AWS IAM Identity Center vs. Cisco Duo

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS IAM Identity Center
Score 8.6 out of 10
N/A
The successor to AWS Single Sign On, AWS IAM Identity Center is used to centrally manage workforce access to multiple AWS accounts and applications. It helps users to securely create or connect workforce identities and manage their access centrally across AWS accounts and applications. AWS states that IAM Identity Center is the recommended approach for workforce authentication and authorization on AWS for organizations of any size and type.N/A
Cisco Duo
Score 9.4 out of 10
N/A
Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.
$3
per month per user
Pricing
AWS IAM Identity CenterCisco Duo
Editions & Modules
No answers on this topic
Duo Essentials
$3
per month per user
Duo Advantage
$6
per month per user
Duo Premier
$9
per month per user
Offerings
Pricing Offerings
AWS IAM Identity CenterCisco Duo
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
AWS IAM Identity CenterCisco Duo
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
AWS IAM Identity CenterCisco Duo
Small Businesses
Dashlane
Dashlane
Score 9.2 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Medium-sized Companies
OneLogin by One Identity
OneLogin by One Identity
Score 9.5 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Enterprises
Imprivata OneSign
Imprivata OneSign
Score 9.9 out of 10
The Okta Identity Cloud
The Okta Identity Cloud
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS IAM Identity CenterCisco Duo
Likelihood to Recommend
10.0
(1 ratings)
9.4
(140 ratings)
Likelihood to Renew
-
(0 ratings)
9.3
(10 ratings)
Usability
8.0
(1 ratings)
9.5
(76 ratings)
Availability
-
(0 ratings)
9.9
(9 ratings)
Performance
-
(0 ratings)
9.4
(4 ratings)
Support Rating
-
(0 ratings)
9.6
(91 ratings)
Online Training
-
(0 ratings)
10.0
(1 ratings)
Implementation Rating
-
(0 ratings)
9.8
(10 ratings)
Configurability
-
(0 ratings)
10.0
(2 ratings)
Ease of integration
-
(0 ratings)
9.6
(9 ratings)
Product Scalability
-
(0 ratings)
9.6
(4 ratings)
Vendor post-sale
-
(0 ratings)
9.7
(3 ratings)
Vendor pre-sale
-
(0 ratings)
9.7
(3 ratings)
User Testimonials
AWS IAM Identity CenterCisco Duo
Likelihood to Recommend
Amazon AWS
IAM plays a pivotal role in our organization, addressing the unique needs of our diverse workforce, which includes full-time employees, part-timers, contractors, and client engineers who access our workloads. This multifaceted solution offers us unparalleled control over access, ensuring that each individual has precisely the permissions they need and nothing more. IAM's robust security features guarantee the protection of our valuable resources and sensitive data. As our organization expands, IAM effortlessly scales with us, adapting to changing requirements, and helping us maintain our commitment to top-tier security and efficient access management.
Read full review
Cisco
Cisco Duo is extremely well-suited for someone wanting to add MFA to an on-premise Active Directory environment. Some of the other vendors in this space do provide this feature, but they do not natively support it. One of the top competitors in this space requires signing up with another third-party service to make this integration possible. Less moving parts for something as crucial as this is a huge benefit and having only one vendor to point fingers at makes troubleshooting much simpler.
Read full review
Pros
Amazon AWS
  • User management and Access control.
  • Account Security hardening using Multi-factor authentication.
  • Identity Federation using single sign on.
Read full review
Cisco
  • Speed - it's fast with almost no delay between triggering the MFA request and receiving the notification on an iPhone
  • Security - in addition to the added MFA layer, a simple, 4-digit passcode can be added to the authentication request
  • Ease of use - it doesn't scare users. It's simple to install, configure, and use.
Read full review
Cons
Amazon AWS
  • Make it easier for users to assume roles securely, especially in cross-account settings. This might involve simplifying the process of switching roles in the management console or creating a command for AWS CLI that supports smoother role assumption.
  • Policy testing tools will be invaluable for administrators when they are creating policies. If this tool is able to assess the impact of enforcing a policy it will help greatly in preventing policy misconfigurations that lead to unintended consequences.
  • Better user interface, AWS should simplify the IAM interface to encourage new users.
Read full review
Cisco
  • If you need to integrate some legacy applications to Cisco Secure Access by Duo, it's not easy.
  • If you want to have more detailed information and reports, you need to pay more for the licensing. The basic option is not enough.
  • A constraint could be that each employee has to install it on their personal smartphone, which some don't like. But, there is an alternative using SMS, although sometimes it takes too long to receive the message.
Read full review
Likelihood to Renew
Amazon AWS
No answers on this topic
Cisco
There are a lot of competing solutions on the market; however, Duo "just works", and there is little to no learning curve for the new members to be acclimated to it. As long as that continues I see it as the preferred option moving forward
Read full review
Usability
Amazon AWS
It gets easier with time, initially, it can be overwhelming for a fresher. Once you're used to working with roles and policies and know when and where it is required eventually it becomes easy
Read full review
Cisco
La interfaz es intuitiva y fácil de navegar, lo que permite a los usuarios administrar sus dispositivos y acceder a las políticas sin problemas. La integración con las aplicaciones SSO y SaaS facilita aún más el proceso de acceso, mejorando la experiencia del usuario.
Read full review
Reliability and Availability
Amazon AWS
No answers on this topic
Cisco
In the last 5+ years we've been using Duo, there may have been 1 outage that impacted us. We do receive periodic notifications of issues but, for the most part, they impact carriers or functionality that we either don't use, or do not care about.
Read full review
Performance
Amazon AWS
No answers on this topic
Cisco
We do not see any degradation of performance of the protected applications. There are occasional lags in receiving the push but no show stooppers.
Read full review
Support Rating
Amazon AWS
No answers on this topic
Cisco
Since it’s a reputable company, I have received technical support when needed and I trust that if anything else happens I can contact them with any issues. I haven’t experienced bad customer service and I totally feel supported while using this authentication method. No complains so far and the high rating!
Read full review
In-Person Training
Amazon AWS
No answers on this topic
Cisco
There was no in person training but checking the box was the only way I could complete all of the questions.
Read full review
Online Training
Amazon AWS
No answers on this topic
Cisco
This was not organized training but the videos that Duo provides to teach you how to install a particular integration are top notch.
Read full review
Implementation Rating
Amazon AWS
No answers on this topic
Cisco
Implementation was straight forward and you can isolate different scenarios in order to test new application setup or add to an existing setup. Gui interface is pretty easy to understand and follow. I had no experience with Duo and still manage to easily set up new policies and rules.
Read full review
Alternatives Considered
Amazon AWS
AWS Identity and Access Management (IAM) excels over Google Cloud IAM with its granular control, extensive service integration, and robust security features. AWS IAM provides fine-tuned access policies, versatile role delegation, and a wide array of services. Its adaptability and extensive toolset make it the preferred choice for businesses of all sizes.
Read full review
Cisco
Our school is based in Microsoft 365. Azure has a product built into their licensing (provided you have purchased the appropriate level or the add-on product.) The MFA in Azure is a work in process and doesn't offer broad integration options as Duo does. We didn't look into any other commercial products.
Read full review
Scalability
Amazon AWS
No answers on this topic
Cisco
So far, the only limits we've encountered were tied to our imagination. Duo's strong list of supported integrations is amazing.
Read full review
Return on Investment
Amazon AWS
  • AWS IAM Identity Center has significantly bolstered our security posture by ensuring that only authorized personnel access our resources. This enhanced security has protected us from potential data breaches or unauthorized use of resources, mitigating risks and potential costs associated with security incidents.
  • While IAM brings long-term cost savings, there might be initial implementation and training costs. It's important to factor these costs into the ROI equation.
  • If your organization isn't used to such fine-grained access control, there might be resistance to adopting IAM. Overcoming this resistance might require additional training costs.
Read full review
Cisco
  • Very positive ROI given it is inexpensive for a small group and helps us secure our most valuable IT assets.
  • Lack of extreme policy granularity results in higher administrative overhead, as there is no middle ground (i.e. MFA every time or not at all).
Read full review
ScreenShots