Skip to main content
TrustRadius
HID DigitalPersona

HID DigitalPersona
Formerly Crossmatch

Overview

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

HID DigitalPersona

$3.75

On Premise
per user per month

Entry-level set up fee?

  • Setup fee required

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is HID DigitalPersona?

The HID DigitalPersona multi-factor authentication software offers a new way to provide authentication services to users. Whereas traditional 2FA/MFA solutions are stuck on “what you have/what you know”, DigitalPersona leverages an array of authentication methods to access public and corporate network resources. Enterprise users can gain access to their cloud applications, such as Microsoft 365, VPNs, corporate networks, Windows desktops, and Citrix applications . Consumers can confirm their identity and authenticate transactions.

Balancing security and usability, HID DigitalPersona boasts one of the widest arrays of authentication factors in the industry. This includes one-time passwords, mobile-based push, smartcards, security keys, risk- and context-based methods, and biometrics, such as fingerprint, face, and behavioral keystroke.

HID DigitalPersona Competitors

HID DigitalPersona Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationApple iOS, Android, Windows Phone
Supported CountriesMost Countries except companies included in US Embargo

Frequently Asked Questions

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

The Okta Identity Cloud and Imprivata OneSign are common alternatives for HID DigitalPersona.

Reviewers rate Usability and Support Rating and Implementation Rating highest, with a score of 9.

The most common users of HID DigitalPersona are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(171)

Attribute Ratings

Reviews

(26-50 of 104)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We used DigitalPersona for MFA logging into Windows. This was to meet the need of protecting sensitive data in legacy applications that did not support MFA, as well as reports and other local files that needed additional security. DigitalPersona was installed on all our user endpoints, which was roughly 230 devices.
  • Multifactor authentication
  • Offline authentication
  • Product support and patches
  • New features
  • Local admin login
DigitalPersona does a good job with having multiple options for MFA. Our users particularly liked the ability to use Bluetooth as their MFA. There was no user interaction needed, as long as the enrolled device was nearby it would log in. This is a win for users, but also a slight weakness for security.
Score 9 out of 10
Vetted Review
ResellerIncentivized
HID DigitalPersona is a great product to support multi-factor authentication. Easy way to increase security.
  • Easy to order
  • Easy to implement
  • Easy to use
  • Might be nice to have a dual function, biometic and card reader
HID DigitalPersona is easy to implement, particularly in an office environment.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona for authentication in our network.
  • Handles Authentication
  • Secures Network
  • Eliminates Password Resets
  • The devices (especially the 4500 model) are not very durable.
  • The devices may be hard to use for some users.
The solution is well-suited for network authentication and employee time clocks.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona to facilitate biometric authentication for our network users. In addition, we use it to enforce MFA for our administrators. It also functions as a Password Manager to store our users' credentials for many applications.
  • Biometrics
  • Password Manager
  • MFA
  • Easier template management
  • Setup program that manages GPO settings
When our cybersecurity insurance provider mandated that we implement MFA for privileged users, HID DigitalPersona did the trick.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We simply utilize it to secure computer access and while meeting requirements of two step verification. All employees have cards they use to unlock computers and we have RF card readers on every computer. They then use a 4 digit code after waiving their card near the card reader. We utilize both the kiosk mode and the standard mode throughout.
  • Saves Time
  • Meets HIPAA standards
  • Increases security
  • The lock screen is very buggy and sometimes requires multiple card scans
  • We had issues removing cards from service to be able to use for a new employee.
  • Implementation was not as smooth as I would have liked.
I saw when I went to my doctor them using cards to unlock their computers and I started researching and found digital personal because of that. So I think its a great fit for any medical or healthcare company who has many people sharing computers and need to keep them secure.
December 01, 2022

Our Users Love It

Score 10 out of 10
Vetted Review
Verified User
Incentivized
I was looking for an MFA provider for the bank and reviewed several vendors before coming across HID. The bank uses HID to enforce MFA for our users using the Fingerprint, PIN, and One-time password options. We also make use of the Kiosk functionality for a few shared workstations. We also use the built-in password manager in some cases.
  • Speeding up the login process with fingerprint in PIN rather than having to remember a long password. Our IT department has seen a huge decrease in the amount of account lockout and forgot password calls.
  • It is highly customizable to meet the needs of remote or on-premises workers. It is all configurable through group policy, so it is very easy to set specific requirements on certain groups.
  • Setup was quick and the administration guides are very easy to follow if you need to go back in and adjust things.
  • The initial licensing took some time to receive. I believe we had to wait about 3 weeks. Once that was in place the deployment went smoothly.
For our scenario, DigitalPersona is ideal. With an on-prem DC and primarily on-prem resources, we have a large on-premises user base with a small percentage of hybrid workers. Digital Persona allows you to set different authentication requirements for machines that are 100% on domain and those that are used remotely.
Moving from a single factor 14 character password with complexity to MFA with fingerprint+pin has greatly decreased the amount of support calls we receive due to authentication issues. We have received a very positive response from our userbase. We are very happy with this product as it has accomplished both increased security by enforcing MFA for all users and a better user experience without having to remember a long complex password. I would definitely recommend this product to others in the industry.
Score 9 out of 10
Vetted Review
Verified User
Cloud Authentication is a major concern and a single failure point for us as we provision a lot of infrastructures on the cloud and without Multi-factor authentication and proper security controls in place, it can lead to data breaches and hackers exploiting vulnerabilities. Our specific use case was to eliminate the usage of shared passwords and simplify login and application access using the Single Sign-on process when accessed within the company's network.
  • Multi factor authentication and SSO
  • Helps organisation meet Compliance needs and for audits purposes
  • Provides both Fingerprint and face scan as MFA mechanism
  • Response time and overall ability to sign on using MFA is relatively slow
  • First time Success rate for MFA has improvement scope
  • Few Missing integrations
Well suited for Fingerprint-based / face scan-based MF authentication use cases. Best suited for Cloud Admin account consoles, High impact accounts/privileged user access applications where a breach of security can lead to potentially catastrophic outcomes.
Ousama Bziker | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
The HID DigitalPersona has helped our company authenticate network-based services. HID DigitalPersona has provided multiple methods to address corporate network solutions, and now we can access Cloud Applications like Microsoft 365. We have ironclad security with HID's products, which are used by thousands of organizations worldwide. The HID DigitalPersona's authentication includes one-time passwords, mobile-based push, smartcards, security keys, risk-and context-based methods, and biometrics such as fingerprint and face recognition.
  • It is user-friendly; even non-tech savvy people can benefit from HID's services.
  • Efficient when it comes to domain authentication.
  • Each person has a unique fingerprint, providing an extra layer of security.
  • It is not compatible with all browsers.
  • It is a little difficult to get in touch with tech support, but once you do, they are professional and helpful.
  • The ability to access more websites with saved passwords.
In my experience, HID DigitalPersona is well-suited for people who want to master domain authentication for their company. It provides us with multifactor authentication and biometric authentication, therefore security is always at the forefront of my mind. Another thing that I like about HID DigitalPersona is that it's extremely efficient when it comes to multifactor and biometric authentications.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our personnel required a fast way to access their computers. started to use Card readers and HID DigitalPersona. It was simple to connect their ID cards to the program, with a one-time setup for each user. After that, they are logged in with a simple scan. For the first-time login of the day, MFA takes the form of a four-digit number. After signing in, a card scan swiftly takes them to the desktop.
  • Quick authentication
  • Multi-factor authentication
  • Recovery of license takes a bit more time than it has to.
I would not suggest this to any firm that has a large number of bespoke apps. It is compatible with the majority of simple programs and web login sites. However, special programs need additional settings from their creators and are often not supported.
Narmina Ibrahimli | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our company uses HID DigitalPersona for fingerprint enrollment; it is solely used by our department to add an extra degree of protection. These fingerprint scanners are excellent since they are highly accurate, well-made, and come with a USB connection that is at least 6 feet long.
  • A resource for the company
  • Outstanding biometric solution
  • It has improved availability of drivers.
  • If you are not knowledgeable about it, do not purchase it.
Good for machines with several purposes. but not as useful for personal PCs. It would only be an upscale item.
Seyfaddin Nacafli | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our users login to PC and online apps using fingerprint readers that are integrated with AD (password manager).
  • SSO
  • User friendliness
  • Almost no upgrades necessary
  • It has installation requirements on domain controllers.
  • Assignment and removal of software licenses are laborious processes.
It is suitable for PCs with several uses, but not as useful for PCs used exclusively. It would only be a premium good.
Rehan Kanuga | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It's simple to use and makes authentication much easier and faster. Access is quick and easy using precise and dependable biometrics that use unique fingerprints.
  • Easy upgrades
  • Password management
  • Straightforward
  • Sometimes, the fingerprint readers are picky.
  • Speed and response time should be increased.
  • It is bit pricey.
HID DigitalPersona delivers prompt and accurate assistance. When it comes to finding a solution to an issue, their support crew understands just who to contact in order to provide us with the quickest results. Because the software is encrypted in our Active Directory, moving a user to a new workstation is trivial.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Integrated with AD where our users use fingerprint readers to log into computer and web applications (password manager).
  • SSO (form based authentication)
  • integrate with AD to log users into computer
  • somewhat ease of use for users
  • very little updates is required
  • fingerprint readers are expensive and need maintenance; doesn't support fingerprint reader that comes with a laptop like Dell
  • should require installations on domain controllers
  • software is not as intuitive (end users and management)
  • software license assignment/removal is manual process
  • software upgrades on a domain controller are recommended to use their professional service
Well suited: for users who don't mind saving their own password for web applications, don't mind cleaning fingerprint reader Less suited: non-technical users, ease of SSO application management and integration
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Medical staff needed a way to quickly log in to computers. We added card readers and HID DigitalPersona software. Our existing employee ID cards were compatible with both. It was easy to link their ID cards with the software, a one-and-done setup for each user. After that, just a quick scan and they are logged in. MFA is in the form of 4 digit number for first-time login of the day. After logging in, a card scan gets them to the desktop quickly.
  • Logs users on quickly.
  • MFA for security (4 digit code in addition to card scan for the first login of the day).
  • We have multi-user logins on the medical floors and HID DigitalPersona really helps speed the login process.
  • We have a lot of employee turnover. Recovery of license could use a little streamlining. Currently a manual process.
  • Other than that, the product just does what it does. Kind of set it and forget it.
Well suited for multi-use computers. Not as helpful for singe use computers. It would be just a luxury item.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We use HID DigitalPersona for fingerprint enrollment at our organization, it's only being [used] by our department to ensure there is another layer of security. These fingerprint readers are great, being incredibly accurate, solidly built, and including a good 6 ft or more USB cable.
  • Works well with Linux Ubuntu
  • An asset to the business
  • Great biometric solution
  • Better driver availability
  • Do not buy this unless you know what you are doing
  • Basic, no frills, fingerprint reader
Does not work without drivers. Unless you have an established system that has drivers or paid support, you will not be able to use this. It does not come with software and will not work on Windows 10 without drivers.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona (formerly Crossmatch) is being used by many teams across the organization, however, not across the whole organization for now. HID DigitalPersona helps us with simplifying multiple logins and application logins which makes it easier for teams to manage logins on their devices with higher efficiency and speed.
  • Simple and easy to setup
  • Integrates with windows login on any computer and laptop
  • Easier to manage and administrate for the admins
  • Not so easy and useful to integrate with third party applications
HID DigitalPersona is highly suited for integrated Windows login; it makes it easier to manage and administrate. HID DigitalPersona is not very useful for integrating with third-party applications, but it makes the windows login integration easier and more convenient for everyone who is working on the device for work.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is being used for multiple facilities' nursing staff and other departments that access multiple systems. The HID DigitaPersona application allows users to better manage multiple application logins and simplifies workstation and application login speed.
  • Simple user interface
  • Easy to set up
  • Easy to manage multiple credentials
  • Remove client dependency on dot net
  • Improve user credential lockout password reset
  • Improve and simplify compatibility with Citrix environments (requires specific installation sequence with Citrix client)
HID DigitalPersona is well suited for organizations with multiple applications. HID DigitalPersona does have specific requirements for Citrix client environments that require care in installation and troubleshooting.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Two departments right now, whole organization down the road
  • Many options for the second factor
  • Integrates with AD
  • Good support
  • Painless on boarding
  • Cost?
It is well suited for an organization that needs many options for the second factor.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are currently using Digital Persona for MFA with the biometric readers. This solution has changed how we do password resets. This has drastically reduced the time it takes for us to complete these password resets and has also allowed us to be more secured with our network and applications logons. This solution has also provided us with some insight into how our users work and lets us know that our users were not afraid of change. They were also able to adapt to this new solution easier than we thought. Due to the application being well programmed, the rollout of this product went smooth as well.
  • Updates
  • Release version
  • Tehcnology
  • MFA
  • Account representative contact. We would like to hear more from our vendor.
  • Communication on new releases.
  • Communication on product upgrades.
  • New offers.
Digital Persona is well suited for our environment. With the utilization of the password manager and the biometric readers, our users feel more at ease knowing that their passwords are more secure than ever. By using the biometric readers for MFA purposes, our users are engaged with our systems more and creating more complex passwords. The only time we have seen this solution not be well suited in our environment for the way we utilize it is when a user does not want to provide their fingerprint for their security.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it in our Police Department. We had to have a way for users to use two-factor authentication at the Windows login prompt in order to solve CJIS requirements.
  • I integrates into Windows at the login screen, unlike most other products.
  • Easy to administrate biometrics, SMS, Authenticator apps for smartphones, etc.
  • Gives avenues for Service Desk personnel to help users login if needed.
  • Difficult to log in with a local administrator account. We have to boot into Safe Mode and disable DigitalPersona.
  • DP has not ever worked with Dell integrated fingerprint readers.
I looked at a few different products at that time, and DP handled the Windows login screen the best overall. Plus the price was excellent for all that was included (Biometrics, proximity cards, Authenticator apps, etc).
Score 5 out of 10
Vetted Review
Verified User
Incentivized
HID Digital Persona is being used by all staff at our current organization. We deploy password templates to our users for several of our applications and have biometric fingerprint readers deployed to all staff. Overall, I would say that the password manager and fingerprint readers work really well. Most issues with the fingerprint readers are resolved by cleaning the lens on the top of the reader. One annoyance we have with the Digital Persona application is the icon that is displayed above the password field routinely covers other buttons up, making it difficult to click without trying to move the icon or finding a tiny space to click the correct button.
  • Password management works really well.
  • Fingerprint readers rarely have issues.
  • Deploying templates for particular applications is fast and easy.
  • Technical support's answer to all issues seems to be to upgrade.
  • Digital Persona's icon covers other toolbars and icons.
If you need a biometric reader and a password manager in several applications with templates, this works well. If you are needing to use this in Chrome, the extension does not work so well. Most of our issues have come up with the Chrome extension and this can be cumbersome to keep updated, particularly in a provisioned environment.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are working to push out Digital Persona to all departments within our organization. It has helped us to maintain secure passwords for our users while still making it incredibly easy to log in across multiple workstations within the organization. This also allows our users to set stronger passwords for applications and web-based logins, without the need to remember what they set. Just scan their finger and log in!
  • Fingerprint-based authentication
  • Password storage
  • AD synchronization
  • License tracking
DigitalPersona has been a great help, especially in departments where users do not have permanent workstations and tend to move around a lot. We have had some issues with the Chrome extension not always working as expected, but we believe we have the issues worked out and now working.
Parsram Rajaram | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use it primarily in our Public Safety departments for two-factor authentication. This allows us to provide the necessary security for these critical departments. It also allows us to comply with audit requirements as needed by different agencies. The hardware and software solution is an important part of our Cyber Security posture.
  • Enrollment of fingerprints is easy.
  • Software install and deployment is relatively painless.
  • False positives are low.
  • The readers are constructed well.
  • Integration with third party applications.
The solution is solid. However, there are "modern" 2FA solutions that are more nimble than Crossmatch. As an example, most users would prefer to have a push notification sent to a smartphone for second-factor authentication. We have tested Cisco DUO and find this solution to be more attractive from a usability perspective. It allows for two-factor authentication without having to rely on a physically connected biometric reader.
Owen Heuston | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use DigitalPersona throughout the whole bank, from retail all the way to executives. It works for us because it allows the users to quickly log into machines by using the U.are.U.4500 biometric reader. The DigitalPersona software adds an extra layer of security where if a users' password was stolen, it is impossible to copy their fingerprint.
  • Provides an extra layer of security, each person has a unique fingerprint.
  • Allows users to quickly log in to or switch computers on the fly, much faster than typing in a password.
  • Can be used with all kinds of programs. We utilize it with any program that requires authentication, and you can modify the software to work with several applications.
  • I find that sometimes I have had to delete a users fingerprints and re-add them. There must be something going on where the software believes that the user has changed their fingerprints.
  • I have on occasion come across a person where the reader was unable to create fingerprints for that user. It would be interesting to see if the sensitivity of the 4500 reader could be improved on.
  • I find that using the DigitalPersona software makes the users ultimately forget their passwords. Maybe every once in a while the software could require the user to type in their Windows password to help them remember it.
It is great for Windows authentication and works with many other applications. In fact, the FDIC was here this past week and they were impressed in our utilization of the DigitalPersona software. It does add an extra level of security here at the bank and that is very important considering all of the financial data that we have here.
Lisa Tolan | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use Digital Persona Altus in our enterprise environment with over 500+ computers and up to about 800+ users. We implement biometric (fingerprint) access for all computer authentication in the network and for some managed applications that require enhanced security measures. We are about to roll out token authentication for a few departments that are now requiring improved measures of secure access and authentication of users.
  • Biometric Authentication - easy to set up and manage. Simple to deploy and enrollment of users.
  • Managed Passwords - The ability to require specific applications to use two factor authentication or even fingerprint only is a very useful tool.
  • Software OTP - The new features of Altus including the OTP tokens - for use with your mobile phone app is particularly handy.
  • Licensing - We find that licenses are used or allocated for users that won't even use the Altus authentication, bring about wasted costs of excessive and unnecessary licensing.
  • The biggest con so far has been the inability for technical support or the Crossmatch company to provide specific compatible hardware to use with the smart card or proxy authentication. We have yet to find a compatible solution to implement this and their support has been useless so far.
Well suited for any office that handles any PII or sensitive data, as well as any office that performs cash handing or financial transactions. We strictly enforce biometric authentication for all Human Resources, Treasurer, Finance, Purchasing, and Collector offices within the county.
Return to navigation