SafeNet Trusted Access vs. SecurID

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
SafeNet Trusted Access
Score 9.0 out of 10
N/A
Thales's SafeNet Trusted Access is an access management and authentication service. It enables secure remote access to cloud services, on-prem apps, networks, and endpoints by allowing securing teams to implement a broad range of authentication methods for all users and apps.N/A
SecurID
Score 8.7 out of 10
N/A
SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.
$2
per month per user
Pricing
SafeNet Trusted AccessSecurID
Editions & Modules
No answers on this topic
Cloud
$2
per year per user
Cloud Plus
$4
per year per user
Cloud Premier
$6
per year per user
Offerings
Pricing Offerings
SafeNet Trusted AccessSecurID
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsThales SafeNet Trusted Access is an enterprise identity and access management solution combining features such as SSO and MFA with modern access security. Thales SafeNet Trusted Access Key Benefits: Prevents data breaches with strong authentication capabilities while eliminating passwords Simplifies compliance with real-time auditing of who is accessing which app and how Provides secure cloud transformation across resources, on-premises and in the cloud Closes security gaps in the environment, offering a multi-tier, multi-tenant environment, as well as hundreds of out-of-the-box integrations Provides a single pane view of the entire organization for admins
More Pricing Information
Community Pulse
SafeNet Trusted AccessSecurID
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
SafeNet Trusted AccessSecurID
Identity Management
Comparison of Identity Management features of Product A and Product B
SafeNet Trusted Access
-
Ratings
SecurID
8.7
5 Ratings
8% above category average
ID-Management Access Control00 Ratings8.64 Ratings
ID Management Single-Sign On (SSO)00 Ratings8.64 Ratings
Multi-Factor Authentication00 Ratings9.05 Ratings
Password Management00 Ratings8.74 Ratings
Account Provisioning and De-provisioning00 Ratings8.34 Ratings
ID Management Workflow Automation00 Ratings8.64 Ratings
ID Risk Management00 Ratings8.64 Ratings
Best Alternatives
SafeNet Trusted AccessSecurID
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Dashlane
Dashlane
Score 9.2 out of 10
Medium-sized Companies
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
SafeNet Trusted AccessSecurID
Likelihood to Recommend
-
(0 ratings)
8.2
(21 ratings)
Likelihood to Renew
-
(0 ratings)
8.0
(1 ratings)
Usability
-
(0 ratings)
9.0
(1 ratings)
Support Rating
-
(0 ratings)
8.0
(1 ratings)
User Testimonials
SafeNet Trusted AccessSecurID
Likelihood to Recommend
Thales
No answers on this topic
RSA Security
Easy to implement and support. Flexible platforms and user-friendly interface. Not a lot of customization is available to customers and response time of support could be better. There are now competing products that utilize new features like facial recognition. Using camera and fingerprint sensors are becoming standard in smartphones so RSA SecureID should offer those as options.
Read full review
Pros
Thales
No answers on this topic
RSA Security
  • RSA Authentication Manager is easy to deploy and configure.
  • It is a scalable solution meant for a large enterprise.
  • Some of the key features of RSA Authentication Manager where it particularly does well are provisioning, mapping, and logging.
  • It has a very nice console with good administrative and troubleshooting options.
  • Reliable security for VPN, applications, and wifi.
Read full review
Cons
Thales
No answers on this topic
RSA Security
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Read full review
Likelihood to Renew
Thales
No answers on this topic
RSA Security
Long story short, does the job. Can use company credentials to setup and access the account for SecurID. Easy to setup and implement. Doesn't have a high learning curve.
Read full review
Usability
Thales
No answers on this topic
RSA Security
Using it very frequently, it's important that its straight forward and I do not have to go through unnecessary hoops to achieve something seemingly simple. Can setup using the company credentials and do not have to setup up a separate account. Setup was fast and easy. GUI is very straight forward and quick.
Read full review
Support Rating
Thales
No answers on this topic
RSA Security
Their support for onboarding and set-up is quite good. The only issues we tend to have are obtaining new user devices. These need to be planned ahead of time.
Read full review
Alternatives Considered
Thales
No answers on this topic
RSA Security
Overall MS AAD is good but we have had a few too many reliability issues with the product that have lead to enterprise authentication outages over the last year. The Senior executives have a preference on Securid to be more reliable than MS AAD. SecurID does a better job in Integration for legacy on-premise applications for instance.
Read full review
Return on Investment
Thales
No answers on this topic
RSA Security
  • Implementing RSA SecurID has allowed us to help our clients understand we are committed to compliance.
  • Implementing RSA SedcurID has, however, negatively impacted employee productivity. Employees need to be aware of the additional steps they need to take to authenticate to a protected system.
  • RSA SecurID has helped us with our compliance audits.
Read full review
ScreenShots

SafeNet Trusted Access Screenshots

Screenshot of Add Application - Select an application to be added to the list of applications protected by SafeNet Trusted Access.Screenshot of MobilePASS+ Biometric Authentication - You can use biometric authentication to unlock the authentication token provided by the SafeNet Trusted Access MobilePASS+ application.Screenshot of MobilePASS+ Face ID - You can also unlock the authentication token provided by the SafeNet Trusted Access MobilePASS+ application using Face ID.Screenshot of Policy definition for out-of-office access - With SafeNet Trusted Access, you can specify a wide range of policies, such as enforcing OTP authentication for every access request originating outside the office networkScreenshot of Secure your Office 365 environment - On SafeNet Trusted Access you can specify and enforce a passwordless FIDO authentication policy to protect your Office 365 environment.Screenshot of SafeNet Trusted Access User Portal - The SafeNet Trusted Access User Portal provides a dashboard of all user applications and an overview of the required authentication method.