't want to place our security in the hands of unknown third-party organizations; data leaks are a genuine concern. 

I can't give specific details of my organization's security risks, but I can say that Duo Security has eliminated trust from my organization's network architecture. 

I'm amazed by the product, especially by the ease of implementation. One of our major clients was equally impressed with the product. We use this solution to secure our network, which meets all our needs.   

Compared with other products, Duo Security is excellent; I'm very impressed, and so are my colleagues. I can't speak highly enough of this solution. The support of hybrid work is vital nowadays, as many organizations are moving from on-premises to cloud and hybrid environments, so it's important for the product to be compatible with both environments.

In the enterprise segment, we require many solutions to defend against different threats, with each system responsible for its own security function. Duo Security remediates the specific threats we need and has all the necessary features. 

I would rate the solution a 10 out of 10 in this area. 

View full review »
SM
IT Security manager at a energy/utilities company with 201-500 employees

The multi-factor authentication process and the geo-locking features are great. It provides us with statistics about the devices that are used to perform the second authentication factor.

Upon successful connection, it tells us where and what device is being used to perform the second authentication factor. For example, when I log in with it, we'll see that I have my iPhone 11 and that it is located in the area via its IP address.

View full review »
AndyChen7 - PeerSpot reviewer
Principal Architect at Nuconcept Tech LLC

Duo is reliable and easy to use. I’m pretty happy with all of the features. The user experience is pretty good. People without any technical background can run the applications without any issues.

View full review »
Mike Troop - PeerSpot reviewer
IT Director at a non-profit with 201-500 employees

We're working remotely. It helps us keep people more safe. Its adoption has been fine. I like the fact that you can bypass it if you need to because there are situations where the internet doesn't work, etc.

Its ability to help reduce the risk of breaches is pretty good. I like its ability for user authentication and device verification.

View full review »
Paul Mhiripiri - PeerSpot reviewer
Networks and Infrastructure Manager at a financial services firm with 201-500 employees

The most valuable feature is the ability for users to connect securely to the office using the VPN. There's no way to breach security using Duo. No user can connect from a different device, which guarantees access on a per-user basis. The only way somebody else can connect is if the user shares their VPN password, as well as the six-digit code. This is a well-accepted, business solution.

It is very easy to set up, configure, and integrate this product. It is also easy, from the user's side of things.

The interface is such that all of the management can be done from a single pane of glass. You can integrate as many applications as you want, and it's up to the enterprise that dictates that. Overall, it's easy to manage and administer. There are not too many moving pieces, which would make things more difficult to administer and troubleshoot when there are problems.

From our employees' perspective, they are confident that they are the only people that can connect to their accounts. Access to their own accounts remains under their control, and they are the only ones that can connect. 

View full review »
Patryk Rurek - PeerSpot reviewer
Dynatrace Architect at a hospitality company with 10,001+ employees

The app has greater stability than rival solutions such as Google Authenticator, and Duo Push authentication is a valuable feature. 

The product worked to establish trust for as long as I've used it. It's a more functional solution than some competitors, which I discovered during the POC process. I think that Duo Security considering all resources to be external is one of the reasons why they are at the top of their field. 

Duo Security simplified establishing trusted connections, making it easier to implement distributed network solutions. I've always found it to be a good part of a layered defense strategy. 

Most of the end users when I was responsible for implementation, didn't quite understand the value of the solution until it was demonstrated. 

The tool does provide single-pane-of-glass management in my experience. I haven't implemented the solution for years, but I'm a user in my personal and professional life. Therefore, I can say that feature is essential in making Duo Security one of the critical steps in a defense-in-depth strategy. 

I never had any problems maintaining network connectivity, and it always performs well.  

Based on the logging I have seen Duo Security use, I would say their solution does help with threat remediation. It is an integral part of the defense strategy. 

A robust two-factor authentication solution is a massive part of a proper defense strategy, and having Duo makes it easier to implement and manage that two-factor solution. 

View full review »
TB
IT Director at a comms service provider with 1,001-5,000 employees

Right now, we're only using multifactor authentication. That's the most useful to us right now.

Reduction in risk is the whole point of multifactor. It's authenticating and augmenting the credentials and authenticating the individual that is trying to access your environment. It definitely reduces risk.

I would characterize Duo Security’s user authentication and device verification for helping to prevent identity-based attacks as good. It's intuitive for the users. It's easy to set up. The centralized management for our IT health service desk is good and doesn't take a lot of time. They're skilled with it. I really don't have any complaints.

The Duo Portal for our IT staff is efficient. It's utilized on a daily basis, and they're good with it. So I think it does allow staff to concentrate on other tasks.

I would say it's good at establishing trust for every access request, no matter where it comes from. Anything built by man can be broken by man. So there's always a challenge around that. They're trying to overcome those push bombing and challenges like that, and we're on that journey with them. 

View full review »
RM
Network Administrator Team Lead at a construction company with 5,001-10,000 employees

It's easy to deploy. It's easy to manage. It's easy to integrate with other applications. 

We also use it for single sign-on with Meraki and VPN access for non-Cisco firewalls, but we're now migrating to Cisco firewalls. It's easy to deploy, and it works.

View full review »
TL
Telecom Engineer at a university with 1,001-5,000 employees

At the moment, the ease of use is what is the best feature for me. Once it has been set up and the security can hoc to my mobile device, it's very simple to use my single sign-on, get prompted for a Duo Security, push, go to my phone, accept the push, and I'm done. It's a very simple process. 

View full review »
RS
Assistant IT Director at a government with 501-1,000 employees

It's easy to use, frankly. All it takes really is for the end user to download the app. For me, I have an Apple Watch; I don't even have to wait for my phone. I can accept the prompt right there and just be on my way.

Moreover, we are comfortable and have high confidence in the solution's user authentication; device verification can prevent identity-based attacks.

View full review »
Sharon March - PeerSpot reviewer
Senior Director of Engineering Services at TD SYNNEX

Regarding the valuable features, I would say that Duo Security is easy to use, has speed, and is dependable.

View full review »
RL
Systems Engineer Virtualization at a engineering company with 501-1,000 employees

It's pretty easy for users to figure it out. We've largely non-technical people where I am. At first, there was a little bit of a speed bump trying to get everybody to understand why we were using it, but it wasn't too bad. Everybody pretty much embraced it. Its adoption happened over a course of a couple of weeks. It was fairly smooth.

We also use Cisco Secure Email and Cisco Umbrella. It integrates pretty well with them. We haven't had any issues.

View full review »
JH
Sales engineer manager at a wholesaler/distributor with 1,001-5,000 employees

We like the different ways that it allows you to push notifications to people. It can do text, a phone call, and email. We liked the versatility for all of our different end-users, regardless of their level of understanding of the technology.

It does a very good job of helping workers feel safe and secure and supported. Some people view it as just another layer of things that they have to go through, but the simplicity of use, such as being able to call in if they need to, or receive a text, takes into account all levels of end-users and what it takes to get that authentication from them.

It is also important that the solution considers all resources to be external. When you already have certain pieces of security in place, it's really difficult to just rip everything out and replace them. You need something that can start as a standalone solution and then slowly work its way into the rest of your corporate network. When we changed buildings, we had a lot of people working at home for the first time and suddenly using different devices to do their day-to-day jobs, so that aspect became very important.

When it comes to supporting an organization across a distributed network it becomes very important, again, because the traditional method of backhauling security solutions to a central point gets very dicey. It starts to generate a lot of traffic across a wide area. And what happens if some of that can't get back to you? Or what happens if you're dealing with low bandwidth or other scenarios? Plus, depending on where you're at, they may view that as some kind of encrypted back tunnel and not let that happen. Whereas Duo, because it's more distributed and it's trusted out there, allows you to drop something in on a footprint on a very large scale. Before, it would've been a nightmare to get all that configured properly and working.

In addition, the single pane of glass management is very important because security is an extremely complex issue. If you have all these different windows to look at, you're not sure if somebody was looking at this window at this particular time, or if they were over there at that window and missed something. The single pane of glass is very important because the biggest enemy of security is complexity. If you miss something because somebody is not watching the right dashboard, it can blow right by you.

The single pane of glass management does a pretty good job of helping to optimize the user experience, in my particular role. And from what I hear from my team, they're very happy with it. They feel it does a good job for the clients and they love the simplicity.

View full review »
JP
VP Enterprise Architect at a financial services firm with 5,001-10,000 employees

Since Duo Security provides a single place to log in for our SaaS applications, we don't have to manage user accounts and remember passwords for each specific application.

View full review »
Carl Smith - PeerSpot reviewer
Network engineer at a manufacturing company with 1,001-5,000 employees

It's nice to have that push notification with the app and it's pretty easy to use. Our users are usually pretty open to it, and it's pretty easy to onboard people.

It also seems like it's accurate, and you can add multiple devices to your account.

In addition, typically, if it detects that you're on an internal network, you can bypass the Duo portion of it. That way, people don't have to do MFA when they're on campus.

Another feature is the single pane of glass management. That's important for analytics and also for troubleshooting. It means there's one place that you go to at least start the troubleshooting process. It also helps with the user experience because you can manage all the user accounts from that one spot, including setting up new users, making adjustments, editing their preferences, et cetera.

View full review »
Hugo De Vries - PeerSpot reviewer
Co-Owner at Turner & de Vries

Duo offers dual-factor authentication for our logins. I put in my credentials and hit go. Then I get an alert on my Apple watch, and I approve it. That part is just phenomenal. 

View full review »
Mike Krueger - PeerSpot reviewer
Security Analyst at a university with 501-1,000 employees

The anti-phishing feature is the most valuable.

View full review »
JD
Network Engineer at a recreational facilities/services company with 1,001-5,000 employees

It's simple. It's reliable. I haven't had any issues with it.

View full review »
Tobias Koennecker - PeerSpot reviewer
IT System Administrator at Mega eG

Everything is all in one dashboard, so it makes the administration very easy.

Cisco Secure solutions are great for detecting and remediating threats across our infrastructure from end to end. The integration of Talos in SecureX is great. Everything is clear in one dashboard. You have your dashboard and can have one look in your dashboard and see everything. It's on one pane of glass. 

View full review »
Tihomir Vangelov - PeerSpot reviewer
Sr. Network Engineer at a tech services company with 11-50 employees

The two-factor authentication is valuable because that is the use case for which we are using it.

View full review »
Yasser Alghamdi - PeerSpot reviewer
CDC director at Stc

I like the two-factor authentication, which gives another layer of protection.

It's very important for our organization that this solution considers all resources to be external. Our company has thousands of people who access from outside, and it's hard for us to know which one is legitimate and which one is illegitimate. Having two-factor authentication with Duo helps us to implement a second layer of authentication so that we know for certain that the people who are accessing accounts are legitimate.

It's a great solution for securing access to the applications and network because we can integrate the solution with all types of applications. The system has the ability to integrate customized applications built in-house and those that were brought in from outside. It integrates with network access as well, such as when you want to access a different node. It has multiple ways to authenticate applications, network access, etc., which helps us a lot to spread the solution across all our assets.

That the solution helps support hybrid work is very important to our organization because people access accounts from everywhere. Duo Security gives us the second layer of protection.

The solution provides a single pane of glass management to help us monitor all of the access.

Duo Security helped us remediate threats more quickly.

View full review »
JS
Program Manager at a tech services company with 10,001+ employees

The flexibility is the most valuable feature. We use it for the app on the phone. When we're at different locations, the phone is usually there, so we can use that. It has just been a very flexible option.

View full review »
RK
CTO at EyePea

Multifactor authentication and secure two-factor authentication are the most valuable features. It's been around for a while, but now it's becoming an enforced behavior as opposed to something that you used to do as optional. 

When it comes to securing infrastructure from end to end so that we can detect and remediate it, it's pretty good. It's a little proprietary. A lot of it is based around its own ecosystem and we've started looking at other solutions that are more open-source or a bit open to more collaboration. That's something that we're picking up with Cisco.

View full review »
AV
Solutions Architect at a mining and metals company with 1,001-5,000 employees

The most valuable feature of Duo Security is the ability for the user to easily approve access. The application prompts the user, and they can see the location and the IP address. This makes it easy for the user to approve it and go through the process of logging in to the VPN.

Duo Security can be used for any type of authentication apart from that for VPNs. It saves time and prevents problems because it is user-friendly.

View full review »
MP
Network Engineer at Eurobank

I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in.

View full review »
Mark Sparling - PeerSpot reviewer
Solution Engineer at FirstLight
  • The easiest feature is the token or the app on your phone that gives you the code to log in.
  • It provides a single pane of glass for management and that helps optimize the user experience.
  • We get fewer threats to remediate due to the two-factor authentication, which does not allow as many threats through.
  • It does a good job of establishing trust for every access request. It checks all the boxes I need and, as a reseller, it makes it easy for me to sell. I'm happy with it.
View full review »
KG
Network Engineer at a computer software company with 5,001-10,000 employees

If you have to log in to something, you must go to Duo Security to confirm that you're who you are on your phone. From there, you go back to the app, and it allows you access.

View full review »
Julien Mousqueton - PeerSpot reviewer
CTO at a tech vendor with 10,001+ employees

For me and my customers, the best feature is that it's very easy to integrate with the existing infrastructure. It takes a few minutes to configure it.

View full review »
Derek Mikel - PeerSpot reviewer
Network engineer 2 at a tech vendor with 10,001+ employees

This solution has been most valuable for locking up our VPN solution and providing secure web protection. 

View full review »
Anderson Rodriguez - PeerSpot reviewer
Network Engineer at a aerospace/defense firm with 201-500 employees

The ability to work online and offline with two-factor authentication is the best feature. Usually, with products, you have two different tokens. For this product, there is just one. 

It is a good product to assess the access. Overall, it has a timely response as far as when you need to click. It is very interactive. It is not like you have three seconds, then it is gone. It gives you the time to do it.

It provides single-pane-of-glass management, which is pretty easy and straightforward. Because we manage multiple access tiers, it allows us to essentially manage everything from one viewpoint and not have many viewpoints for the same product. This is important because it is a time and resource saver. It also saves us money.

The single-pane-of-glass management user experience is pretty good. It is one of the best ones that I have worked with so far.

View full review »
JP
Lead Support Tech at a non-profit with 51-200 employees

We needed 2FA for compliance. We already used Cisco across the board, so it made sense to use the product. We benefit from using the solution. We were unaware that some users were sharing logins and doing some things that went against policies. Once we had Duo Security in place, we realized that codes were not going where they needed to, and we could sort that out. The solution is easy to use.

View full review »
GB
IT Security Manager at a government with 1,001-5,000 employees

The integration is the most valuable feature. The products talk to each other. 

The products help us to detect and remediate threats.

View full review »
JR
Network Technician at a comms service provider with 11-50 employees

It's a lot easier for our end users to connect to our network. You don't have to type in a code. You get push notifications, that's probably the best thing about it. The fewer clicks they have to do to be online, the better it is. They can easily get into the network and do remote work. 

View full review »
SB
Network Engineer at a government with 501-1,000 employees

It's a good thing for the authentication of your credentials. It's easy to use for the security part, and it helps to improve our security posture.

View full review »
RL
Systems Engineer Virtualization at a engineering company with 501-1,000 employees

The single pane of glass management is very important and it is part of the reason we went with Duo. Anything we can do to save time for our administrators, help desk staff, and engineers, is valuable to us.

View full review »
YS
Cybersec Consultant at Freelance

It meets our security needs very well. It is easy to use, and documentation is also available. 

It is also very stable and scalable, and its support is also very good. We are satisfied with this solution.

View full review »
SP
Network Engineer at a healthcare company with 51-200 employees

I love Duo Security's push notifications. It's simple, fast, and secure. From the user's perspective, the solution is seamless. The security aspect is great. 

View full review »
AD
Senior Aerospace Engineer at a manufacturing company with 10,001+ employees

The ability for users to authenticate via phone, from any random phone number, has been very helpful for managing a distributed workforce. Using it across a distributed network for securing access to our applications is big for us. It works very well, and we have no major complaints about the integration of any of our third-party applications.

We have a high level of confidence in the platform, especially for identifying potential logins from unexpected geolocations. The data associated with logs is very helpful for helping to make that determination.

It's very important for us that Duo Security considers all resources to be external, especially as we lead up to Zero Trust. It needs to be like that.

View full review »
EP
MSP Director at a tech services company with 11-50 employees

The ease of use and the ease of management of all the users have been key for us. The setting up of devices in Duo has been really easy as well. It's better than all the other ones I've worked with.

Another important feature is that Duo considers all resources to be external because even the internal ones look like external ones, and people click on stuff and get caught. It's very important to be more cautious than ever.

Also, the single pane of glass management works very well. That feature is very important because we have a lot of admins who have to manage Duo, and it's much easier when it's a single pane of glass. That single pane is also great because it's easy to enroll new devices.

View full review »
FW
Head of IT and Security at a consultancy with 11-50 employees

The push notifications and the integrations they offer are valuable. Their mobile app is very useful. It is very easy to use.

View full review »
RV
CTO at a wellness & fitness company with 10,001+ employees

What I find most valuable about Duo Security is that it is our one-stop application for multiple MFAs. 

View full review »
JP
Network Engineer at a tech services company with 11-50 employees

Multifactor authentication is the most valuable feature.

As for establishing trust for every access request, that's exactly what this solution does. Outside of having a username and password, you have to get authentication from Duo as well.

You can never eliminate trust, but what Duo Security does do is add an extra layer of security. When it comes to the internet, networks, inbound traffic, and outbound traffic, you're always subject to a potential threat. Duo Security just adds another layer.

It's a great addition to the security of any network infrastructure.

In terms of helping workers feel safe, everyone knows that the information within the enterprise is safe because the people that are logging in have been authenticated in more than one way.

It's pretty easy to maintain network connectivity once it's set up; the end-user uses it to log in. It's not something that you have to constantly manage and deal with apart from pushing updates. It's pretty much self-managed.

In terms of consistency across workspaces, it works all the time, except for when a forced update is needed.

It helped us remediate threats more quickly. For instance, if someone accesses your credentials or you leave your laptop open and someone gains access when it times out, you still need the Duo code that is sent. A new code is always needed to be able to access that laptop or even that phone. Then, from there you're able to safeguard the information that your company has.

Nowadays, data is the number one commodity, so protecting that at all costs is really important. Duo helps with that with end-users. The thing about end-users is that they are volatile. You can't really control what someone does. So, Duo security helps with managing that by having them implement a new time code that's always sensitive.

View full review »
KK
Vendor Business Manager EMEA at Westcon-Comstor

The most valuable features of Duo Security are visibility and OTP authentication. The OTP is very important because it is a self-enrollment feature, you are able to enroll users very quickly with a shorter time period.

View full review »
Amit Lavi - PeerSpot reviewer
VP Customer Success at Secret Double Octopus

The most valuable aspect is the authentication and the SSO. They also focus on MFA, which is the multi-factor authentication. They are doing this very well. 

View full review »
FM
IT Security Analyst with 5,001-10,000 employees

The feature that we find most valuable is Duo's ability to provide MFA via mechanisms that do not require a smartphone. We have many users who either refuse or are unable to use a smartphone. Buying them hardware tokens is out of the question, as well. The availability of mechanisms that can achieve MFA, but do not rely on either of those two supplementary elements, is critical for our user population.

View full review »
BK
Helping Clients Succeed at It-visibility

The two-factor login is great. I receive a message and just have to press okay. And then I am in. Also, the connection is very fast.

View full review »
AS
Technical Specialities at a tech services company with 201-500 employees

I only tested Duo Security with FortiGate. Due to COVID, I have not had the time to do broader testing with other products and services. Because of limited testing, I do not know about what will be most valuable in this product when it is used in different situations over time, but Duo is a cloud-based product and it is a good product to maintain the security for the VPN.  

View full review »
Buyer's Guide
Cisco Duo
April 2024
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.