Cisco Duo vs. IBM Cloud App ID

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Duo
Score 9.4 out of 10
N/A
Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.
$3
per month per user
IBM Cloud App ID
Score 10.0 out of 10
N/A
IBM Cloud App ID helps developers who are not security experts to add authentication to their apps, and protect their APIs and app back-ends running on IBM Cloud. Developers can add a variety of login-in types: Email or username and password Enterprise Social App ID includes a cloud user repository to on-board new users, so they can log-in with email/username & passwords, with pre-built self-service workflows (password reset, email validation etc.)…N/A
Pricing
Cisco DuoIBM Cloud App ID
Editions & Modules
Duo Essentials
$3
per month per user
Duo Advantage
$6
per month per user
Duo Premier
$9
per month per user
No answers on this topic
Offerings
Pricing Offerings
Cisco DuoIBM Cloud App ID
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeOptional
Additional Details
More Pricing Information
Community Pulse
Cisco DuoIBM Cloud App ID
Considered Both Products
Cisco Duo

No answer on this topic

IBM Cloud App ID
Chose IBM Cloud App ID
The reputation of IBM Cloud App ID across the market and pricing solution for our large organization was the main driving factor. Also, user documentation and customer support were an add on.
Chose IBM Cloud App ID
The features that IBM App ID includes are incredibly beneficial to the developer process in terms of simplicity and security. I have found using this app a prominent staple in app development and plan to use it furthermore.
Features
Cisco DuoIBM Cloud App ID
Identity Management
Comparison of Identity Management features of Product A and Product B
Cisco Duo
-
Ratings
IBM Cloud App ID
7.5
17 Ratings
8% below category average
ID-Management Access Control00 Ratings6.617 Ratings
ID Management Single-Sign On (SSO)00 Ratings8.016 Ratings
Multi-Factor Authentication00 Ratings8.215 Ratings
Password Management00 Ratings8.017 Ratings
Account Provisioning and De-provisioning00 Ratings7.714 Ratings
ID Management Workflow Automation00 Ratings7.112 Ratings
ID Risk Management00 Ratings6.813 Ratings
Best Alternatives
Cisco DuoIBM Cloud App ID
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Dashlane Password Manager
Dashlane Password Manager
Score 9.1 out of 10
Medium-sized Companies
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
OneLogin by One Identity
OneLogin by One Identity
Score 9.6 out of 10
Enterprises
Microsoft Entra ID
Microsoft Entra ID
Score 9.0 out of 10
OneLogin by One Identity
OneLogin by One Identity
Score 9.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco DuoIBM Cloud App ID
Likelihood to Recommend
9.4
(154 ratings)
8.3
(17 ratings)
Likelihood to Renew
9.8
(10 ratings)
-
(0 ratings)
Usability
9.7
(76 ratings)
-
(0 ratings)
Availability
9.9
(9 ratings)
-
(0 ratings)
Performance
8.9
(4 ratings)
-
(0 ratings)
Support Rating
9.9
(90 ratings)
-
(0 ratings)
Online Training
10.0
(1 ratings)
-
(0 ratings)
Implementation Rating
9.9
(10 ratings)
-
(0 ratings)
Configurability
10.0
(2 ratings)
-
(0 ratings)
Ease of integration
9.9
(9 ratings)
-
(0 ratings)
Product Scalability
9.4
(4 ratings)
-
(0 ratings)
Vendor post-sale
9.4
(3 ratings)
-
(0 ratings)
Vendor pre-sale
9.4
(3 ratings)
-
(0 ratings)
User Testimonials
Cisco DuoIBM Cloud App ID
Likelihood to Recommend
Cisco
Cisco Duois is well suited in all kinds of scenarios where you need to ensure proper security measurements, I think. We can't just rely on our passwords only, as they can be easily stolen through phishing or data breaches thus keeping multi factor authentication is quite essential. I always prefer MFA or at least 2FA for any critical system.
Read full review
IBM
Whenever you need to provide Security Provider functionality for a web based application it is well suited. You can also integrate with other directory services (e.g. SAML, Facebook, Google), but not so easily with other Auth0 based services. The customization of the login page is very intuitive, but does not allow much customisation. using the integrated Cloud Directory, you do not need to integrate with existing security providers and you can build up your own user base - including Multi-Factor Authentication settings and password policies.
Read full review
Pros
Cisco
  • So outside the obvious of multifactor and it being important, one thing I really like about DUO is the integrations and the options it has for integrations are pretty great. And I'd say versatile. I use Cisco ICE as well and I find I'm more most impressed with Cisco Duo specifically with the weird applications we could come up with for it in using it. So I had say the versatility of authentication and other AAA factors with the Cisco duo are why we like it so much.
Read full review
IBM
  • Uses OIDC/OAuth, so the protocols for accessing user info and token management is familiar
  • Clear pricing model
  • API binds nicely with IBM Cloud Functions
  • Billed as part of our IBM Cloud, along with our other services
  • Front-end SDK for Vue, works well
Read full review
Cons
Cisco
  • Documentation is oftentimes missing key information for proper implementation. This is circumvented by reading third-party guides or contacting support for additional details.
  • They do not push Fail-Closed as much as I think they should. Fail-Open is fairly trivial to bypass and it should be made known to the customer during setup how much this will affect overall security.
  • More vendor integration is something that is always craved by administrators. There are so many third-parties to integrate with.
Read full review
IBM
  • Pricing can be heavy on small organizations.
  • User interface updates could be timely.
  • Cloud services hangs at times, but very rarely.
Read full review
Likelihood to Renew
Cisco
There are a lot of competing solutions on the market; however, Duo "just works", and there is little to no learning curve for the new members to be acclimated to it. As long as that continues I see it as the preferred option moving forward
Read full review
IBM
No answers on this topic
Usability
Cisco
La interfaz es intuitiva y fácil de navegar, lo que permite a los usuarios administrar sus dispositivos y acceder a las políticas sin problemas. La integración con las aplicaciones SSO y SaaS facilita aún más el proceso de acceso, mejorando la experiencia del usuario.
Read full review
IBM
No answers on this topic
Reliability and Availability
Cisco
In the last 5+ years we've been using Duo, there may have been 1 outage that impacted us. We do receive periodic notifications of issues but, for the most part, they impact carriers or functionality that we either don't use, or do not care about.
Read full review
IBM
No answers on this topic
Performance
Cisco
We do not see any degradation of performance of the protected applications. There are occasional lags in receiving the push but no show stooppers.
Read full review
IBM
No answers on this topic
Support Rating
Cisco
I have not needed direct support for Cisco Secure Access by Duo as I have not had a problem with it, but I have full confidence that the support is outstanding. It is now a core component of the corporate technology stack - a problem would mean a serious degradation in the ability of the company to function.
Read full review
IBM
No answers on this topic
In-Person Training
Cisco
There was no in person training but checking the box was the only way I could complete all of the questions.
Read full review
IBM
No answers on this topic
Online Training
Cisco
This was not organized training but the videos that Duo provides to teach you how to install a particular integration are top notch.
Read full review
IBM
No answers on this topic
Implementation Rating
Cisco
Implementation was straight forward and you can isolate different scenarios in order to test new application setup or add to an existing setup. Gui interface is pretty easy to understand and follow. I had no experience with Duo and still manage to easily set up new policies and rules.
Read full review
IBM
No answers on this topic
Alternatives Considered
Cisco
It's easier to deploy. When comparing the quality of technical support, Duo Security is the preferred option. Duo has better integration options for out-to-the-box on-premise and cloud applications. The dashboard brings you more reports, and the access event logging is very complete. The quality of end-user training and documentation is superior. I think the relation price vs. value Cisco Secure Access by Duo has the best rating: service & support, integration & deployment, licensing, and capability.
Read full review
IBM
Both the software have different use cases, like IBM Cloud App ID, which will be more suitable for internal websites and apps or specific event website authentications, Auth0 can be suitable for consumer websites, e-commerce sites, where social media login is preferred more by the users. Both have their own capabilities so can be chosen according to their needs.
Read full review
Scalability
Cisco
So far, the only limits we've encountered were tied to our imagination. Duo's strong list of supported integrations is amazing.
Read full review
IBM
No answers on this topic
Return on Investment
Cisco
  • Very positive ROI given it is inexpensive for a small group and helps us secure our most valuable IT assets.
  • Lack of extreme policy granularity results in higher administrative overhead, as there is no middle ground (i.e. MFA every time or not at all).
Read full review
IBM
  • This has had a positive impact on security while developing our company's first major application.
  • It has impacted our development process heavily by making authentication simpler than ever.
  • It has helped reduce time in our development process by having easy integration and useful guides.
Read full review
ScreenShots