Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Fabiano Moraes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
SecuriID is used for external access to our company network. It enables multi-factor authentication and helps to secure the access. SecurID is preventing illegal access to the organization internal network and applications. SecurID address the need of adding a critical layer of protection since there are a high number of employees accessing network externally.
  • Multi factor authentication
  • Visibility and Control
  • Reduce unauthorized access risks
  • Manage trusted identities
  • Application APIs
  • Onboard new user method
  • Errors Troubleshooting
SecurID is well suited for Employees to connect remotely and work from any location. After installation, end customers may simply use it for email or VPN connections. It is indicated for companies who have a high percentage of its employees accessing the network externally. It may not be indicated for companies who just need to provide access to e-mails or basic stuff to the employees.
  • Multi-Factor Authentication
  • Secure logins to critical devices
  • Various methods available for authentication
Identity Management (7)
78.57142857142857%
7.9
ID-Management Access Control
80%
8.0
ID Management Single-Sign On (SSO)
80%
8.0
Multi-Factor Authentication
90%
9.0
Password Management
70%
7.0
Account Provisioning and De-provisioning
70%
7.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
80%
8.0
  • Improved levels of security
  • Reductions of cyber attacks and external threats
  • Internal Customer Satisfaction
Overall MS AAD is good but we have had a few too many reliability issues with the product that have lead to enterprise authentication outages over the last year. The Senior executives have a preference on Securid to be more reliable than MS AAD. SecurID does a better job in Integration for legacy on-premise applications for instance.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I use SecurID to generate secure passwords when accessing company VPN accounts. The product is being used across the whole company.
  • Generates random pass codes.
  • All generated pass codes expire within 60 seconds.
  • The app requires a pin number to provide access to the pass codes generator for security purposes.
  • The UI/UX is very simple and can take some more improvement
  • There's a lot of room for improving error messages, esp. when the access PIN is not inserted correctly
  • The app needs to provide a way to reset the access PIN number when forgotten
  • Limiting the number of times a PIN number can inserted with a shown counter to disable any brute-force attacks
SecurID is pretty much a good app to generate continuously changing secure passwords. I would recommend it to all my colleagues. However, I would like to see more UI/UX improvements that provide a more secured feeling to the app, like limiting the number of times you can insert the access PIN, and providing better error messages; in addition to the ability to reset your PIN from the UI.
  • It allows the team to securely access lots of password-protected parts of the system without the need to memorize passwords.
  • Light-weight and very easy setup process.
  • Cost-effective with our business.
Simple setup
Cost-effective and provides just the amount of security it promises
Score 9 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is being used across our whole organization. The software product addresses the challenge of authenticating staff members wishing to remotely access our corporate network. RSA SecurID provides an additional layer of IT security by requiring staff members to provide a random number password along with their regular Windows account. The system is administered by about 10 IT support technicians within our organization.
  • The primary strength of RSA SecurID is that the product requires a randomly generated pass code which expires every 60 seconds.
  • A second strength is that the RSA SecurID random pass code generator software is available in the following formats: 1) Software which can be installed on a desktop/laptop computer, 2) Software app which can be installed on a mobile phone/tablet, 3) a pocket sized hardware device.
  • A third strength is how seemlessly the RSA SecurID system integrates with other software vendors' remote access systems such as Citrix.
  • The user interface for the software tool RSA SecurID support staff uses to administer the product looks like a 16 bit Windows application from the early 1990s. This creates an unnecessary learning curve for younger support staff who are less familiar with this dated look.
  • The software tool RSA SecurID support staff uses to administer the product does not provide clear and simple error messages to help staff troubleshoot normal SecurID operating issues.
  • The RSA SecurID administration tool should be available as an app for mobile devices such as phones and tablets.
RSA SecurID is well suited for any organization that wants to add an additional authentication layer to their existing information systems. The use case where I have used RSA SecurID the most is for authenticating staff members wishing to access our corporate network remotely. RSA SecurID is not suited for smaller organizations that won't have a dedicated support person to administer and troubleshoot the product.
  • RSA SecurID has had the positive impact of preventing unauthorized access to my organization's information systems.
  • RSA SecurID has possibly had the negative impact of preventing authorized access to my organization's information systems when support staff haven't been available to assist with the authentication process.
Return to navigation