Try our new research platform with insights from 80,000+ expert users
Yasser Alghamdi - PeerSpot reviewer
CDC director at Stc
Real User
Supports hybrid work, is easy to implement, and can be spread across all applications
Pros and Cons
  • "It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company."
  • "Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations."

What is our primary use case?

We use it for two-factor authentication so that we're not just relying on the username and password but also on two-factor authentication, whether it's through SMS or through the application.

People use very weak passwords, so it's very easy for attackers to get in and compromise accounts. This is why we need two-factor authentication and why we are with Duo Security. It helps us to not only rely on the username and password but also implement another layer of protection. Attackers are not going to be able to compromise accounts because of the two-factor authentication.

How has it helped my organization?

It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company.

What is most valuable?

I like the two-factor authentication, which gives another layer of protection.

It's very important for our organization that this solution considers all resources to be external. Our company has thousands of people who access from outside, and it's hard for us to know which one is legitimate and which one is illegitimate. Having two-factor authentication with Duo helps us to implement a second layer of authentication so that we know for certain that the people who are accessing accounts are legitimate.

It's a great solution for securing access to the applications and network because we can integrate the solution with all types of applications. The system has the ability to integrate customized applications built in-house and those that were brought in from outside. It integrates with network access as well, such as when you want to access a different node. It has multiple ways to authenticate applications, network access, etc., which helps us a lot to spread the solution across all our assets.

That the solution helps support hybrid work is very important to our organization because people access accounts from everywhere. Duo Security gives us the second layer of protection.

The solution provides a single pane of glass management to help us monitor all of the access.

Duo Security helped us remediate threats more quickly.

What needs improvement?

It is not easy to maintain network connectivity.

Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations.

Buyer's Guide
Cisco Duo
June 2025
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,632 professionals have used our research since 2012.

For how long have I used the solution?

I've been using this solution for the last two years.

What do I think about the stability of the solution?

The stability is definitely good.

What do I think about the scalability of the solution?

The scalability is great. The solution is deployed in multiple locations, and we have around 30,000 people.

How are customer service and support?

The technical support is good. They are helping us, and I would give them an eight out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We switched to Duo Security because it's easier to implement and can be spread across all the applications.

What was our ROI?

We have definitely seen an ROI from a protection perspective. It helped us a lot to protect against compromised accounts.

What's my experience with pricing, setup cost, and licensing?

Price-wise, it's not cheap, but it's not expensive at all either. It's in the middle.

What other advice do I have?

I would rate Duo Security at nine on a scale from one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Mike Troop - PeerSpot reviewer
IT Director at a non-profit with 201-500 employees
Real User
Keeps us secure, allows us to be remote, and is simple to deal with
Pros and Cons
  • "We're working remotely. It helps us keep people more safe. Its adoption has been fine. I like the fact that you can bypass it if you need to because there are situations where the internet doesn't work, etc."
  • "We use Yubikey for pushing it to the phones. Yubikeys can get expensive because people tend to lose those for some reason. Fifty dollars a device is pretty high."

What is our primary use case?

We use it for multifactor authentication for getting in with cell phones and PCs.

How has it helped my organization?

Duo Security allows us to be remote, and it keeps us secure. It has been very good for securing our infrastructure from end to end. We haven't had any issues.

It has helped free up our IT staff, but I don't have the metrics on how much time it has actually saved. We don't worry about it. It just works.

It has been good for establishing trust for every access request, no matter where it comes from.

What is most valuable?

We're working remotely. It helps us keep people more safe. Its adoption has been fine. I like the fact that you can bypass it if you need to because there are situations where the internet doesn't work, etc.

Its ability to help reduce the risk of breaches is pretty good. I like its ability for user authentication and device verification.

What needs improvement?

We use Yubikey for pushing it to the phones. Yubikeys can get expensive because people tend to lose those for some reason. Fifty dollars a device is pretty high.

For how long have I used the solution?

I've been using this solution for a couple of years.

How are customer service and support?

I don't deal directly with their tech support myself. I've got some other folks that do that for me, but I don't hear any complaints, so I'd rate them really high.

Which solution did I use previously and why did I switch?

We did use another solution. I can't remember the name of it, but it had a lot of flaws and a lot of issues. It did not connect to the equipment that we had to use. It would break down, so we had to find something else.

We didn't consider another solution. While researching, Duo Security came out to be the best. The last one was terrible, and this one ranked a lot higher.

How was the initial setup?

We have a hybrid deployment. It was very easy to implement it. 

It integrates well with other systems. We have Cisco Umbrella and Cisco routing and switching. We had Cisco firewalls, but I wouldn't recommend them. 

What was our ROI?

We've seen an ROI in using this product. There is stability and ease of use. It isn't a problem to handle. It's simple to deal with.

What's my experience with pricing, setup cost, and licensing?

It falls in line with everything else.

What other advice do I have?

To someone researching this solution who wants to improve cybersecurity in their organization, I'd say that it has been very beneficial.

Overall, I'd rate Duo Security a ten out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Cisco Duo
June 2025
Learn what your peers think about Cisco Duo. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,632 professionals have used our research since 2012.
Julien Mousqueton - PeerSpot reviewer
CTO at a tech vendor with 10,001+ employees
Reseller
Fair price, improves security, and easily integrates with existing infrastructure
Pros and Cons
  • "For me and my customers, the best feature is that it's very easy to integrate with the existing infrastructure. It takes a few minutes to configure it."
  • "It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated."

What is our primary use case?

It's an MFA solution, and we mainly use Duo Security for secure access to some of the servers with backup data.

How has it helped my organization?

With Duo Security, we can better secure our servers with backup data. It's very good for our customers for cyber resilience.

It can reduce time in case of a ransomware attack and so on. It protects the data but not directly.

What is most valuable?

For me and my customers, the best feature is that it's very easy to integrate with the existing infrastructure. It takes a few minutes to configure it.

What needs improvement?

It's already good, but there could be more integration. There could be ready-made integration. Other than that, it's a good product. It already integrates with lots of products, but it can integrate with more products. There should be easy integration with Cisco products because sometimes, it can be quite complicated.

For how long have I used the solution?

I've been using this solution for around two years.

What do I think about the stability of the solution?

I don't see any problems. It's very good.

What do I think about the scalability of the solution?

It seems good.

Which solution did I use previously and why did I switch?

We already have a different vendor's solution, but the way that Cisco works on global security helps us to sell more. That's because customers want one dashboard or one cockpit, and now, all the Cisco projects go through SecureX. For customers, it's an advantage because they only have to know one interface, not ten interfaces. They don't have to know the interface of each product they've got.

I like Cisco Talos because it's a good source of security information, but it doesn't impact the customers as such.

How was the initial setup?

We mainly work with the public sector, so its deployment is mainly on-premises, but we also have a few customers who have a hybrid setup. We don't have customers with a full public cloud, so it's mainly hybrid, and they mainly use AWS and Azure cloud. There is also one local provider called OVH, and because it's in the country, it's easier. 

I don't take care of its deployment. I have a presales role, so I do demonstrations. I deploy it in our lab but not at the customer. It's my colleague who does that.

The deployment process in the lab is very easy. Duo Security is a cloud solution, so there is almost nothing to install on-prem, and there is also lots of documentation. It's very well-documented how to integrate it with an already existing solution. In one day, you can integrate it quite easily. The web interface is very easy to understand.

What about the implementation team?

One person is enough for its deployment. In terms of maintenance, it doesn't require any maintenance. It's a cloud solution.

What was our ROI?

The ROI is complicated to calculate. It improves security, and improved security is the return on investment.

What's my experience with pricing, setup cost, and licensing?

Cisco's licensing is always a bit complicated to understand, but the price is fair. It could be more expensive than others, but the way they integrate everything, it has a fair price.

What other advice do I have?

You've got a trial version, so just try it, and you will adopt it.

I'd rate Duo Security a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
PeerSpot user
Network Engineer at Eurobank
Real User
Is stable and gives the ability to restrict the regions from which a user can log in
Pros and Cons
  • "I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in."
  • "I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 50 minutes at the moment, and I would like it to be 60 minutes. When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 50 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time."

What is our primary use case?

We are still implementing the solution and are not in full production mode yet. We implemented Duo Security in comparison with ICE, and we use it to secure our environments. It helps us authenticate users that use our network devices.

How has it helped my organization?

We hope to increase our security posture with Duo Security.

What is most valuable?

I like the set time that users can log into devices during the day and how many times they can do so. I also like the ability to restrict the regions from which the user can get in. Users outside of our country or even the town cannot log in.

What needs improvement?

I would like to see Duo Security increase the time that the users have to log into the devices. The maximum time interval is 15 minutes at the moment, and I would like it to be 60 minutes.

When you try to log into a device and have to authenticate yourself, sometimes it's not very pleasant. It's not the best thing particularly if you have to do this every 15 minutes, which is the maximum time that Duo gives. This makes it difficult to use and does not save time.

For how long have I used the solution?

I've been working with Duo Security for six months.

What do I think about the stability of the solution?

So far, we haven't had any issues with stability.

How are customer service and support?

My experience with technical support has been generally good, but sometimes, there is a delay in getting answers. I would rate them at eight on a scale from one to ten.

How would you rate customer service and support?

Positive

How was the initial setup?

Duo Security was easy to set up. It took us almost a week to read the manual and understand what we have to implement to go into production.

What other advice do I have?

Duo Security is very helpful and fits what we were looking for to satisfy the requirements of our security office. On a scale from one to ten, with ten being the best, I would rate Duo Security at eight.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Ronnie Scott - PeerSpot reviewer
CTO at Charter
Reseller
Expanded our security posture, but needed better integration with our application stack
Pros and Cons
  • "It was a simple way of providing two-factor authentication for remote access when we hit the COVID pandemic. It was very easy and quick to get it going."
  • "We found it difficult to integrate it into our broader product family of Microsoft tools and other applications used across our organization."

What is our primary use case?

Primarily, it was used as remote access for VPNs. It expanded our security posture, due to the increase in people working from home.

How has it helped my organization?

It certainly gave us a much more confident security posture as far as users coming on. 

Having all resources be external is reasonably important for us. Zero trust is certainly a target. Not that we are there yet, but we would expect everything to be considered mostly untrusted.

It eliminated trust for remote access, but not from inside our organization.

It was a simple way of providing two-factor authentication for remote access when we hit the COVID pandemic. It was very easy and quick to get it going.

What is most valuable?

Simple authentication for VPN was our primary function, and it worked well for that.

As far as remote access, simple access, and authentication to gateways, it was perfect.

Distributed access for ISE has been pretty strong for remote access and works very well.

It has very strong network connectivity, which works reliably and well. It was very easy for people to connect and the app worked as it should. Just once people connected, they typically had to use a different tool from that point on.

Duo applies and maintains well network connectivity across campus and remote locations. Remote access from people's homes and branches is also strong. Network connectivity is its strength and does that well.

What needs improvement?

We found it difficult to integrate it into our broader product family of Microsoft tools and other applications used across our organization. So, we have pulled back from this solution a little bit. It was easier to use Microsoft MFA, which integrated with everything and still did the two-factor authentication that we needed. 

There is nothing wrong with the product, as far as its functionality. It was just the breadth of support. It got harder and harder to integrate.

For what it does, it is fantastic. Once we started hitting Microsoft Office stacks, we then began to find its limitations.

It is not so good for securing access to our application and network. We found it harder to integrate, particularly with the Office stack, which is our primary application stack. We did get it working with a few other cloud applications that we were working with as part of our single sign-on story. However, it certainly wasn't easy to integrate in-house.

It created another step for users who don't know about the benefits, as far as the corporate benefits. I wouldn't consider having another app on their phones and having another thing to deal with a positive for our user community.

For how long have I used the solution?

My organization has been using it for about two and a half to three years, since around the beginning of the pandemic.

What do I think about the stability of the solution?

Stability was good. It was well-designed and simple to implement. Its cloud interaction went very well. We never had any major stability issues. Yeah. We had nothing to complain about regarding its operational functionality.

What do I think about the scalability of the solution?

We are a relatively small shop. It was well within our sizing. We never saw any issues with scaling. Obviously, the indications would be that it will scale very well, but nothing we had to experience with.

How are customer service and support?

We didn't encounter the technical support much. Things worked very well. Functionality and reliability were never a problem. 

We asked a few questions about integration and so on. I think we got good answers back. We have had no big complaints, but we didn't have a lot of interaction with them.

Which solution did I use previously and why did I switch?

We did not previously use another solution. We brought Duo in as a tool that we could rapidly and easily deploy. It did that job. We actually removed it later, as our primary tool, because we could achieve what we needed with a more integrated single multi-function tool (Microsoft MFA).

Which other solutions did I evaluate?

Duo brings in another application for users to deal with. Whereas, Microsoft integrates with their single authentication stack, allowing us to handle their own personal banking accounts and personal two-factor authentication needs in one app. This isn't Duo's strength, and it's not what we see Google and Microsoft doing out in the cloud.

Single-pane-of-glass management is important for us, but not critical, because fewer management points are better. Duo didn't provide a single pane of glass because of our different application stacks. Whereas, at least Microsoft Authenticator has allowed us to deal with most applications as well as their deep integration with Office.

Duo needs to adopt the same kinds of concepts that we see from all the major authentication tools, such as Google Authenticator, Microsoft Authenticator, third-party password tools like Bitwarden, and Secret Server from Delinea. All of these are beginning to incorporate more functions into them as a single security tool,  protecting me with authentication codes and six-digit codes that interact with Google, Microsoft, and any of those vendors as part of the tool. There are more functions, fewer tools, and less user impact, which are all benefits. I don't think Duo showed us that as a single tool. Duo did its job really well, but there are many jobs that have to be done.

What other advice do I have?

Resilience security is all about business continuity. Resilience is an expected function of that, which is necessary and not optional.

For businesses wanting to build more resilience, I would say, "Keep it simple," and fewer moving parts is better. That is one of the reasons that we ultimately moved away from Duo. Not because anything was wrong with it, but we could collapse two functions down into one. I think simplicity is really critical. It reduces the amount of time our staff has to spend on it, making things easier. Simplicity would be my number one reason for building resilience into an organization. It allows you to understand better how you are dealing with threats and more simply respond to threats.

We are a valued reseller who works with Cisco and other vendors. We are primarily a Cisco networking shop across eight locations with 120-odd users who are mostly working from home or at least part-time working from home post-COVID. We have two major offices, a small data center, and five other locations, which are all remote access, using Cisco DMVPN. Microsoft is the application stack that we primarily use, plus cloud applications, and Juniper Mist for our wireless.

I would rate it as seven out of 10. In the world of network security, it is outstanding and very strong. I have a lot of positive things to say. I think that it needs to be much more seamlessly integrated with today's application stack.

Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller.
PeerSpot user
reviewer1895478 - PeerSpot reviewer
Systems Engineer Virtualization at a engineering company with 501-1,000 employees
Real User
Easy to use and integrates well with the rest of our cloud-based Cisco ecosystem
Pros and Cons
  • "The single pane of glass management is very important and it is part of the reason we went with Duo. Anything we can do to save time for our administrators, help desk staff, and engineers, is valuable to us."
  • "I wouldn't mind seeing some options for remembering a device for a short period of time or a specific login, particularly for administrative engineering staff, as we may be logging in to four or five different services."

What is our primary use case?

We use it for two-factor authentication for end-user and administrator login. We wanted to secure our endpoints.

What is most valuable?

The single pane of glass management is very important and it is part of the reason we went with Duo. Anything we can do to save time for our administrators, help desk staff, and engineers, is valuable to us.

What needs improvement?

I wouldn't mind seeing some options for remembering a device for a short period of time or a specific login, particularly for administrative engineering staff, as we may be logging in to four or five different services. We're having to use it a lot. I understand it, it's just part of it. That's not specific to Duo. That's two-factor authentication in general.

For how long have I used the solution?

I've been using Duo Security for about a year.

What do I think about the stability of the solution?

It's stable. We haven't had any downtime that I can recall or any problems with maintaining network connectivity.

Any issues we've had have been local to a specific user. Maybe the phone number was not set up right or there was some conflict as a result of somebody changing a device, but it's always been pretty straightforward to get that kind of thing resolved.

What do I think about the scalability of the solution?

We started off with a small deployment and, in one or two steps, sent it out to everybody and it scaled fine. We didn't have to change anything in our setup.

We have about 1,200 users across 60 branches around the U.S. We occasionally have people using it internationally and we're able to handle that fine with our geographic location blocking or allowing, as the case may be. It's a fully virtualized environment. We have a lot of remote users, people who work in remote fields. As long as they have a cell signal, it works.

How are customer service and support?

I have not had to deal with any support for Duo. The less I have to talk to support the better, for sure.

Which solution did I use previously and why did I switch?

This is our first venture into two-factor authentication.

We didn't have a specific problem we were trying to solve when we got it. We were just trying to add more and more security. We did have regulatory requirements for two-factor authentication and that is what drove it.

How was the initial setup?

The deployment of Duo Security was mainly a project done by our network and security team, but I was involved in it to some extent. I found it pretty straightforward. As enterprise-wide security solutions go, it wasn't too bad.

We got it integrated with Active Directory. There were some struggles there that I don't know the specifics of because our network team was working on that. But once everything was set up, it was pretty easy to add a new user and do whatever we wanted to.

It took a little time for our users to get used to it, but everybody took to it pretty well. The users don't really have to interact with it other than getting their push notifications. For them, it's easy. It requires minimal training. It pops up and it's all pretty self-explanatory.

Which other solutions did I evaluate?

It's pretty easy to use as two-factor authentication systems go. We evaluated a few others, including the Microsoft two-factor authentication, a little bit, and one other, and Duo ended up being our favorite. Part of that was because we're in that Cisco ecosystem and we were able to integrate it with our other services that are all cloud-based. It fit in pretty well for us, and it would for anybody with a similar setup.

Duo was also the least obtrusive to the user and the ease of administration through the administrative portal was a little better.

What other advice do I have?

Fortunately, we haven't had to evaluate it when it comes to helping us remediate threats more quickly, but we're confident that it will.

Regarding resilience in cyber security, two-factor is definitely a must-have. We're satisfied with it as far as that goes, in addition to it fulfilling our regulatory requirements.

For our use case, for logins, it just works.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1885575 - PeerSpot reviewer
Senior Aerospace Engineer at a manufacturing company with 10,001+ employees
Real User
Enables us to pick out unsuccessful login attempts quickly and shut down those accounts proactively
Pros and Cons
  • "The ability for users to authenticate via phone, from any random phone number, has been very helpful for managing a distributed workforce. Using it across a distributed network for securing access to our applications is big for us."
  • "We have users who move throughout the world, and their levels of connectivity change. It can be a challenge, if someone is in Bahrain, to authenticate via Duo."

What is our primary use case?

We wanted multi-factor authentication across a variety of platforms.

How has it helped my organization?

It's improved security by enforcing strong, reliable multi-factor authentication, and it has reduced intrusions across our organization. It makes sure all the user sessions are at least a little more trustful than if we just had single-factor.

In terms of remediating threats, we are able to pick out unsuccessful login attempts pretty quickly on the Duo platform and we can shut down those accounts. It makes us more proactive. That works well.

What is most valuable?

The ability for users to authenticate via phone, from any random phone number, has been very helpful for managing a distributed workforce. Using it across a distributed network for securing access to our applications is big for us. It works very well, and we have no major complaints about the integration of any of our third-party applications.

We have a high level of confidence in the platform, especially for identifying potential logins from unexpected geolocations. The data associated with logs is very helpful for helping to make that determination.

It's very important for us that Duo Security considers all resources to be external, especially as we lead up to Zero Trust. It needs to be like that.

What needs improvement?

End-users find it more annoying than anything else. It's tough to manage user perception of the service, especially when there isn't feature parity between Mac and Windows users. There are some challenges in making that user experience the same between platforms and helping users feel the least amount of burden possible while helping to ensure the organization's security.

Network connectivity depends on where users are located. Internally, on-premises, it's not hard keeping connectivity, but we have users who move throughout the world, and their levels of connectivity change. It can be a challenge, if someone is in Bahrain, to authenticate via Duo.

For how long have I used the solution?

I have been using Duo Security for two years. 

What do I think about the stability of the solution?

We've had no issues with the stability of Duo. I consider it to be a stable product.

What do I think about the scalability of the solution?

It has scaled to meet our needs. I don't know how it scales if you have 10,000 or 20,000 users, but for our organization, with fewer than 5,000 users, it's been fine.

How are customer service and support?

The technical support has been adequate. They are responsive regarding support for troubleshooting tickets. We haven't had any issues that required escalation, so we've been happy with it.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did have a previous solution. The interoperability has been improved with Duo compared to that solution.

How was the initial setup?

Our physical deployment of the solution is in the continental United States, but our users are worldwide.

What other advice do I have?

I don't place too much value on any single product, since placing too much trust in one thing creates a single point of failure. This is just a single piece in a broader spectrum of security products to accomplish our actual goals.

Building resilience is nice, but there's a point of diminishing returns when it comes to doing that. Part of my job is to help our leaders understand where that diminishing return is.

The single pane of glass management is desirable, but it's like a unicorn. No single pane of glass is ever really a single pane of glass. That's something that would be nice, but it's not something I expect.

Duo is a very consistent product and flexible in how it can be deployed and has good support. It's a product we're very happy with.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1895478 - PeerSpot reviewer
Systems Engineer Virtualization at a engineering company with 501-1,000 employees
Real User
Improved our cybersecurity resilience with two-factor authentication.
Pros and Cons
  • "It's pretty easy for users to figure it out."
  • "From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it."

What is our primary use case?

We use it for user logins for Windows workstations and Office 365. We have certain requirements for doing two-factor authentication.

How has it helped my organization?

Duo Security has improved our cybersecurity resilience with two-factor authentication.

Duo Security secures our infrastructure from end to end, especially in terms of what our end users are using. We get an alert if there's something unusual, which doesn't happen often, but it allows us to look at and remediate any issues. Fortunately, we haven't had any attacks that I know of, so it has been good. 

Duo Security does its job in terms of user authentication and device verification for helping to prevent identity-based attacks.

Duo Security reduces the risk of breaches. I haven't seen anything that I would switch to.

Duo Security seems to work for establishing trust for every access request, no matter where it comes from. That's something that we ask of such solutions. I don't want to have to interact with it very much.

What is most valuable?

It's pretty easy for users to figure it out. We've largely non-technical people where I am. At first, there was a little bit of a speed bump trying to get everybody to understand why we were using it, but it wasn't too bad. Everybody pretty much embraced it. Its adoption happened over a course of a couple of weeks. It was fairly smooth.

We also use Cisco Secure Email and Cisco Umbrella. It integrates pretty well with them. We haven't had any issues.

What needs improvement?

From an administrative standpoint, I'd love to see it be a little better at remembering a device and location so that I don't have to continually authenticate. That's pretty much it.

For how long have I used the solution?

We've been using it in our company for two years.

What do I think about the stability of the solution?

Its stability is good. We haven't had any outages.

What do I think about the scalability of the solution?

Its scalability is also good. We haven't had any issues expanding it to everything. 

How are customer service and support?

When I've had to engage with them, which is occasionally, their support has been good for me. I know our network engineer has run into an issue here and there, but I don't specifically know why. Personally, I haven't had any problems. I'd rate them a ten out of ten. They have solved everything so far.

How would you rate customer service and support?

Positive

How was the initial setup?

I was not involved in its implementation, but I know it was smooth. I didn't hear of any issues, so it was pretty simple for us.

We have a hybrid deployment.

What about the implementation team?

I'm pretty sure we do most of the things through Zones. They are good. I'd recommend them.

What was our ROI?

We've seen an ROI. We had to have it. It meets our needs.

Which other solutions did I evaluate?

We evaluated Microsoft's two-factor authentication. Other than that, we pretty much went straight for Duo just because we were in that ecosystem already. We didn't want to embrace Microsoft stuff. This was a better fit for what we needed. We were already in the Cisco ecosystem.

The Microsoft solution was also a bit limited. We were less likely to wire other devices. It was for Microsoft products at that time, but I don't know if it's changed.

Duo Security considers all resources to be external. That was a part of the reason we adopted it. That was the main difference between the Microsoft solution and this one. We've integrated it with single sign-on. It's good.

What other advice do I have?

It's a good product. We've been pleased with it. There are no complaints.

I'd rate it a ten out of ten because I don't know what's better than this.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2025
Buyer's Guide
Download our free Cisco Duo Report and get advice and tips from experienced pros sharing their opinions.