Cisco Duo vs. Google Authenticator

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Duo
Score 9.4 out of 10
N/A
Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.
$3
per month per user
Google Authenticator
Score 8.6 out of 10
N/A
Google Authenticator is a mobile authentication app.N/A
Pricing
Cisco DuoGoogle Authenticator
Editions & Modules
Duo Essentials
$3
per month per user
Duo Advantage
$6
per month per user
Duo Premier
$9
per month per user
No answers on this topic
Offerings
Pricing Offerings
Cisco DuoGoogle Authenticator
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeOptional
Additional Details
More Pricing Information
Community Pulse
Cisco DuoGoogle Authenticator
Considered Both Products
Cisco Duo
Chose Cisco Duo
Google Authenticator generates codes, which is okay for certain sites, but not quite as robust as Duo. Of course, it's cheaper, but it doesn't do as much and the setup is more complicated on the back end. The only realm in which it's really even competitive with Duo is for …
Chose Cisco Duo
Duo Security has the ability to push a notification to your device where a simple Google Authenticator requires a rotating series of numbers. Duo also has the ability to use a yubikey to use biometrics as another form of authentication. The ability to use Duo to protect Windows …
Chose Cisco Duo
Duo / Cisco Secure Access, by Duo, is way better than the one I mentioned aboveI I also used Authenticator but with that software, it always requires me to enter the six-digit passcode all the time, there isn't support for the Apple Watch, and I need my phone handy to access …
Chose Cisco Duo
We were using Google Authenticator but I faced lots of issues with code and Google time sync so I replaced it with Cisco Secure Access. It gives us all the features and I never faced any issues and downtime.
Chose Cisco Duo
Yubico also works with Duo, however, the setup and use of Yubikey's tend to be for advanced users. The lay audience will never be able to successfully deploy the use of these keys. Duo mobile apps simplify life with the bypass code creation or via push notifications. Google …
Chose Cisco Duo
Duo / Cisco Secure Access, by Duo is not a free application and requires a user license, unlike other solutions such as Google Authenticator and Microsoft Authenticator. However, you do get what you pay for. Duo / Cisco Secure Access, by Duo provides great backups of stored …
Chose Cisco Duo
We use Microsoft O365, and it looks like I can leverage my existing license to save money by moving away from Cisco Secure Access by Duo. I am still in the research phase, so we might or might not stay with Cisco Secure Access by Duo.
Chose Cisco Duo
Cisco is one of our trusted solution vendors and Cisco Duo can be good integrated to our security landscape.
Chose Cisco Duo
Duo is easier than many token-based or code-based methodologies. It allows self-enrollment in ways that Google 2fa does not. Okta costs too much. LastPass is great for passwords, but we didn't want to keep our auth egg in that same basket. Many imitators have shown up since we …
Chose Cisco Duo
Duo is the easiest one to use and definitely has the fastest turn around for sending you a code. I really enjoy using Duo and would recommend that anyone use this for their MFA.
Chose Cisco Duo
We choose Duo as we found the end-user interface much easier and more intuitive than other solutions. The push notification feature also worked very smoothly and was a factor in the decision. From the Administrator and security team side - the features and capabilities of Duo …
Chose Cisco Duo
The duo is highly configurable with multiple ways to authenticate. You can access a 6 digit refreshed code, we use the push feature that is life when your device requests a handshake Duo prompts the user automatically and very quickly, replying then completes the handshake. Duo …
Chose Cisco Duo
Duo is easier to use since it is an app and only needs your phone for authentication. The other products I have used in the past require a separate device. Everyone carries their phone with them so there is no need to remember to carry around another device.
Chose Cisco Duo
Duo Security has everything that we need. Didn’t find any missing feature. Quality of support as I mentioned before, is amazing. Easy to set up and use as compared to others. Pleasurable in terms of doing business with. Provides multi device sync and also backs up data. …
Chose Cisco Duo
It’s good, but not very reliable. Duo is much easier to use and set up.
Chose Cisco Duo
Duo is a simple tool and has a lightweight deployment for MFA use cases. It was selected for our client company due to its ease of use.
Chose Cisco Duo
Duo [Security] has a cleaner interface for 2-factor authentication and more usage in the industry so far.
Chose Cisco Duo
Duo seemed to integrate with the way we were doing things. Having push notifications is a huge plus as it helps with ease of use.
Chose Cisco Duo
Google's authenticator is OK, but I do not believe it integrates with some bigger programs as easily. We've got it integrated with ConnectWise, Continuum, IT Glue, and all of our internal Citrix environments and more. Duo just seems vastly better overall with integrations and …
Google Authenticator
Chose Google Authenticator
Being under the google umbrella gives a level of reassurance to our users. It seems to be cleaner and easier to use for our users. Being able to use a product from an already known vendor helps onboard new users to the software. It is clean and easy to use, all of the users …
Chose Google Authenticator
First, Google Authenticator meets the security requirements which should be considered "table stakes". Second, simplicity is critical. Many users don' understand why they are setting up MFA (or they just don't care), and so adding additional complications to their day-to-day is …
Chose Google Authenticator
Google Authenticator does one thing, and one thing well - it authenticates you are the account owner for the online account you are logging into. There are other alternatives out there such as DUO, and LastPass authenticator but Google Authenticator works for some of the most …
Chose Google Authenticator
Setup was easier and transferring between accounts is simpler in Google Authenticator when compared against Symantec VIP. The other features kind of are the same where both provide keys in offline mode and work seamlessly. Keys are refreshed every 30 seconds in both the …
Chose Google Authenticator
We were using Duo before in our environment for two-factor environment. But when it comes to availability we were always facing issues such as time-sync & app integration. After using Google Authenticator it resolved our synchronization issues as well as the third-party tool …
Chose Google Authenticator
We deploy Google Authenticator in residential and non-managed client scenarios. Google Authenticator can perform the basic functions needed for multi-factor authentication but lacks the more advanced features of solutions like Cisco's Secure Access by Duo. Google …
Chose Google Authenticator
Reputed platform.
Chose Google Authenticator
Google Authenticator is a great alternative to FortiAuthenticator for our vendors to have us use to login securely to their secure portals and FTP sites. Google Authenticator does not require a setup by the Admin in order to use it. Google Authenticator does not require …
Top Pros
Top Cons
Best Alternatives
Cisco DuoGoogle Authenticator
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Medium-sized Companies
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Enterprises
IBM Cloud App ID
IBM Cloud App ID
Score 9.4 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco DuoGoogle Authenticator
Likelihood to Recommend
9.6
(132 ratings)
9.1
(46 ratings)
Likelihood to Renew
9.2
(10 ratings)
8.0
(1 ratings)
Usability
9.5
(76 ratings)
8.0
(2 ratings)
Availability
9.9
(9 ratings)
10.0
(1 ratings)
Performance
9.4
(4 ratings)
10.0
(1 ratings)
Support Rating
9.6
(91 ratings)
8.6
(8 ratings)
Online Training
10.0
(1 ratings)
-
(0 ratings)
Implementation Rating
9.7
(10 ratings)
10.0
(1 ratings)
Configurability
10.0
(2 ratings)
4.0
(1 ratings)
Ease of integration
9.6
(9 ratings)
8.0
(1 ratings)
Product Scalability
9.6
(4 ratings)
5.0
(1 ratings)
Vendor post-sale
9.7
(3 ratings)
8.0
(1 ratings)
Vendor pre-sale
9.7
(3 ratings)
8.0
(1 ratings)
User Testimonials
Cisco DuoGoogle Authenticator
Likelihood to Recommend
Cisco
Cisco Duo is extremely well-suited for someone wanting to add MFA to an on-premise Active Directory environment. Some of the other vendors in this space do provide this feature, but they do not natively support it. One of the top competitors in this space requires signing up with another third-party service to make this integration possible. Less moving parts for something as crucial as this is a huge benefit and having only one vendor to point fingers at makes troubleshooting much simpler.
Read full review
Google
It is supported by virtually all cloud-based software applications for business. I am happy to allow users to use this in addition to other authenticators. Certainly, if your business is in the Google cloud it makes sense, but my approach to the remote/virtual work world these past couple of years has been structured flexibility. Leaving some choice up to the users for their own comfort, particularly when they are using their own devices. I cannot think of a scenario where it is less appropriate - perhaps where you run the risk of "app sprawl". I.e., where you are requiring users to handle multiple authenticators (which can happen with certain pieces of hardware) you may want to encourage consolidation into one to avoid frustration.
Read full review
Pros
Cisco
  • Speed - it's fast with almost no delay between triggering the MFA request and receiving the notification on an iPhone
  • Security - in addition to the added MFA layer, a simple, 4-digit passcode can be added to the authentication request
  • Ease of use - it doesn't scare users. It's simple to install, configure, and use.
Read full review
Google
  • One strength is in how it checks identity to stop unwanted people from getting access.
  • Another strength is in cutting down on the frustration of users for the authentication process.
  • With the pandemic and needing to work away from the office it also provided additional security in keeping our network/infrastructure safe.
Read full review
Cons
Cisco
  • If you need to integrate some legacy applications to Cisco Secure Access by Duo, it's not easy.
  • If you want to have more detailed information and reports, you need to pay more for the licensing. The basic option is not enough.
  • A constraint could be that each employee has to install it on their personal smartphone, which some don't like. But, there is an alternative using SMS, although sometimes it takes too long to receive the message.
Read full review
Google
  • I once performed a factory reset of my smartphone which had Google Authenticator. I didn't have a backup for the device. When I restored my phone with the same google account, I was not able to restore the authenticator app settings. I had to add all the keys back into the app to use it. This is cumbersome, but I understand it is set up this way for security reasons.
  • I don't like the ease with which it lets you delete a key. If I accidentally delete a key, I am doomed to get my 2FA key reset, unless I still have the QR code saved somewhere.
Read full review
Likelihood to Renew
Cisco
There are a lot of competing solutions on the market; however, Duo "just works", and there is little to no learning curve for the new members to be acclimated to it. As long as that continues I see it as the preferred option moving forward
Read full review
Google
It works as intended, easy to setup, free and gives you another level of security against any unwanted access or cyber attacks
Read full review
Usability
Cisco
La interfaz es intuitiva y fácil de navegar, lo que permite a los usuarios administrar sus dispositivos y acceder a las políticas sin problemas. La integración con las aplicaciones SSO y SaaS facilita aún más el proceso de acceso, mejorando la experiencia del usuario.
Read full review
Google
I have not faced any technical challenge personally using this application. It's very lightweight and doesn't require many system resources on your mobile device.
Read full review
Reliability and Availability
Cisco
In the last 5+ years we've been using Duo, there may have been 1 outage that impacted us. We do receive periodic notifications of issues but, for the most part, they impact carriers or functionality that we either don't use, or do not care about.
Read full review
Google
In terms of availability, I had not experienced any issues with outages or the product not working when needed
Read full review
Performance
Cisco
We do not see any degradation of performance of the protected applications. There are occasional lags in receiving the push but no show stooppers.
Read full review
Google
The performance of google Authenticator is good and I have not experienced any slow downs
Read full review
Support Rating
Cisco
Since it’s a reputable company, I have received technical support when needed and I trust that if anything else happens I can contact them with any issues. I haven’t experienced bad customer service and I totally feel supported while using this authentication method. No complains so far and the high rating!
Read full review
Google
I have found Google’s support to be hit or miss. There are times when they are very responsive, and I get my issue resolved quickly, and there are times where a response from them takes weeks. There is no in-between. But my support experience with this particular product is nonexistent because I have not had a problem with it yet. Hopefully, we do not have any problems with it either.
Read full review
In-Person Training
Cisco
There was no in person training but checking the box was the only way I could complete all of the questions.
Read full review
Google
No answers on this topic
Online Training
Cisco
This was not organized training but the videos that Duo provides to teach you how to install a particular integration are top notch.
Read full review
Google
No answers on this topic
Implementation Rating
Cisco
Implementation was straight forward and you can isolate different scenarios in order to test new application setup or add to an existing setup. Gui interface is pretty easy to understand and follow. I had no experience with Duo and still manage to easily set up new policies and rules.
Read full review
Google
It was easy to implement and it went very smoothly. No issues
Read full review
Alternatives Considered
Cisco
Our school is based in Microsoft 365. Azure has a product built into their licensing (provided you have purchased the appropriate level or the add-on product.) The MFA in Azure is a work in process and doesn't offer broad integration options as Duo does. We didn't look into any other commercial products.
Read full review
Google
We deploy Google Authenticator in residential and non-managed client scenarios. Google Authenticator can perform the basic functions needed for multi-factor authentication but lacks the more advanced features of solutions like Cisco's Secure Access by Duo. Google Authenticator is our go-to solution for anyone ready to increase their security but struggling to find the necessary technology budget.
Read full review
Scalability
Cisco
So far, the only limits we've encountered were tied to our imagination. Duo's strong list of supported integrations is amazing.
Read full review
Google
The product doesn’t have any features of tools that can help it scale
Read full review
Return on Investment
Cisco
  • Very positive ROI given it is inexpensive for a small group and helps us secure our most valuable IT assets.
  • Lack of extreme policy granularity results in higher administrative overhead, as there is no middle ground (i.e. MFA every time or not at all).
Read full review
Google
  • More secure data = less worried about a data breach.
  • Takes longer to log in, and if I don't have my phone then I have to go looking for it, so it really makes it so that you can't be without your phone, which in certain instances is annoying or not possible and can hold up work time.
  • Everyone is willing to use the same program because everyone likes Google—makes it easier to manage.
Read full review
ScreenShots