Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(57)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-21 of 21)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Used for security purposes by providing multi-factor authentication for staff, vendors, and other contractors connecting to desktops/laptops, servers, web apps, etc. This has been especially important for our large amount of remote users and applications. It's easy to use and install. It's reliable and has worked every time. I've used it to manage accounts for large groups of various users.
  • Easy to configure MFA on desktop/laptop, servers, and web apps.
  • SecureID is accessible on a variety of devices/OSs.
  • GUI is clean and intuitive.
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Works well in a large organization with many employees and devices but may not work so well in smaller organizations due to alternatives that are cheaper and are already provided (such as Microsoft's Azure MFA). Using the soft token is easy and convenient. For a large environment, It has allowed us to have a single app used for authentication for all of our various users, and using the soft token is easy and convenient.
Fabiano Moraes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
SecuriID is used for external access to our company network. It enables multi-factor authentication and helps to secure the access. SecurID is preventing illegal access to the organization internal network and applications. SecurID address the need of adding a critical layer of protection since there are a high number of employees accessing network externally.
  • Multi factor authentication
  • Visibility and Control
  • Reduce unauthorized access risks
  • Manage trusted identities
  • Application APIs
  • Onboard new user method
  • Errors Troubleshooting
SecurID is well suited for Employees to connect remotely and work from any location. After installation, end customers may simply use it for email or VPN connections. It is indicated for companies who have a high percentage of its employees accessing the network externally. It may not be indicated for companies who just need to provide access to e-mails or basic stuff to the employees.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For our VPN tokens, we use RSA SecureID for authentication purposes. We have been using this product for as long as I can remember, definitely longer than the 6 years I have been using it at my current company. The software boots up extremely quickly, is secure, and works well for our over 5000+ employee workforce.
  • Identity management
  • VPN Tokens
  • Additional verification methods other than just PIN number would be nice
For VPN purposes, SecurID works great. It boots up quickly, does not take much system resources, and keeps our users secure when establishing a connection to our server. It works well regardless of connection type, whether it's ethernet, home wifi, or public wifi (such as the ones used in the mega-hotels/resorts).
Score 7 out of 10
Vetted Review
Verified User
Incentivized
SecurID was our primary MFA tool for securing remote access to a number of internal resources. It provided a simple means to ensuring all required access could be secured with an extra layer of identity protection. All employees were setup with SecurID as part of their onboarding process.
  • Simple to set up
  • Simple to use
  • The UI was quite dated for the version we were using.
  • The ability to copy a code to paste into the required field was unreliable
For an organization that needs a large volume of users to leverage MFA, on a relatively small set of resources, I think SecurID is a good tool choice. With minimal assistance, users can get set up and configured, and the tool works well enough for what it is needed for. If users were looking to need to perform MFA multiple times a day/hour, other tools with additional features might be a better choice.
Brandon Holbrook | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For compliance reasons we are required to use advanced authentication to protect some assets we have in our network. We use SecurID as our advanced authentication solution. Users, when needing to access these protected areas of the network must use their advanced authentication, RSA SecurID, to authenticate to the protected network.
  • Identity Verification
  • Ease of use
  • Self Service Console for end users
  • Upgrade process
  • Support of biometrics
  • Support for smart cards
If you have a compliance requirement for advanced authentication RSA SecurID is a great fit for your organization. If you are looking for a single sign-on solution you'll want to look at something else. RSA SecurID is well suited to verify that the user is who they say they are when they are accessing areas of your network.
November 17, 2019

Easy implementation

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use this solution for multi-factor authentication on our wire platforms and for access with the Federal Reserve bank.
  • Accessibility.
  • Security.
  • Access control.
  • Many people would like a mobile phone option.
  • Delay in getting new device.
  • High visibility model for some users.
Well Suited:
  • MFA
  • User verification
  • Critical access to systems

Less appropriate:
  • Email
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The company I work for (and my previous employer) both use RSA SecurID to allow employees to log into work servers from remote locations while traveling or working from home. This is a great tool to allow better access and productivity while not in the office, but keeping corporate servers and information secure. In the past there was a "hard token" or a card that had a changin g pass code that was used to log into the servers while working remotely, in the past few years this has been changed to a "soft token" or a code embedded into the laptop that no longer requires the manual entry of a code.
  • RSA SecurID allows me to access network files from remote locations (hotels, other businesses, working from home). This allows me greater productivity and helps me with a work-life balance as I can work later at night or not get so backed up when I'm traveling.
  • RSA SecurID keeps information secure by limiting access to network files
  • RSA SecurID is easy to use with a soft token - one less item to carry around in my travel bag
  • The hard token worked, but it was one more thing to carry (and possibly lose) in my travel bag - plus another PIN # to remember
This has been great for me in a corporate position with travel. I am often working on the road and many times at night need to respond to requests - and this way I can access my files on the network from anywhere where I can connect my computer to the internet. I enjoy the soft token aspect and not having to carry around a card/keychain.
Ayub Khan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using RSA Authentication Manager to manage 2FA (two-factor authentication) across the systems in multiple layers of the technology stack. We use it to ensure VPN security, application security and wifi security using both soft and hard tokens based on which use. For example, at our offshore premises where our security policies prevent people from bringing in smartphone inside the facility, those people are provided with hard tokens to support both onsite and remotely.
  • RSA Authentication Manager is easy to deploy and configure.
  • It is a scalable solution meant for a large enterprise.
  • Some of the key features of RSA Authentication Manager where it particularly does well are provisioning, mapping, and logging.
  • It has a very nice console with good administrative and troubleshooting options.
  • Reliable security for VPN, applications, and wifi.
  • The cloud-based 2FA needs improvement in terms of ease of management and performance.
  • There are some issues that have been reported by our team using MobilePASS authentication.
RSA authentication manager is a one-point control over managing 2FA for VPN, application and wifi security. It is a highly scalable solution and works across the technology stack.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
To sign in to our local network and email accounts. Security is a must in our firm. The company is in constant development, hiring new employees and storing sensitive data. Our head attorneys and their executive assistants manage a lot of confidential information that needs to be protected. The perfect way to do it, in a time where passwords are not strong enough, is to use a SecureID.
  • Gives extra security in protecting the unauthorized access to our domain and email.
  • Helps the security administrators in policy enforcement. Even if a user password is weak the SecureID covers our companies back and let us focus on other threats that can harm our security.
  • Our customers feel that their information is well treated and secured rising our credibility and showing the level of commitment our company has in keeping data safe.
  • I've been a user for more than 18 years. Started with a little square like a pocket calculator, then a dongle, a smaller dongle, and the phone app. RSA is always improving so I'm pretty satisfied with the service.
In my humble opinion, if you have to protect your local network from intruders and most of your users are not computer savvy it is a must!
Jay Stanton | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I currently use SecurID to access National Grid's web portal.
It is currently only my department; mainly me, who uses the SecurID.

SecurID addresses security issues, and provides an extra measure of security for the portal.
  • It is simple to use, and quick. Each user is assigned a 4-digit pin that goes before the sequence of numbers that changes frequently.
  • The life span of securID's battery is very long. in the 3 years that i have been using my fob, i have had no issues at all.
  • I have never had to contact any IT/help desk for any issues.
  • Have not had any difficulties with this... I have no feedback, fortunately
In a tight, online security setting. web portals, etc.
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
RSA is being used to add MFA to almost all resources. RSA SecurID provides a good agent which can be deployed to servers (Windows and Linux), workstations, and through RADIUS to just about any end system. The primary use case is to use token and time-based authentication for user-based access to support defense-in-depth. While RSA SecurID has its flaws when combined with other tools, it can help lower the chances for user-based compromise to assets - limiting the risk does not eliminate.
  • Token/time-based authentication
  • Standard admin console which is user friendly
  • Hard tokens
  • Secure-ID only provides token - additional tools are required for password
  • RADIUS encryption configuration is lacking
  • Support is difficult to obtain
RSA SecurID is great where an agent can be used or for systems that support tiered authentication configuration (LDAP and RSA). For systems that need an authentication mechanism to support Password and Token, RSA SecurID is not right for you.
Carlos Daniel Casañas Bertolo ஃ | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use RSA SecurID throughout the organization as a two-way authentication tool for users in the company's multiple systems.
Due to the constant handling of confidential documents of the clients, it is a priority to know in a univocal way who has access to them.
We also use it to validate authorizations, remotely access the corporate network and certify the sender of the emails from the mail server of the organization.
  • The authentication of two factors allows the non-repudiation of the authorship of the company's emails, which serves to be used as electronic documentation before the local authorities
  • Access from the outside to the company network is always a double-edged sword if proper security measures are not taken, and the RSA SecurID allows a level of trust and non-repudiation for employees' VPN connections.
  • The company uses several other security technologies, but the practicality and ease of SecurID to add new users makes it definitely the best option as an authentication tool.
  • I really have no complaints about the tool, because I know its limitations and the best application scenarios.
  • As for improving, maybe you could improve with biometric authentication in the software token.
Authentication of access, email, authorizations in management systems, and remote connections ...
Actually, it is one more layer of security that goes well with everything ...
Joel Sprague, CCIE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I am currently using RSA SecurID to provide two-factor authentication when connecting to my laptop, as well as servers and web applications. It is being used all across the company and helps increase security by providing a second factor for authentication.
  • The soft token allows for multiple tokens within a single application
  • Temporary tokens are easy to issue users when a token is lost
  • Configuring a server to use RSA SecurID for a second factor is simple and straightforward.
  • The Android application cannot be easily returned to the original code (if you chose to move to the next code).
  • If misconfigured, it can lock an administrator out of a server.
  • The look and feel of the RSA control center status bar application have a dated feel.
RSA SecurID is well suited for any situation where a company is looking to implement multifactor authentication, whether the company has an internal push to increase security or are adding multifactor authentication to satisfy a particular compliance framework.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use it across the entire organization and appreciate that SecureID offers physical token key fobs to our remote users in places where we cannot provide smartphones. For our outsourced users in a call center setup, they use the WIndows version of SecureID. Most of our US users have switched to the mobile app version on their iOS and Android devices. The initiative to replace key fobs with app-based SecureID has saved us a lot of money in the last two years when the conversion project was rolled out. Our goal is to be 100% free of key fobs in the next two years and we are working towards that goal with 80 sites in 40 countries.
  • Flexible platform to access SecureID (Windows, iOS, Android, physical fob, etc).
  • Reliable access. I have never experienced a production outage in the last 4 years which I cannot say for any other technology.
  • Easy to use user interface. We rarely need to provide support on how to use it. Fairly self explanatory.
  • Up to date with latest iOS and Android releases. I had wait for support on Android 7.1.1 for about two months before it was supported.
  • Customizable UI depending on screen size (tablet vs Smartphone).
  • Quicker response for support for admin of internal SecureID server when escalation is needed.
Easy to implement and support. Flexible platforms and user-friendly interface. Not a lot of customization is available to customers and response time of support could be better. There are now competing products that utilize new features like facial recognition. Using camera and fingerprint sensors are becoming standard in smartphones so RSA SecureID should offer those as options.
Raghuvaran Chowda | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The organization that I have previously worked at uses SecurID as a second level of authentication when accessing company resources viz., E-mail, business portals. It's also used at the network boundary i.e, before giving VPN access they should be already SecurID authenticated. RSA SecurID is used by whole organization, mostly by those departments whose work is on field and by those who frequently have to connect to company resources from remote sites.

As far as my knowledge is concerned, RSA SecurID is highly secure way of connecting to organization intranet. It eliminates any passwords hacking or stolen passwords problems.
  • It secures one's identity by enabling a secure password/passcode that comprises of something they know (PIN) and something they have (SecurID token).
  • Two factor authentication is always important as the reasons like stolen passwords are increasingly becoming serious causes for identity theft
  • On the other hand, the un-crackable algorithm that EMC has built into RSA SecurID tokens, fills confidence in people that their identity is never stolen
  • It is quite a bit difficult to pull out usage statistics of RSA SecurID tokens and its users from archived logs.
  • In the name of security, a few things like automated user creations and other user/token manipulations have been made a little complex when compared to its older version like 6.1 & 7.1
  • Database migration with users (on-Demand-token users) from its older version to 8.x is a big hassle, could have been better if the complexity is eliminated
It is well suited for businesses where the organizations have to still serve their employees who are retired from their duties, by providing on-Demand-tokens (least expensive, but not highly reliable) as well as its professionals or remote-employees by providing them with hardware and software tokens (which are highly reliable and maintained).
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I use SecurID to generate secure passwords when accessing company VPN accounts. The product is being used across the whole company.
  • Generates random pass codes.
  • All generated pass codes expire within 60 seconds.
  • The app requires a pin number to provide access to the pass codes generator for security purposes.
  • The UI/UX is very simple and can take some more improvement
  • There's a lot of room for improving error messages, esp. when the access PIN is not inserted correctly
  • The app needs to provide a way to reset the access PIN number when forgotten
  • Limiting the number of times a PIN number can inserted with a shown counter to disable any brute-force attacks
SecurID is pretty much a good app to generate continuously changing secure passwords. I would recommend it to all my colleagues. However, I would like to see more UI/UX improvements that provide a more secured feeling to the app, like limiting the number of times you can insert the access PIN, and providing better error messages; in addition to the ability to reset your PIN from the UI.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Today, we are currently using RSA to secure our PCI-DSS compliant environments.
  • Provides an easy 2 factor auth for users into a secure environment.
  • Very simple to manage and install, especially within a linux environment.
  • I wish upgrading major versions were an easier task.
  • It would be nice if the RSA app would allow you to accept a 2 factor auth request via the push method.
It is well suited for companies that are looking to secure their environment with 2 factor auth, especially for PCI-DSS requirements.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is being used across our whole organization. The software product addresses the challenge of authenticating staff members wishing to remotely access our corporate network. RSA SecurID provides an additional layer of IT security by requiring staff members to provide a random number password along with their regular Windows account. The system is administered by about 10 IT support technicians within our organization.
  • The primary strength of RSA SecurID is that the product requires a randomly generated pass code which expires every 60 seconds.
  • A second strength is that the RSA SecurID random pass code generator software is available in the following formats: 1) Software which can be installed on a desktop/laptop computer, 2) Software app which can be installed on a mobile phone/tablet, 3) a pocket sized hardware device.
  • A third strength is how seemlessly the RSA SecurID system integrates with other software vendors' remote access systems such as Citrix.
  • The user interface for the software tool RSA SecurID support staff uses to administer the product looks like a 16 bit Windows application from the early 1990s. This creates an unnecessary learning curve for younger support staff who are less familiar with this dated look.
  • The software tool RSA SecurID support staff uses to administer the product does not provide clear and simple error messages to help staff troubleshoot normal SecurID operating issues.
  • The RSA SecurID administration tool should be available as an app for mobile devices such as phones and tablets.
RSA SecurID is well suited for any organization that wants to add an additional authentication layer to their existing information systems. The use case where I have used RSA SecurID the most is for authenticating staff members wishing to access our corporate network remotely. RSA SecurID is not suited for smaller organizations that won't have a dedicated support person to administer and troubleshoot the product.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is being used by my associated department (Engineering) and to the best of my knowledge is used by the entire organization for the same purpose. It is used to be able to get a secure token to connect to a VPN client and access the private organizational network. Working in a FDA regulated healthcare facility, security and safety is of utmost importance. Only softwares approved by the organization through a validation procedure are used on office machines. RSA SecurID is one that is approved through the procedure and is working well for me. It is pretty easy to setup and use and haven't faced any particular problems with it.
  • UI is concise and simple. Required buttons are right in front and avoid any ambiguity. Surprised at how minimal of the screen space it uses.
  • Fast! Never had a problem in waiting for a pin number to be generated. Even has a copy button cause well more often than not you will be using that function.
  • From a security point of view each pin generated times out in 60 seconds, which is good in my opinion.
  • Setup was also pretty easy. As a software developer understanding new software is not a personal challenge. However from a unbiased perspective it is pretty straight forward for even people who are not as good with technology.
  • Maybe the token name displayed can be modified a little bit. Although it may not be done that often, hovering over it and waiting for it to appear is a minor nuance.`
  • Add an option of dynamically resizing the GUI. No major flaws come to mind.
In a corporate setting I feel this is pretty useful. It's quick and easy to setup and does what its supposed to using as little effort from the user as possible. However there aren't any obvious links to how it works and what it does (through the software itself I mean) which might be more beneficial for someone in a small business setting without the resources and contacts to validate the workings of the software easily.
Eric Knight | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
My organization uses this program to manage our two-factor authentication required for server access.
  • Management of RSA tokens is pretty user intuitive
  • Fast and reliable report building, useful for metrics and information
  • Managing the connections and software itself is a bit confusing
  • Profiles for trusted realms has still not been explained satisfactorily after reaching out to support multiple times to grasp this concept
RSA Authentication Manager is well suited for use in two-factor authentication. Haven't really seen a viable competitor.
January 18, 2016

Rock Amadeus

Andrew Schulz | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I used it for two-factor authentication with business VPN users.
  • Easy to implement with other vendor solutions.
  • Worked well and easily for end users.
  • Multi-platform and phone apps.
  • Implementing it with Windows log in on Windows 8 and 10 is cumbersome and the documentation more than anything could be expanded upon.
  • It would be nice to see an option to use it with Radius to log in to routers and switches.
RSA SecurID is well suited for VPN client two-factor authentication.
Return to navigation