Skip to main content
TrustRadius
HID DigitalPersona

HID DigitalPersona
Formerly Crossmatch

Overview

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

HID DigitalPersona

$3.75

On Premise
per user per month

Entry-level set up fee?

  • Setup fee required

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is HID DigitalPersona?

The HID DigitalPersona multi-factor authentication software offers a new way to provide authentication services to users. Whereas traditional 2FA/MFA solutions are stuck on “what you have/what you know”, DigitalPersona leverages an array of authentication methods to access public and corporate network resources. Enterprise users can gain access to their cloud applications, such as Microsoft 365, VPNs, corporate networks, Windows desktops, and Citrix applications . Consumers can confirm their identity and authenticate transactions.

Balancing security and usability, HID DigitalPersona boasts one of the widest arrays of authentication factors in the industry. This includes one-time passwords, mobile-based push, smartcards, security keys, risk- and context-based methods, and biometrics, such as fingerprint, face, and behavioral keystroke.

HID DigitalPersona Competitors

HID DigitalPersona Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationApple iOS, Android, Windows Phone
Supported CountriesMost Countries except companies included in US Embargo

Frequently Asked Questions

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

The Okta Identity Cloud and Imprivata OneSign are common alternatives for HID DigitalPersona.

Reviewers rate Usability and Support Rating and Implementation Rating highest, with a score of 9.

The most common users of HID DigitalPersona are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(176)

Attribute Ratings

Reviews

(1-25 of 109)
Companies can't remove reviews or game the system. Here's why
Amisha Prakash | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
My daily ogin process is made easier by HID DigitalPersona in a safe and practical way. I can quickly scan my fingerprint to gain access to my workstation and office building eliminating the need to fiddle with passwords or keycards. Our login system work together flawlessly. Additionally the system provides a higher level of security than conventional techniques, allowing me to feel secure knowing that only authorized individual can access my data.
  • HID DigitalPersona offers multi-factor authentication which goes beyond the conventional username and password logins. By requiring user to provide a second factor in addition to password , this increases security.
  • Phishing attempts aim to deceive people into disclosing their login information. HID DigitalPersona greatly lowers the likelihood of becoming a target of these attacks because it depends on element other than password and fingerprint. The extra factor required for access would be absent even in the event that a hacker managed to obtain a username password.
  • A variety of authentication choices are available with HID DigitalPersona to accommodate various security requirements and user preferences. It scales to meet the needs of companies of all sizes and can be integrated with the current IT infrastructure.
  • It is essential to store fingerprint biometric data securely. A security risk could arise fro any possible flaws in the encryption and storage of this data. HID DigitalPersona places a strong emphasis on security but tamper-proof storage and continuous data encryption advancement are crucial.
  • While fingerprint scanners are a popular tool, not every circumstance calls for their use, fingerprint that are damaged or unclean , wound or moist hands results in unsuccessful scans, which could be inconvenient for login, providing substitute multi-factor authentication technique , such as voice or facial recognition could increase accessibility.
  • Hardware expenses for ingerprint scanners and recurring license fee incurred during the implementation and upkeep of HID DIgitalPersona , offering tiered pricing options or looking into cloud-based solution improves accessibility for smaller organization, even though the security are significant.
HID DigitalPersona excels in protecting access to sensitive data and production servers in our software development environment. Beyond password , multi-factor authentication with fingerprint scanners adds a vital layer of security. Assume a developer working on a new security feature. HID DigitalPersona allows us to access the development environment with just a simple fingerprint scan, but it also provide an additonal layer of security with a traditional password. This two-pronged strategy reduces the possibility of unwanted access even in the event that a hacker manages to obtain a developer's login credentials.
Samarth Agarwal | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
I work in an Anti-Money Laundering organization, where all the client data related to their account transactions are monitored. Because they have limited access to people to work on that, we use HID DigitalPersona to keep the client data safe from any threat.
  • Providing security to the sensitive data of the client is the main aspect of HID DigitalPersona.
  • It create multi level of layers that are hard to break to get the data out of it.
  • It also helps us to know the user identity so that it is easy to recognize the active user.
  • User identification need to be much more fast as it take some time for process.
  • UI Interface need to be more simple as for a new user it make create hassle.
  • They have to create a competitive price that is easy to buy for any of the small and mid-scale organizations so that they can hold a significant market size cap and become a dominant player.
As a financial organization, our main aim is to implement all security measures that keep the records safe and secure, as all these things are related to customer monitoring, so HID DigitalPersona helps in this.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
its a very robust tool we use it as a identity access management tool and it havent let us down. It makes sure only authorized personnel can only get access to the system and data. It takes care of both network and on premises login system.
  • multi factor authorization
  • integration with azure ad
  • Easy passwordless login
  • Customer support can be better
  • not always but it can be clinky some times
its great for biometric authentication if your system supports it can also provide iris scanning which is one of the best authentication method. it recognizes users location and device to provide seamless login if someone tries logging in from different location it will become more stringent in authentication.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is a great tool that brings authentication solution and easy to deploy. we use this tool to access into the application via biometrics that provide the security to the data of customer as well as of the organization too.
  • firstly the verification process is done quietly well by HID DigitalPersona as when anybody go for biometric it will allow or deny the entry of card holder by using the information of the reader provided in the form of data.
  • second thing is that it is easy to set up with the lack of hassle, which allow any organization to save time and effort
  • In this tool multi factor authentication is there as it protect our system and will not need to remember your pass key again and again
  • The team may need to work on the price factor of the HID DigitalPersona as it seems expensive for small scale player when come it into monetary value
  • The team has to work on lagging issue too as a user i find a little lagging in this, it may be differ from system to system but i have a little concern related to this problem.
  • They have to work on the customization too as we as a user need some kind of exciting security feature.
As I am working for an IT company, so the main use of HID DigitalPersona in our company is to protect the data from threat as it stores all data and encrypt it as soon as we, from our end do not provide access it manages to keep the data safe as the cybercrimes are increasing day by day so we have to keep our record safe to prevent from data breach, that is managed by using HID DigitalPersona
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Its our safety net to protect us from phishing attacks and protecting us from outside malware attacks. Its super easy to set up and use. With HID one can set up password less login which is very efficient and saves a lot of time.
  • Prevents phishing attacks
  • Easy to set up and use
  • multiple ways to login
  • Ui can be a bit tidier
HID Digital Persona is great for protection of our system. It is a safeguard system for our organizations resources. Its integration with ai is really monumental as its really advanced with all the machine learning skills. Multiple factor authorization also makes sure that we can use any sign in method according to our preference.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
After using HID DigitalPersona i log into my work system using my fingerprint rather than the old method of entering username and password manually, it is quicker and safer to do this than trying to remember a complicated password.
I use this tool to provide new hires with secure login information at the time of onboarding which enables them to access company computers and applications smoothly.
It takes a lot of time to track employees working hours manually, enabling employees to securely clock in and out using their fingerprints through the integration of HID DigitalPersona with a time and attendance system guarantees precise and automated timekeeping data.
  • Implementing 2FA with HID DigitalPersona to grant access to HR systems that hold private employee information to reduce the risk of data breaches and secure the data safely.
  • We have linked our current time and attendance system with HID DigitalPersona where employees can easily clock in and out of their shifts by using secure pins or fingerprint scans this has reduced administrative burden.
  • We combined a safe electronic signature platform with HID DigitalPersona which helped employees to sign these documents electronically with just a fingerprint to ensure authenticity.
  • Compatibility issues can make integrating HID DigitalPersona with time and attendance or existing HRIS systems difficult at times. This could result in longer implementation times and higher implementation costs due to the need for additional configuration or custom development work.
  • Deploying HID DigitalPersona throughout a large organization with a high employee count may come at a huge expense.
  • Sometimes PIN pads or fingerprint scanners malfunction, making it difficult for staff members to log in or gain access. To reduce interruptions, having a backup authentication technique or an easily accessible support system is crucial.
During the onboarding process, remote workers can enroll their fingerprints or create secure PINs. This eliminates the need for complicated passwords and enables them to safely access company resources and critical apps from remote locations. HID DigitalPersona's robust authentication techniques and access control features can assist you in adhering to data security laws.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona provides a new way to authenticate with our system. Previously we were using 2 factor authorization which was good but had some issues such as sometimes we didnt had access to email or number on which we supposed to receive the otp but HID DigitalPersona eradicates that problem. It offers authentication method such as fingerprint login which is more secure and reliable.
  • Better authentication with MFA
  • Easy to use
  • No need to remember password
  • Price can be a concern for small organizations
  • Fingerprint doesnt work properly all the times
HID DigitalPersona protects your system as it really secure it makes sure no one can gain unauthorised access to your system. its really full proof and i personally think its one of the best Security system out there.
April 09, 2024

HID - For Security

Score 8 out of 10
Vetted Review
Verified User
Incentivized
It is the most consistent software that we used at our organization in term of privacy and efficiency as it enhance security so that no one can access our company's data, and access to several other work applications in a convenient way. HID DigitalPersona plays a vital component of our company
  • Easy access for users
  • Provides multi factor authorization
  • Fully encrypts our systems
  • Documentation need to be improved
  • Cost is little bit high, they need to work on that
  • Enhanced analytics and reporting features can be improved more
HID DigitalPersona is well-suited for organizations that have a large set of data to maintain, and we require to fix security bugs for our organization's resources, HID DigitalPersona helps us in doing that in the easiest way possible by providing security requirements.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it for authentication purposes. Its better than normal authentication as it offers many ways for authentication which are efficient and fast.i like the way it combines different types of services together. it can also use fingerprint on smartphone and laptops for login purposes.
  • It combines all the services together
  • multiple factor authentication
  • speedy process
  • sometimes applications lag because of HID DigitalPersona
  • Fingerprint reader can sometimes take multiple attempts to login
Good for big enterprises. It provides a new way to gain access to your system and applications. It protects all the information in cloud and has many methods of authentication such as single sign on and biometric authentication.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona helps me secure my computer Login and access to various work applications in a convenient way.
I Just touch the DigitalPersona reader with my finger to log in to my computer instead of entering a password each time . My fingerprint is scanned ,compared to the data stored and if they match access is granted. Compared to remembering and typing a complicated password, this is quicker and more secure.
Some business apps occasionally require Multi-factor Authentication in addition to my password for added security. I can use DigitalPersona as the second factor because it integrate with my daily use apps.
  • To make sure the fingerprint being scanned is authentic and not a spoof ( such as silicone or gelatin fake fingerprint), HID DigitalPersona's admin can add liveness detection, this provides an additional degree of security , particularly for applications that carry high risk, like access to financial data.
  • Fingerprint data is not stored by DigitalPersona on the system, rather than storing , it stores a mathematically derived template that is specific to our fingerprint but cannot be revered engineered, in the even of data breaches this makes it far more secure.
  • HID DigitalPersona frequently works with a variety of platforms and authentication standards, their seamless integration with current security systems and applications eliminates the need for complicated configuration or extra.
  • Due to physical injuries or specific medical conditions, fingerprint scanner are little challenging to use , a more inclusive technique like iris or facial recognition would be advantageous.
  • Wet, dry, or dirty finger can all have an impact on how well fingerprint scanner work, advance in sensor technology have potential to improve dependability in a variety of scenarios , guaranteeing steady operations despite minute differences in user's fingerprints.
  • Despite the good interoperability that HID DigitalPersona offers, there are extra configuration needed to integrate it with some legacy systems, Enhancing the ease of integration and guaranteeing smooth operations with greater variety of current security infrastructure would be advantageous.
When compared to typing in passwords, fingerprint scanning offers a much quicker and more convenient login process , our sales team securely access sales tools and customer data from any location, whether they are travelling , working remotely or in the office , due to fingerprint authentication, regardless of location this guarantees productivity and continuity. Resetting forgotten passwords is a frequent problem that can take up time for IT staff, HID DigitalPersona offers an authentication method that is more dependable and user-friendly, DigitalPersona helps the IT department reduce the number of support tickets related to passwords.
April 03, 2024

Review of HID

Score 10 out of 10
Vetted Review
Verified User
Incentivized
In the medical industry, we deal with confidential and private data. HID helps protect that data. Only its multifactor authorization ensures that no one can gain unauthorized access to our organization's and clients' data.
  • Hides user identity.
  • Provides multi factor authorization.
  • Works on any device.
  • Not as smooth as it should be.
  • Cost can be lowered a bit.
We are in the medical profession, so we need a highly secure system for usage. HID is really helpful if an organization is working with or dealing with very sensitive and confidential data. It has great authentication methods, such as biometric login and smart cards, and one can choose OTP as well for authentication.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Smart card authentication,single sign-on, cloud and mobile app access, biometrics, VPN security, secure Windows logon, and on-premises app security are allhandled by HID DigitalPersona. It safeguards confidential information and increases efficiency.
  • HID DigitalPersona's support for smart card authentication, enterprises may employ smart card technology for secure access control and user authentication, enhancing security for vital systems and applications.
  • The security features of HID DigitalPersona are extended to mobile applications, enabling safe access from mobile devices while upholding strict authentication procedures and safeguarding company data while on the go.
  • HID for Cloud Application Security Sensitive data is protected in cloud environments thanks to HID DigitalPersona's strong security features, which include access control, data protection, and compliance with security regulations.
  • Organizations would have more security options and flexibility if multi-factor authentication techniques were more varied and adaptable, and supported emerging authentication technologies like FIDO2.
  • Simplifying identity management in hybrid and multi-cloud systems by deeper integration with cloud identity providers and platforms, like Azure AD and AWS IAM, will improve administrative efficiency and security.
  • Organizations would be able to expand the capabilities of HID DigitalPersona and easily incorporate authentication into their unique applications and workflows if they had access to strong developer tools, APIs, and SDKs for bespoke integrations and application development.
HID DigitalPersona works well fordistant work situations, regulated industries, and major corporations small businesses or outdated systems could findit less suitable.
Anant Chauhan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it specifically to access our organizations resources. It acts as a complete solution it takes care of authentication verification and authorization. Its integration with Azure Ad makes it super helpful as it provides multifactor authorization. Some other softwares we used were not consistent and had constant errors, but HID DigitalPersona is mostly consistent.
  • Consistent
  • Multifactor Authorization
  • Fully encrypted
  • Some compatibility issues with specific devices
  • Bugs and lags (Rare)
It's well suited for those organizations which have confidential data of clients or those who don't want their resources to be used by others. It can be used to protect everything like cloud environment or physical facilities.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersonais a vital component of our company, providing secure access controlacrossplatforms and appsto solve important business issues.Its biometric authentication streamlines user experience while enhancing security when combined with single sign-on systems.Regulation observance is made sure of, particularly in delicate sectors.As a key element of our authentication and access control approach, HID DigitalPersonamaximizes security, efficiency, and user happiness overall.
  • Strong access control for finance and healthcare is one way that HID DigitalPersona promotes compliance.
  • With MFA, HID DigitalPersona improves security and lowers the danger of unwanted access.
  • HID DigitalPersona enhances protection by dynamically adjusting security based on user activity.
  • improving analytics and reporting to have a better understanding of patterns in authentication.
  • enhancing MDM integration to improve mobile device management and security.
  • improving customisation choices to better meet security requirements of the enterprise.
HID DigitalPersona successfully satisfies strict compliance criteria.For basic authentication requirements, HID DigitalPersona could be too complicated.
Samarendra Mishra | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is very imperative for us. It allows us to manage all our systems under one centralized system. It has many options to provide access to data and resources it has many options to choose from in authentication methods.
  • Provides multiple ways to login
  • Provides protection and encrypts all our data
  • Can be used on any device which saves us money
  • It doesn't have proper documentation
  • It works on all devices but may not support all operating system
If one is looking for high security for their system and wants easier login access than HID DigitalPersona can be really good for them. It's easier to login as it provides many types of login methods such as biometrics and smart cards.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have a lot of confidential data from clients so to protect that and make sure no one gets access to that or to our company's resources we use HID Global DigitalPersona. It allows users to login without any password it has multiple ways to login and its fully encrypted as well. We feel safe with HID Global.
  • Protects our resources
  • Fully encrypts our systems
  • Can be used on any device
  • Can be difficult to use for new comers
  • UI can be vibrant
If your organization works with a lot of confidential data HID Global DigitalPersona is for you then. We deal with lots of data from our clients some of them are state clients as well and protecting their data is our utmost priority. With HID Global we can protect their data and it also made login process easier as it can be used in off line mode and it offers many authentication method such as sso or biometric login.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID Digital Persona is a great software it helps in creating a hassle free login process for employees and gives a secure and authentic way to rapidly login to the system which makes it way more easier for employees to work. Its multiple factors authentication is a great tool which helps login without password and the accessibility gets way too easier.
  • Multi Factor Authentication helps in securely managing the system
  • Passwordless login helps in hassle free login to system
  • Secure login to windows makes it easier to keep important data safe and secure
  • Digital Persona can improve some points into user interface and can help employees who are from non it background
  • It's user interface is friendly once you start using and a little complex for those who use it for first time
HID Digital Persona is a great software for security purposes and has a great Multi Factor Authentication that helps in a great way for employees to use it and have a hassle free login process which also allows employees to login password lessly into the windows to work which provides rapidness in the work.
Ripunjoy Goswami | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used it for biometric authentication scanning for the employees in our company. We also installed a multi-factor authentication functionality for an extra layer of our client-side security. The fingerprint scanning is a great tool as it has quick response time as well as the combination of access pin gives an extra layer of safety inside office.
  • Quick response time in biometric scanning verification of employees compared to its competitors.
  • Gives easy access to mark attendance in office without logging into the system separately.
  • Personal Mobiles and laptops can be easily linked with the software for multi-factor authentication.
  • Making changes on the scanning screen hardware. If its raining and your hands are wet while coming to office, it doesn't scan correctly.
  • Changing devices for multi-factor feels like a task as we have to contact the administrator for any new device changes.
Good for offices which have large workforce and needs extra layer of security. Good for tracking employee attendance coming to the office or ODC rooms.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it primarily to provide an extra layer of protection to our systems and network. Its a crucial part of our security management team. it uses multi factor techniques such as fingerprint scan and otp for access to company's resources. Its also very easy to recover password if lost unlike other applications which needs many details just to reset the password.
  • More Secure than other applications
  • provides more authentication methods
  • easy to reset password
  • Reports are not clear
  • some times it can be a hit and miss
Security of our system is really needed for our peace of mind. HID Digital makes sure to help us protect our system. we use it because it can be used on any system or cloud network. We also use it to protect our domain from malware attacks.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For further protection, we at Tavlex Financial Services employ HID DigitalPersona. We can control access throughout our global workforce adhere to rules and safeguard our financial data with its assistance.
  • User-friendly interface
  • Adherence to compliance.
  • Adaptability to different usage situations
  • Enhanced mobile authentication process
  • Integration with other identity suppliers
  • Enhanced analytics and reporting features
Large businesses with a variety of IT environments and regulated industries with security requirements are good fit scenarios for the HID DigitalPersona solution. It can be less suitable for firms with security requirements or small businesses with basic it setups.

Mayank Aggarwal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona for biometric login to enhance security within our organization. It's very easy to use and very efficient with authentication protocols. One can also set up a passwordless login with HID DigitalPersona. As it can be used for offline access, it means its more secure and you don't need a constant internet connection.
  • User Security
  • Passwordless Login
  • Very reliable
  • Cost is a bit of a concern
  • Setting it up completely is a challenge
HID DigitalPersona is well-suited for organizations that require a high-security environment. We are a large organization and we require stringent security for our organization's resources HID DigitalPersona helps us in that only.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize HID DigitalPersona in our organization to provide strong authentication for a range of applications and systems. By offering improved security, guaranteeing compliance, permitting secure remote access, and enabling centralized control of authentication policies, it meets our business demands.
  • Provides an identification organizer
  • Multiple factor authentication
  • It does not always work the first time with the thumbprint
  • Additional items to add the credential generator
HID DigitalPersona enables us to authenticate and save across several devices. some employees use a single computer, while others use a mobile phone for work and swipe to enter the facility.
Dave Fromdahl | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using HID DigitalPersona primarily for multifactor domain authentication on workstations across our entire organization and are using it a little bit for password management. With this, it allows very quick access to our desktops without compromising the complexity of our passwords. It also cuts down on the IT department constantly having to reset forgotten Active Directory passwords and saves time when it comes to resetting their own forgotten passwords to websites and applications.
  • Extremely good at domain authentication
  • Extremely good at security
  • Great at multifactor authentication
  • Biometric authentication
  • Password manager; credentials for websites must be set in IE, not Chrome or Firefox
  • Nothing can be done about it, but you must understand Active Directory and Group Policy to use this product
  • It is a little difficult to contact tech support but once you do, they are very good
Very good at domain authentication, MFA, etc.
January 16, 2024

Great product!

Lauren Rich, aPHR™ | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is a trusted partner in our security efforts for the organization. Multi-factor authentication ensures that the right people are using our Windows computers. We use a combination of one time passwords and biometric fingerprinting to authenticate our users. This works particularly well since we often have laptops and desktops that are used by multiple people within the organization.
  • Multi-factor authentication
  • Solutions for a Wide variety of devices
  • Offers a password manager
  • The fingerprint does not always take you the first time
  • More options of things to put in the password manager
This is a great software for multi-factor authentication on a Windows computer. It really keeps our computers safe and ensures that the right people are using them. However, a may take a couple extra swipes for them to accept your fingerprint. Overall, I am pretty happy with the software and give it an 8/10 because of that.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We were looking for a solution for additional Windows authentication to integrate directly with Active Directory. We found our solution with HID DigitalPersona. The integration with Active Directory works really well. Software upgrades are simple and the USB fingerprint readers have lasted years. I like that you can use a number of different factors for authentication such as password, fingerprint, PIN, one-time password.
  • Active Directory integration
  • Windows multi-factor authentication
  • Web browser password manager
  • Support at times has been difficult to work with.
  • Not compatible with all built-in laptop fingerprint readers.
  • Software interface is not bad but could use a refresh soon.
HID DigitalPersona is going to be great for any organization using Active Directory and Windows that is looking for additional authentication options. I believe that it also can integrate with Azure AD. It would not be suitable for an organization running Linux or MacOS as the software is not compatible with those platforms.
Return to navigation