Skip to main content
TrustRadius
HID DigitalPersona

HID DigitalPersona
Formerly Crossmatch

Overview

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

HID DigitalPersona

$3.75

On Premise
per user per month

Entry-level set up fee?

  • Setup fee required

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is HID DigitalPersona?

The HID DigitalPersona multi-factor authentication software offers a new way to provide authentication services to users. Whereas traditional 2FA/MFA solutions are stuck on “what you have/what you know”, DigitalPersona leverages an array of authentication methods to access public and corporate network resources. Enterprise users can gain access to their cloud applications, such as Microsoft 365, VPNs, corporate networks, Windows desktops, and Citrix applications . Consumers can confirm their identity and authenticate transactions.

Balancing security and usability, HID DigitalPersona boasts one of the widest arrays of authentication factors in the industry. This includes one-time passwords, mobile-based push, smartcards, security keys, risk- and context-based methods, and biometrics, such as fingerprint, face, and behavioral keystroke.

HID DigitalPersona Competitors

HID DigitalPersona Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationApple iOS, Android, Windows Phone
Supported CountriesMost Countries except companies included in US Embargo

Frequently Asked Questions

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

The Okta Identity Cloud and Imprivata OneSign are common alternatives for HID DigitalPersona.

Reviewers rate Usability and Support Rating and Implementation Rating highest, with a score of 9.

The most common users of HID DigitalPersona are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(172)

Attribute Ratings

Reviews

(1-25 of 105)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Its our safety net to protect us from phishing attacks and protecting us from outside malware attacks. Its super easy to set up and use. With HID one can set up password less login which is very efficient and saves a lot of time.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
After using HID DigitalPersona i log into my work system using my fingerprint rather than the old method of entering username and password manually, it is quicker and safer to do this than trying to remember a complicated password.
I use this tool to provide new hires with secure login information at the time of onboarding which enables them to access company computers and applications smoothly.
It takes a lot of time to track employees working hours manually, enabling employees to securely clock in and out using their fingerprints through the integration of HID DigitalPersona with a time and attendance system guarantees precise and automated timekeeping data.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona provides a new way to authenticate with our system. Previously we were using 2 factor authorization which was good but had some issues such as sometimes we didnt had access to email or number on which we supposed to receive the otp but HID DigitalPersona eradicates that problem. It offers authentication method such as fingerprint login which is more secure and reliable.
April 09, 2024

HID - For Security

Score 8 out of 10
Vetted Review
Verified User
Incentivized
It is the most consistent software that we used at our organization in term of privacy and efficiency as it enhance security so that no one can access our company's data, and access to several other work applications in a convenient way. HID DigitalPersona plays a vital component of our company
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it for authentication purposes. Its better than normal authentication as it offers many ways for authentication which are efficient and fast.i like the way it combines different types of services together. it can also use fingerprint on smartphone and laptops for login purposes.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona helps me secure my computer Login and access to various work applications in a convenient way.
I Just touch the DigitalPersona reader with my finger to log in to my computer instead of entering a password each time . My fingerprint is scanned ,compared to the data stored and if they match access is granted. Compared to remembering and typing a complicated password, this is quicker and more secure.
Some business apps occasionally require Multi-factor Authentication in addition to my password for added security. I can use DigitalPersona as the second factor because it integrate with my daily use apps.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Smart card authentication,single sign-on, cloud and mobile app access, biometrics, VPN security, secure Windows logon, and on-premises app security are allhandled by HID DigitalPersona. It safeguards confidential information and increases efficiency.
Anant Chauhan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it specifically to access our organizations resources. It acts as a complete solution it takes care of authentication verification and authorization. Its integration with Azure Ad makes it super helpful as it provides multifactor authorization. Some other softwares we used were not consistent and had constant errors, but HID DigitalPersona is mostly consistent.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersonais a vital component of our company, providing secure access controlacrossplatforms and appsto solve important business issues.Its biometric authentication streamlines user experience while enhancing security when combined with single sign-on systems.Regulation observance is made sure of, particularly in delicate sectors.As a key element of our authentication and access control approach, HID DigitalPersonamaximizes security, efficiency, and user happiness overall.
Samarendra Mishra | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is very imperative for us. It allows us to manage all our systems under one centralized system. It has many options to provide access to data and resources it has many options to choose from in authentication methods.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have a lot of confidential data from clients so to protect that and make sure no one gets access to that or to our company's resources we use HID Global DigitalPersona. It allows users to login without any password it has multiple ways to login and its fully encrypted as well. We feel safe with HID Global.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID Digital Persona is a great software it helps in creating a hassle free login process for employees and gives a secure and authentic way to rapidly login to the system which makes it way more easier for employees to work. Its multiple factors authentication is a great tool which helps login without password and the accessibility gets way too easier.
Ripunjoy Goswami | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used it for biometric authentication scanning for the employees in our company. We also installed a multi-factor authentication functionality for an extra layer of our client-side security. The fingerprint scanning is a great tool as it has quick response time as well as the combination of access pin gives an extra layer of safety inside office.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it primarily to provide an extra layer of protection to our systems and network. Its a crucial part of our security management team. it uses multi factor techniques such as fingerprint scan and otp for access to company's resources. Its also very easy to recover password if lost unlike other applications which needs many details just to reset the password.
Mayank Aggarwal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona for biometric login to enhance security within our organization. It's very easy to use and very efficient with authentication protocols. One can also set up a passwordless login with HID DigitalPersona. As it can be used for offline access, it means its more secure and you don't need a constant internet connection.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize HID DigitalPersona in our organization to provide strong authentication for a range of applications and systems. By offering improved security, guaranteeing compliance, permitting secure remote access, and enabling centralized control of authentication policies, it meets our business demands.
Dave Fromdahl | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using HID DigitalPersona primarily for multifactor domain authentication on workstations across our entire organization and are using it a little bit for password management. With this, it allows very quick access to our desktops without compromising the complexity of our passwords. It also cuts down on the IT department constantly having to reset forgotten Active Directory passwords and saves time when it comes to resetting their own forgotten passwords to websites and applications.
January 16, 2024

Great product!

Lauren Rich, aPHR™ | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is a trusted partner in our security efforts for the organization. Multi-factor authentication ensures that the right people are using our Windows computers. We use a combination of one time passwords and biometric fingerprinting to authenticate our users. This works particularly well since we often have laptops and desktops that are used by multiple people within the organization.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We were looking for a solution for additional Windows authentication to integrate directly with Active Directory. We found our solution with HID DigitalPersona. The integration with Active Directory works really well. Software upgrades are simple and the USB fingerprint readers have lasted years. I like that you can use a number of different factors for authentication such as password, fingerprint, PIN, one-time password.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
My use of HID DigitalPersona for employee authentication when they access the company's HR system is one my main use of it. This system needs to be protected from unwanted access because it holds private employee data, including payroll records and health information. I can make it much harder for unauthorized users to access the system by requiring employees to use multiple forms of authentication when logging in with HID DigitalPersona. I use it to abide by a number of security laws, including GDPR and HIPAA, I have to protect employee data in accordance with these regulations in a number of ways, including encryption the data and mandating that workers create strong passwords. By giving me a safe means of employee authentication and data protection, HID DigitalPersona assists me in adhering to these rules. It assist us in preventing unauthorized access to sensitive data, including personnel files, customer information and financial information. Also it helps us in adhering to a range of security rules, including GPDPR, PCI DSS and HIPAA. Scope Verifying staff members' identities when they access the company's HR and other private system.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
They provide one of the best Fingerprint Scanner. We can integrate our application and provide a secure sign-on to the application. This is a secure application that has high availability and is fully trustable. We had a wonderful experience after their biometric integration. They have added wonderful value to the organization.
Score 9 out of 10
Vetted Review
Verified User
We use HID DigitalPersona for secure biometric authentication. This technology addresses security concerns by providing a reliable way to authenticate employees and control access to sensitive areas or systems. It enhances our overall security measures and streamlines access control across the organization, reinforcing our data protection efforts. The scope of our use case primarily involves employee access management and bolstering security protocols.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
For all of our cloud applications, including Office 365, Salesforce, and Google Workspace, we use HID DigitalPersona to enforce MFA. This makes it easier to prevent unauthorized access to our cloud applications. To access their workstations, all of our employees use HID DigitalPersona fingerprint readers. Users can now authenticate easily and securely without having to remember a password thanks to this.
Return to navigation