Google Authenticator vs. Symantec VIP

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Google Authenticator
Score 8.6 out of 10
N/A
Google Authenticator is a mobile authentication app.N/A
Symantec VIP
Score 9.6 out of 10
N/A
Symantec Validation and ID Protection Service (VIP) is presented as a user-friendly, cloud-based strong authentication service that enables enterprises to secure access to networks and applications without impacting productivity. Also included with VIP Enterprise two-factor authentication is Symantec VIP Access Manager, a single access point to protect cloud and on-premise web apps via Single Sign-On (SSO).N/A
Pricing
Google AuthenticatorSymantec VIP
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Google AuthenticatorSymantec VIP
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Google AuthenticatorSymantec VIP
Considered Both Products
Google Authenticator
Chose Google Authenticator
Setup was easier and transferring between accounts is simpler in Google Authenticator when compared against Symantec VIP. The other features kind of are the same where both provide keys in offline mode and work seamlessly. Keys are refreshed every 30 seconds in both the …
Symantec VIP

No answer on this topic

Top Pros
Top Cons
Best Alternatives
Google AuthenticatorSymantec VIP
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Medium-sized Companies
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Google AuthenticatorSymantec VIP
Likelihood to Recommend
9.1
(46 ratings)
7.9
(11 ratings)
Likelihood to Renew
8.0
(1 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Availability
10.0
(1 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
8.6
(8 ratings)
9.0
(1 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
Configurability
4.0
(1 ratings)
-
(0 ratings)
Ease of integration
8.0
(1 ratings)
-
(0 ratings)
Product Scalability
5.0
(1 ratings)
-
(0 ratings)
Vendor post-sale
8.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
Google AuthenticatorSymantec VIP
Likelihood to Recommend
Google
It is supported by virtually all cloud-based software applications for business. I am happy to allow users to use this in addition to other authenticators. Certainly, if your business is in the Google cloud it makes sense, but my approach to the remote/virtual work world these past couple of years has been structured flexibility. Leaving some choice up to the users for their own comfort, particularly when they are using their own devices. I cannot think of a scenario where it is less appropriate - perhaps where you run the risk of "app sprawl". I.e., where you are requiring users to handle multiple authenticators (which can happen with certain pieces of hardware) you may want to encourage consolidation into one to avoid frustration.
Read full review
Broadcom
Symantec VIP is best suited in environments where you need two factor authentication. As explained before, Symantec VIP is super easy to use and manage for our users across our entire organization. If you have your users using a virtual private network, Symantec VIP is the way to go; no doubt about it!
Read full review
Pros
Google
  • One strength is in how it checks identity to stop unwanted people from getting access.
  • Another strength is in cutting down on the frustration of users for the authentication process.
  • With the pandemic and needing to work away from the office it also provided additional security in keeping our network/infrastructure safe.
Read full review
Broadcom
  • The UI is intuitive and simple to use and navigate. When generating a secure token to be used for VPN access, all the navigation is clear and intuitive. There is no confusion when our users use Symantec VIP.
  • Every generated token expires after 30-60 seconds, thus providing an extra layer of security and reducing any risk of someone re-using a token or pin to gain unauthorized access into our system.
  • The app is super responsive and has no lag and little to no latency. Everything loads quickly and is super speedy.
  • Our department can opt for a 6 digit code which we can use while logging in on different sites and SSO access can be easily set up and achieved with this tool.
Read full review
Cons
Google
  • I once performed a factory reset of my smartphone which had Google Authenticator. I didn't have a backup for the device. When I restored my phone with the same google account, I was not able to restore the authenticator app settings. I had to add all the keys back into the app to use it. This is cumbersome, but I understand it is set up this way for security reasons.
  • I don't like the ease with which it lets you delete a key. If I accidentally delete a key, I am doomed to get my 2FA key reset, unless I still have the QR code saved somewhere.
Read full review
Broadcom
  • when setting a token to a phone call, the phone calls often take a minute + to call the user.
  • When Symantec's VIP app is removed or reinstalled on a phone, the credential ID will change, and that dictates a call to the helpdesk to allow the user access.
  • Temporary security codes while handy, must be set to expire immediately to stay secure.
Read full review
Likelihood to Renew
Google
It works as intended, easy to setup, free and gives you another level of security against any unwanted access or cyber attacks
Read full review
Broadcom
No answers on this topic
Usability
Google
I have not faced any technical challenge personally using this application. It's very lightweight and doesn't require many system resources on your mobile device.
Read full review
Broadcom
No answers on this topic
Reliability and Availability
Google
In terms of availability, I had not experienced any issues with outages or the product not working when needed
Read full review
Broadcom
No answers on this topic
Performance
Google
The performance of google Authenticator is good and I have not experienced any slow downs
Read full review
Broadcom
No answers on this topic
Support Rating
Google
I have found Google’s support to be hit or miss. There are times when they are very responsive, and I get my issue resolved quickly, and there are times where a response from them takes weeks. There is no in-between. But my support experience with this particular product is nonexistent because I have not had a problem with it yet. Hopefully, we do not have any problems with it either.
Read full review
Broadcom
Great vendor support, along with a great product solution
Read full review
Implementation Rating
Google
It was easy to implement and it went very smoothly. No issues
Read full review
Broadcom
No answers on this topic
Alternatives Considered
Google
We deploy Google Authenticator in residential and non-managed client scenarios. Google Authenticator can perform the basic functions needed for multi-factor authentication but lacks the more advanced features of solutions like Cisco's Secure Access by Duo. Google Authenticator is our go-to solution for anyone ready to increase their security but struggling to find the necessary technology budget.
Read full review
Broadcom
The Symantec VIP solution has a more easy implementation process, which makes implementation faster. The Prove Of Concept of the solution presents the best results compared with Duo. The final price charged was cheaper. Consultants that participate in the process get show to us in a more clear manner all scenarios where we can use the Symantec VIP.
Read full review
Scalability
Google
The product doesn’t have any features of tools that can help it scale
Read full review
Broadcom
No answers on this topic
Return on Investment
Google
  • More secure data = less worried about a data breach.
  • Takes longer to log in, and if I don't have my phone then I have to go looking for it, so it really makes it so that you can't be without your phone, which in certain instances is annoying or not possible and can hold up work time.
  • Everyone is willing to use the same program because everyone likes Google—makes it easier to manage.
Read full review
Broadcom
  • It was as easy to implement and manage as promised, so that definitely saved us time and frustration.
  • It allowed us to improve on our existing PHI and PII security measures.
  • Allowing secure access from remote locations, especially smart phones, was a huge plus.
Read full review
ScreenShots