Skip to main content
TrustRadius
HID DigitalPersona

HID DigitalPersona
Formerly Crossmatch

Overview

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

HID DigitalPersona

$3.75

On Premise
per user per month

Entry-level set up fee?

  • Setup fee required

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is HID DigitalPersona?

The HID DigitalPersona multi-factor authentication software offers a new way to provide authentication services to users. Whereas traditional 2FA/MFA solutions are stuck on “what you have/what you know”, DigitalPersona leverages an array of authentication methods to access public and corporate network resources. Enterprise users can gain access to their cloud applications, such as Microsoft 365, VPNs, corporate networks, Windows desktops, and Citrix applications . Consumers can confirm their identity and authenticate transactions.

Balancing security and usability, HID DigitalPersona boasts one of the widest arrays of authentication factors in the industry. This includes one-time passwords, mobile-based push, smartcards, security keys, risk- and context-based methods, and biometrics, such as fingerprint, face, and behavioral keystroke.

HID DigitalPersona Competitors

HID DigitalPersona Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationApple iOS, Android, Windows Phone
Supported CountriesMost Countries except companies included in US Embargo

Frequently Asked Questions

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

The Okta Identity Cloud and Imprivata OneSign are common alternatives for HID DigitalPersona.

Reviewers rate Usability and Support Rating and Implementation Rating highest, with a score of 9.

The most common users of HID DigitalPersona are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(173)

Attribute Ratings

Reviews

(1-25 of 99)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For managing employee data, this is the main system. Sensitive employee data, such as payroll data, benefit details, and performance reviews, can only be viewed or modified by authorized HR staff and employees thanks to HID DigitalPersona's secure access to the HRIS.Employees can access training materials and courses through this platform. Only enrolled employees will have access to pertinent training materials thanks to HID DigitalPersona's ability to secure access to the LMS.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The most important piece of hardware we use is our system we use it to protect that. It also protects our mailing system and software such as microsoft suite and salesforce. It makes sure no one is able to access our system and mobile devices.
April 09, 2024

HID - For Security

Score 8 out of 10
Vetted Review
Verified User
Incentivized
As I work in an IT company where data is the base so we have to protect client's data as well as the customer data that are involved with our company at any cost to maintain trust of our existing/new customers so HID DigitalPersona heplps in that.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona to protect a wide range of platforms and applications, including operating system to login into windows, cloud-based CRM and sales intelligence tools, mobile apps user for work purposes, securing access to a company private network. Smart cards used for access control. Accessing multiple application with a single login. Internal company applications running on local servers. These are the few areas we are securing with HID DigitalPersona.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersonasafeguards the platforms and applications used by our company, including as Windows operatingsystems, cloud services like Google Workspace and Microsoft 365,mobile applications, virtual private networks, smart cardauthorization, SSO, which is and on-premises software.
Samarendra Mishra | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it for multiple applications. We also use it for entry into our office premises as well. We protects our system as well with it. It is used by us to monitor and protect our emails in Outlook or Google Workspace.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it protect all kind of software. It depends on team to team. For us specifically we use it to shield our mailing system we use both google workspace and outlook. We also use it during meetings via webex to make sure no one can keep track of our meetings and some other IBM and Salesforce tools.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is a great software for protection there are multiple platforms which I have secured with it Some are windows applications, skype, thunderbird, cloud applications, microsoft 365, VPN and our Corporate network is also secured by HID DigitalPersona in a great way and it has been a great software for security.
Dave Fromdahl | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona password manager to log into our accounting and utility billing software if that is what is being asked. It is just password substitution, though. It just makes access easier, not necessarily more secure. We also use the password manager via biometric login to access our bank accounts and such.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HR information system(HRIS), Payroll, medical and training records among other sensitive employee data are stored in our HIRS, it assist i protecting this system Cloud Based app, It Aids in the security of our cloud based apps, which include our employee performance management system and applicant tracking system. Application used onsite- HID DigitalPersona provides protection for our onsite applications, which include our access control and time and attendance systems.
Score 9 out of 10
Vetted Review
Verified User
We are utilizing HID DigitalPersona to secure: Windows Operating Systems (Providing authentication and access control for desktops and laptops running Windows) .Cloud Applications (Safeguarding access to various cloud-based applications critical to our operations). Mobile Devices (Extending security measures to authenticate and protect access on mobile devices). VPN and Network Access (Ensuring secure connections to our organization's network and associated resources). On-Premises Applications (Protecting access to essential on-premises applications used within the organization).
Score 10 out of 10
Vetted Review
Verified User
Incentivized
On my Windows laptop, I log in using a HID DigitalPersona. In comparison to having to remember and enter my password, this is much faster and more practical. When connecting to my VPN, I authenticate using HID DigitalPersona. This aids in guarding against unauthorized access to my VPN. I access my cloud-based applications using HID DigitalPersona which refrains me from remembering the passwords.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona protects Windows-based systems, cloud and mobile applications, VPNs, smart cards, single sign-on solutions, biometrics, and on-premises applications, by providing comprehensive security coverage.
Return to navigation