HID DigitalPersona

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
HID DigitalPersona
Score 8.9 out of 10
N/A
HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.
$3.75
per user per month
Pricing
HID DigitalPersona
Editions & Modules
HID DigitalPersona
$3.75
per user per month
Offerings
Pricing Offerings
HID DigitalPersona
Free Trial
Yes
Free/Freemium Version
No
Premium Consulting/Integration Services
Yes
Entry-level Setup FeeRequired
Additional Details
More Pricing Information
Community Pulse
HID DigitalPersona
Considered Both Products
HID DigitalPersona
Chose HID DigitalPersona
HID is really good as it offers everything with one software. the best part is its integration with azure ad. it also offers windows log on and vpn services as well which makes it really powerful.
Chose HID DigitalPersona
Not proper usage with AWS but HID has been really versatile it just works as we need to login to system has become really easy and fast because of it. The multi factor authorization gives you the freedom to chose from a variety of authentication methods such as biometric login, …
Chose HID DigitalPersona
In comaprison to okta its better suited as it has array of authentication methods and it also offers login via biometric which according to me is not present in the other software.
Chose HID DigitalPersona
HID is really superior because we can use it on any device. It also has MFA (Multi-factor authorization), which provides an extra layer of security.
Chose HID DigitalPersona
HID DigitalPersona is a better optionbecause of its many authentication factors,integration options, andcentralized management.
Chose HID DigitalPersona
They both are great and offer great features such as single sign on and top, but HID DigitalPersona is ahead of Ping identity because it offers Biometrics as well and it can also work in offline setting as well.
Chose HID DigitalPersona
Strong authentication, multifactor authentication, biometrics, and integration set HID DigitalPersona apart, making it an excellent option for a range of authentication requirements.
Chose HID DigitalPersona
I don't have excessive experience with One login, but it wasn't as feature rich as HID DigitalPersona. The best part about HID DigitalPersona is that it can be used in offline settings as well.
Chose HID DigitalPersona
HID serves all our purposes and is not that expensive its integration with microsoft active directory makes it super helpful. It is loaded with features that are not just for show off but actually works its a great software and we dont think any other software can match its …
Chose HID DigitalPersona
HID DigitalPersona is a great software from others as it provides a great security and trusted 2 factor authentication which helps in creating a system integrator with trust and ease of use it has been proved to be a great software by it's easy and accessible user interface …
Chose HID DigitalPersona
HID provides better integration option more authentication options and its easier to use. The integration which helps HID the most is Azure's active directory it makes HID better in all regards. It acts as a centralized system to protect all the resources and data of your …
Chose HID DigitalPersona
Okta Workflows (previously Azuqua) focuses on application integration and workflow automation while HID DigitalPersona stresses authentication security and compliance.
Chose HID DigitalPersona
The benefit of HID DigitalPersona is it uses a biometric method for authentication. It can be integrated with Azure which means it is more features reach and offers multiple factor authorization and SSO.
Chose HID DigitalPersona
A number of factors, including HID DigitalPersona's extensive range of authentication methods, easy integration with Microsoft Active Directory, support for a variety of use cases, robust compliance and security features, and affordable pricing or licensing models, may make it …
Chose HID DigitalPersona
We have used HID DigitalPersona for over 8 years and have been so satisfied with the product that we just haven't even looked because we like the product that much.
Chose HID DigitalPersona
We went the other direction. DigitalPersona was our initial implementation, but we have moved away from DigitalPersona and moved to a product called TecMFA. Our organization has implemented Okta as our application and Azure as our multifactor authentication platform, and …
Chose HID DigitalPersona
We evaluated Cisco DUO but ultimately chose HID because of their support for biometrics. With DUO every user would have to have the authentication app on their personal phone and pull it out each time they had to log in. We definitely did not want this for our frontline staff …
Chose HID DigitalPersona
I was not involved in the Tool / Solution approach when HID DigitalPersona was adopted but considerations were in terms of scalability once other areas of the organization undergo Cloud transformation.
The second major factor which was compared and debated internally was Long …
Top Pros
Top Cons
Best Alternatives
HID DigitalPersona
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Medium-sized Companies
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
All AlternativesView all alternatives
User Ratings
HID DigitalPersona
Likelihood to Recommend
8.8
(104 ratings)
Likelihood to Renew
9.0
(7 ratings)
Usability
9.0
(5 ratings)
Support Rating
9.0
(6 ratings)
Implementation Rating
9.0
(4 ratings)
Ease of integration
7.3
(4 ratings)
User Testimonials
HID DigitalPersona
Likelihood to Recommend
HID Global
We are in the medical profession, so we need a highly secure system for usage. HID is really helpful if an organization is working with or dealing with very sensitive and confidential data. It has great authentication methods, such as biometric login and smart cards, and one can choose OTP as well for authentication.
Read full review
Pros
HID Global
  • Speeding up the login process with fingerprint in PIN rather than having to remember a long password. Our IT department has seen a huge decrease in the amount of account lockout and forgot password calls.
  • It is highly customizable to meet the needs of remote or on-premises workers. It is all configurable through group policy, so it is very easy to set specific requirements on certain groups.
  • Setup was quick and the administration guides are very easy to follow if you need to go back in and adjust things.
Read full review
Cons
HID Global
  • I find that sometimes I have had to delete a users fingerprints and re-add them. There must be something going on where the software believes that the user has changed their fingerprints.
  • I have on occasion come across a person where the reader was unable to create fingerprints for that user. It would be interesting to see if the sensitivity of the 4500 reader could be improved on.
  • I find that using the DigitalPersona software makes the users ultimately forget their passwords. Maybe every once in a while the software could require the user to type in their Windows password to help them remember it.
Read full review
Likelihood to Renew
HID Global
It is wonderful for multifactor authentication and gives us many options for what we use to authenticate. All of our users use it and it is engrained into our group policies and people would be very disappointed if it went away.
Read full review
Usability
HID Global
I think there are still fundamental enhancements needed to be added to the management consoles and I think there ought to be a Centralized, Windows Based "Thick" Management Application instead of individual utilities which vary from MMCs, Scripts, Wizards, etc.
Read full review
Support Rating
HID Global
Extremely poor; I've never encountered such. Professional Services completely dropped us for months. Crossmatch tech support seems like it has 3 techs tops! No response to emails, calls, the absolute worst! I will never recommend DP to anyone.
Read full review
Implementation Rating
HID Global
Could use tools to audit license usage at a more granular level as to allow an administrator to free up licenses from users whom seldom use their biometrics to login.
Read full review
Alternatives Considered
HID Global
We have used One Identity for software tokens. The Defender software tokens were originally included with our bundle and work pretty well for integration into the AnyConnect VPN client with Cisco. All that said, we use the two products for different applications and DP does what it does very well.
Read full review
Return on Investment
HID Global
  • I'm happy to say I'm not involved in budgeting or finance, but the financial benefits are easy to state: Less helpdesk time - helpdesk staff don't have to spend time resetting people's passwords.
  • Users don't have to wait for Helpdesk to get around to helping them log in.
Read full review
ScreenShots