Skip to main content
TrustRadius
HID DigitalPersona

HID DigitalPersona
Formerly Crossmatch

Overview

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

HID DigitalPersona

$3.75

On Premise
per user per month

Entry-level set up fee?

  • Setup fee required

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is HID DigitalPersona?

The HID DigitalPersona multi-factor authentication software offers a new way to provide authentication services to users. Whereas traditional 2FA/MFA solutions are stuck on “what you have/what you know”, DigitalPersona leverages an array of authentication methods to access public and corporate network resources. Enterprise users can gain access to their cloud applications, such as Microsoft 365, VPNs, corporate networks, Windows desktops, and Citrix applications . Consumers can confirm their identity and authenticate transactions.

Balancing security and usability, HID DigitalPersona boasts one of the widest arrays of authentication factors in the industry. This includes one-time passwords, mobile-based push, smartcards, security keys, risk- and context-based methods, and biometrics, such as fingerprint, face, and behavioral keystroke.

HID DigitalPersona Competitors

HID DigitalPersona Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationApple iOS, Android, Windows Phone
Supported CountriesMost Countries except companies included in US Embargo

Frequently Asked Questions

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

The Okta Identity Cloud and Imprivata OneSign are common alternatives for HID DigitalPersona.

Reviewers rate Usability and Support Rating and Implementation Rating highest, with a score of 9.

The most common users of HID DigitalPersona are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(172)

Attribute Ratings

Reviews

(1-25 of 75)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
To be honest I only have some exposure with The Okta Identity but I can definitely vouch for HID DigitalPersona as its a complete solution for your system protection. Its easy to use and set up its integration with Azure ad is amazing one can set up fingerprint login if their system has scanner for that.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Not proper usage with AWS but HID has been really versatile it just works as we need to login to system has become really easy and fast because of it. The multi factor authorization gives you the freedom to chose from a variety of authentication methods such as biometric login, single sign on etc.
Anant Chauhan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
They both are great and offer great features such as single sign on and top, but HID DigitalPersona is ahead of Ping identity because it offers Biometrics as well and it can also work in offline setting as well.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Strong authentication, multifactor authentication, biometrics, and integration set HID DigitalPersona apart, making it an excellent option for a range of authentication requirements.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HID serves all our purposes and is not that expensive its integration with microsoft active directory makes it super helpful. It is loaded with features that are not just for show off but actually works its a great software and we dont think any other software can match its competencies.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HID DigitalPersona is a great software from others as it provides a great security and trusted 2 factor authentication which helps in creating a system integrator with trust and ease of use it has been proved to be a great software by it's easy and accessible user interface which is great compare to others
Score 9 out of 10
Vetted Review
Verified User
Incentivized
HID provides better integration option more authentication options and its easier to use. The integration which helps HID the most is Azure's active directory it makes HID better in all regards. It acts as a centralized system to protect all the resources and data of your organization at one place.
Mayank Aggarwal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The benefit of HID DigitalPersona is it uses a biometric method for authentication. It can be integrated with Azure which means it is more features reach and offers multiple factor authorization and SSO.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
A number of factors, including HID DigitalPersona's extensive range of authentication methods, easy integration with Microsoft Active Directory, support for a variety of use cases, robust compliance and security features, and affordable pricing or licensing models, may make it the better choice than comparable authentication solutions.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We went the other direction. DigitalPersona was our initial implementation, but we have moved away from DigitalPersona and moved to a product called TecMFA. Our organization has implemented Okta as our application and Azure as our multifactor authentication platform, and TecMFA allows us to use Okta at the Windows login which allows consistency with MFA across all platforms and applications.
December 01, 2022

Our Users Love It

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We evaluated Cisco DUO but ultimately chose HID because of their support for biometrics. With DUO every user would have to have the authentication app on their personal phone and pull it out each time they had to log in. We definitely did not want this for our frontline staff as it would slow the process way down.
Score 9 out of 10
Vetted Review
Verified User
I was not involved in the Tool / Solution approach when HID DigitalPersona was adopted but considerations were in terms of scalability once other areas of the organization undergo Cloud transformation.
The second major factor which was compared and debated internally was Long term support cost and recurring billing customization options/ flexibility provided by vendor.
Return to navigation