Rublon vs. Traitware

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Rublon
Score 8.0 out of 10
Mid-Size Companies (51-1,000 employees)
Rublon enables workforces to securely access an organization's networks, servers and applications. With it, users can protect data via multi-factor authentication, and comply with data protection regulations like GDPR. The vendor says Rublon can be deployed organization-wide, enabling MFA for all cloud apps, VPNs, servers, workstations, internal as well as on-premise apps.
$0
up to 1 user
Traitware
Score 0.0 out of 10
N/A
Traitware offers passwordless login for enterprises, presented as real passwordless phishing-resistant multi-factor authentication (MFA) for the enterprise. This includes single-step MFA + SSO for access to any screen with a device already in use. The solution helps to eliminate phishable factors from login with the goal of reducing risk, cost, and frustration while making life easier for users and admins.N/A
Pricing
RublonTraitware
Editions & Modules
Free
$0
up to 1 user
Business
$1
per user
No answers on this topic
Offerings
Pricing Offerings
RublonTraitware
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsThe minimum number of user licenses that can be purchased for Rublon Business is 30.—
More Pricing Information
Best Alternatives
RublonTraitware
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.1 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.1 out of 10
Medium-sized Companies
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.1 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.1 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
RublonTraitware
Likelihood to Recommend
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
RublonTraitware
Likelihood to Recommend
Rublon
The risk of interception or manipulation by hackers is reduced. It manages to be combined with other means of authentication, they allow the developer's software to be completed with the AMF software. The application tests the user's rights and links him to its services and data. The authentication of the interested party is one of the many keys to this process.
Read full review
Traitware
No answers on this topic
Pros
Rublon
  • It is recommended to introduce authentication software using a phased approach.
  • This authentication software can also be used via the risk-based authentication approach.
Read full review
Traitware
No answers on this topic
Cons
Rublon
  • This mechanism certainly allows to protect a work site, but it can be expensive from an application point of view.
  • It is unavoidable to precisely verify the user at the launch of the workstation and/or at the connection to its application using the measures of the security policy and also to show that the authentication procedure is correctly applied.
Read full review
Traitware
No answers on this topic
Alternatives Considered
Rublon
A user communications neighbor serves as an immediate access gate to all applications to which the appropriate permission has been provided. The end user will simply have to have a single effectively secure signal. we get the authentication required to be able to verify a user. This provides greater fixity, speed and also efficiency of the connection.
Read full review
Traitware
No answers on this topic
Return on Investment
Rublon
  • Consequently, with an OTP system, the user has an expert forecaster who provides him with a password upon request.
  • This password is valid for a limited duration, and for a single use.
Read full review
Traitware
No answers on this topic
ScreenShots

Rublon Screenshots

Screenshot of Rublon MFA for Windows Logon with Mobile Push