Skip to main content
TrustRadius
HID DigitalPersona

HID DigitalPersona
Formerly Crossmatch

Overview

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

HID DigitalPersona

$3.75

On Premise
per user per month

Entry-level set up fee?

  • Setup fee required

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is HID DigitalPersona?

The HID DigitalPersona multi-factor authentication software offers a new way to provide authentication services to users. Whereas traditional 2FA/MFA solutions are stuck on “what you have/what you know”, DigitalPersona leverages an array of authentication methods to access public and corporate network resources. Enterprise users can gain access to their cloud applications, such as Microsoft 365, VPNs, corporate networks, Windows desktops, and Citrix applications . Consumers can confirm their identity and authenticate transactions.

Balancing security and usability, HID DigitalPersona boasts one of the widest arrays of authentication factors in the industry. This includes one-time passwords, mobile-based push, smartcards, security keys, risk- and context-based methods, and biometrics, such as fingerprint, face, and behavioral keystroke.

HID DigitalPersona Competitors

HID DigitalPersona Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationApple iOS, Android, Windows Phone
Supported CountriesMost Countries except companies included in US Embargo

Frequently Asked Questions

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

The Okta Identity Cloud and Imprivata OneSign are common alternatives for HID DigitalPersona.

Reviewers rate Usability and Support Rating and Implementation Rating highest, with a score of 9.

The most common users of HID DigitalPersona are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(173)

Attribute Ratings

Reviews

(1-25 of 105)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Implementing 2FA with HID DigitalPersona to grant access to HR systems that hold private employee information to reduce the risk of data breaches and secure the data safely.
  • We have linked our current time and attendance system with HID DigitalPersona where employees can easily clock in and out of their shifts by using secure pins or fingerprint scans this has reduced administrative burden.
  • We combined a safe electronic signature platform with HID DigitalPersona which helped employees to sign these documents electronically with just a fingerprint to ensure authenticity.
  • Compatibility issues can make integrating HID DigitalPersona with time and attendance or existing HRIS systems difficult at times. This could result in longer implementation times and higher implementation costs due to the need for additional configuration or custom development work.
  • Deploying HID DigitalPersona throughout a large organization with a high employee count may come at a huge expense.
  • Sometimes PIN pads or fingerprint scanners malfunction, making it difficult for staff members to log in or gain access. To reduce interruptions, having a backup authentication technique or an easily accessible support system is crucial.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • creates a robust security system.
  • it has helped us in regulatory compliance
  • no need to remember password as it is a password less system
  • Interface is not that good visually
  • It has some problem with Cross platform compatibility (Specific software)
April 09, 2024

HID - For Security

Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Easy access for users
  • Provides multi factor authorization
  • Fully encrypts our systems
  • Documentation need to be improved
  • Cost is little bit high, they need to work on that
  • Enhanced analytics and reporting features can be improved more
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • To make sure the fingerprint being scanned is authentic and not a spoof ( such as silicone or gelatin fake fingerprint), HID DigitalPersona's admin can add liveness detection, this provides an additional degree of security , particularly for applications that carry high risk, like access to financial data.
  • Fingerprint data is not stored by DigitalPersona on the system, rather than storing , it stores a mathematically derived template that is specific to our fingerprint but cannot be revered engineered, in the even of data breaches this makes it far more secure.
  • HID DigitalPersona frequently works with a variety of platforms and authentication standards, their seamless integration with current security systems and applications eliminates the need for complicated configuration or extra.
  • Due to physical injuries or specific medical conditions, fingerprint scanner are little challenging to use , a more inclusive technique like iris or facial recognition would be advantageous.
  • Wet, dry, or dirty finger can all have an impact on how well fingerprint scanner work, advance in sensor technology have potential to improve dependability in a variety of scenarios , guaranteeing steady operations despite minute differences in user's fingerprints.
  • Despite the good interoperability that HID DigitalPersona offers, there are extra configuration needed to integrate it with some legacy systems, Enhancing the ease of integration and guaranteeing smooth operations with greater variety of current security infrastructure would be advantageous.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • HID DigitalPersona's support for smart card authentication, enterprises may employ smart card technology for secure access control and user authentication, enhancing security for vital systems and applications.
  • The security features of HID DigitalPersona are extended to mobile applications, enabling safe access from mobile devices while upholding strict authentication procedures and safeguarding company data while on the go.
  • HID for Cloud Application Security Sensitive data is protected in cloud environments thanks to HID DigitalPersona's strong security features, which include access control, data protection, and compliance with security regulations.
  • Organizations would have more security options and flexibility if multi-factor authentication techniques were more varied and adaptable, and supported emerging authentication technologies like FIDO2.
  • Simplifying identity management in hybrid and multi-cloud systems by deeper integration with cloud identity providers and platforms, like Azure AD and AWS IAM, will improve administrative efficiency and security.
  • Organizations would be able to expand the capabilities of HID DigitalPersona and easily incorporate authentication into their unique applications and workflows if they had access to strong developer tools, APIs, and SDKs for bespoke integrations and application development.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Strong access control for finance and healthcare is one way that HID DigitalPersona promotes compliance.
  • With MFA, HID DigitalPersona improves security and lowers the danger of unwanted access.
  • HID DigitalPersona enhances protection by dynamically adjusting security based on user activity.
  • improving analytics and reporting to have a better understanding of patterns in authentication.
  • enhancing MDM integration to improve mobile device management and security.
  • improving customisation choices to better meet security requirements of the enterprise.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Multi Factor Authentication helps in securely managing the system
  • Passwordless login helps in hassle free login to system
  • Secure login to windows makes it easier to keep important data safe and secure
  • Digital Persona can improve some points into user interface and can help employees who are from non it background
  • It's user interface is friendly once you start using and a little complex for those who use it for first time
Ripunjoy Goswami | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Quick response time in biometric scanning verification of employees compared to its competitors.
  • Gives easy access to mark attendance in office without logging into the system separately.
  • Personal Mobiles and laptops can be easily linked with the software for multi-factor authentication.
  • Making changes on the scanning screen hardware. If its raining and your hands are wet while coming to office, it doesn't scan correctly.
  • Changing devices for multi-factor feels like a task as we have to contact the administrator for any new device changes.
Dave Fromdahl | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Extremely good at domain authentication
  • Extremely good at security
  • Great at multifactor authentication
  • Biometric authentication
  • Password manager; credentials for websites must be set in IE, not Chrome or Firefox
  • Nothing can be done about it, but you must understand Active Directory and Group Policy to use this product
  • It is a little difficult to contact tech support but once you do, they are very good
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Active Directory integration
  • Windows multi-factor authentication
  • Web browser password manager
  • Support at times has been difficult to work with.
  • Not compatible with all built-in laptop fingerprint readers.
  • Software interface is not bad but could use a refresh soon.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • A range of secure and user-friendly MFA options are available with HID DigitalPersona, like employee can quickly authenticate themselves using the highly accurate and dependable fingerprints scanners from HID DigitalPersona, additionally it provides a very practical mobile device authentication option that lets users authenticate using their smartphone.
  • It assist us in adhering to numerous security regulations, including GDPR, PCI DSS and HIPAA , for organizations that much safeguard sensitive data including financial healthcare and customer information .
  • Numerous other software platforms including ERP, CRM and HR system are integrated with it, that enables us to increase the productivity and streamline their processes, it automate the process of issuing and rescinding employee access cards by integrating it.
  • Additional thorough reports user behavior and security incidents could be offered, it should offer data on successful and unsuccessful login attempts as well as access to particular systems and apps.
  • By making its staff members more receptive to client questions, there should be improvement in this support system like it could provide phone support or live chat support.
  • Clarity and concision would beneficial improvements for it's documentation, like it could offer additional code sample and screenshots.
Score 9 out of 10
Vetted Review
Verified User
  • HID DigitalPersona streamlines and speeds up the authentication process for employees.
  • HID DigitalPersona ensures strong security measures with reliable biometric authentication.
  • HID DigitalPersona effectively manages and controls access to sensitive areas and systems.
  • HID DigitalPersona seamlessly integrates with existing systems and infrastructure.
  • HID DigitalPersona provides an intuitive and easy-to-use interface for both administrators and employees.
  • Reporting capabilities can be improved in HID DigitalPersona for better insights into authentication and access trends.
  • HID DigitalPersona can be optimized in terms of its integration ability with mobile devices for a more versatile user experience.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Users can enable password-less authentication using HID DigitalPersona. As a result, users can log in to their accounts without having to remember or enter a password. This has reduced the workload for our IT team to reset passwords for the employees.
  • Strong authentication and encryption techniques are used by HID DigitalPersona, a very secure solution, to safeguard user accounts and data.
  • When connecting to our VPN, all of our employees use HID DigitalPersona for authentication. This aids in preventing unauthorized access to our VPN.
  • The cost associated with HID DigitalPersona is a bit high which will be difficult for small businesses.
  • Better integration with other security solutions is something I'd like to see. I'd like to be able to export HID DigitalPersona logs to my SIEM system, for instance.
  • HID DigitalPersona's reporting capabilities could be expanded.
Return to navigation