Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-10 of 10)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Used for security purposes by providing multi-factor authentication for staff, vendors, and other contractors connecting to desktops/laptops, servers, web apps, etc. This has been especially important for our large amount of remote users and applications. It's easy to use and install. It's reliable and has worked every time. I've used it to manage accounts for large groups of various users.
  • Easy to configure MFA on desktop/laptop, servers, and web apps.
  • SecureID is accessible on a variety of devices/OSs.
  • GUI is clean and intuitive.
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Works well in a large organization with many employees and devices but may not work so well in smaller organizations due to alternatives that are cheaper and are already provided (such as Microsoft's Azure MFA). Using the soft token is easy and convenient. For a large environment, It has allowed us to have a single app used for authentication for all of our various users, and using the soft token is easy and convenient.
Brandon Holbrook | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For compliance reasons we are required to use advanced authentication to protect some assets we have in our network. We use SecurID as our advanced authentication solution. Users, when needing to access these protected areas of the network must use their advanced authentication, RSA SecurID, to authenticate to the protected network.
  • Identity Verification
  • Ease of use
  • Self Service Console for end users
  • Upgrade process
  • Support of biometrics
  • Support for smart cards
If you have a compliance requirement for advanced authentication RSA SecurID is a great fit for your organization. If you are looking for a single sign-on solution you'll want to look at something else. RSA SecurID is well suited to verify that the user is who they say they are when they are accessing areas of your network.
November 17, 2019

Easy implementation

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use this solution for multi-factor authentication on our wire platforms and for access with the Federal Reserve bank.
  • Accessibility.
  • Security.
  • Access control.
  • Many people would like a mobile phone option.
  • Delay in getting new device.
  • High visibility model for some users.
Well Suited:
  • MFA
  • User verification
  • Critical access to systems

Less appropriate:
  • Email
Ayub Khan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using RSA Authentication Manager to manage 2FA (two-factor authentication) across the systems in multiple layers of the technology stack. We use it to ensure VPN security, application security and wifi security using both soft and hard tokens based on which use. For example, at our offshore premises where our security policies prevent people from bringing in smartphone inside the facility, those people are provided with hard tokens to support both onsite and remotely.
  • RSA Authentication Manager is easy to deploy and configure.
  • It is a scalable solution meant for a large enterprise.
  • Some of the key features of RSA Authentication Manager where it particularly does well are provisioning, mapping, and logging.
  • It has a very nice console with good administrative and troubleshooting options.
  • Reliable security for VPN, applications, and wifi.
  • The cloud-based 2FA needs improvement in terms of ease of management and performance.
  • There are some issues that have been reported by our team using MobilePASS authentication.
RSA authentication manager is a one-point control over managing 2FA for VPN, application and wifi security. It is a highly scalable solution and works across the technology stack.
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
RSA is being used to add MFA to almost all resources. RSA SecurID provides a good agent which can be deployed to servers (Windows and Linux), workstations, and through RADIUS to just about any end system. The primary use case is to use token and time-based authentication for user-based access to support defense-in-depth. While RSA SecurID has its flaws when combined with other tools, it can help lower the chances for user-based compromise to assets - limiting the risk does not eliminate.
  • Token/time-based authentication
  • Standard admin console which is user friendly
  • Hard tokens
  • Secure-ID only provides token - additional tools are required for password
  • RADIUS encryption configuration is lacking
  • Support is difficult to obtain
RSA SecurID is great where an agent can be used or for systems that support tiered authentication configuration (LDAP and RSA). For systems that need an authentication mechanism to support Password and Token, RSA SecurID is not right for you.
Joel Sprague, CCIE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I am currently using RSA SecurID to provide two-factor authentication when connecting to my laptop, as well as servers and web applications. It is being used all across the company and helps increase security by providing a second factor for authentication.
  • The soft token allows for multiple tokens within a single application
  • Temporary tokens are easy to issue users when a token is lost
  • Configuring a server to use RSA SecurID for a second factor is simple and straightforward.
  • The Android application cannot be easily returned to the original code (if you chose to move to the next code).
  • If misconfigured, it can lock an administrator out of a server.
  • The look and feel of the RSA control center status bar application have a dated feel.
RSA SecurID is well suited for any situation where a company is looking to implement multifactor authentication, whether the company has an internal push to increase security or are adding multifactor authentication to satisfy a particular compliance framework.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use it across the entire organization and appreciate that SecureID offers physical token key fobs to our remote users in places where we cannot provide smartphones. For our outsourced users in a call center setup, they use the WIndows version of SecureID. Most of our US users have switched to the mobile app version on their iOS and Android devices. The initiative to replace key fobs with app-based SecureID has saved us a lot of money in the last two years when the conversion project was rolled out. Our goal is to be 100% free of key fobs in the next two years and we are working towards that goal with 80 sites in 40 countries.
  • Flexible platform to access SecureID (Windows, iOS, Android, physical fob, etc).
  • Reliable access. I have never experienced a production outage in the last 4 years which I cannot say for any other technology.
  • Easy to use user interface. We rarely need to provide support on how to use it. Fairly self explanatory.
  • Up to date with latest iOS and Android releases. I had wait for support on Android 7.1.1 for about two months before it was supported.
  • Customizable UI depending on screen size (tablet vs Smartphone).
  • Quicker response for support for admin of internal SecureID server when escalation is needed.
Easy to implement and support. Flexible platforms and user-friendly interface. Not a lot of customization is available to customers and response time of support could be better. There are now competing products that utilize new features like facial recognition. Using camera and fingerprint sensors are becoming standard in smartphones so RSA SecureID should offer those as options.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is being used across our whole organization. The software product addresses the challenge of authenticating staff members wishing to remotely access our corporate network. RSA SecurID provides an additional layer of IT security by requiring staff members to provide a random number password along with their regular Windows account. The system is administered by about 10 IT support technicians within our organization.
  • The primary strength of RSA SecurID is that the product requires a randomly generated pass code which expires every 60 seconds.
  • A second strength is that the RSA SecurID random pass code generator software is available in the following formats: 1) Software which can be installed on a desktop/laptop computer, 2) Software app which can be installed on a mobile phone/tablet, 3) a pocket sized hardware device.
  • A third strength is how seemlessly the RSA SecurID system integrates with other software vendors' remote access systems such as Citrix.
  • The user interface for the software tool RSA SecurID support staff uses to administer the product looks like a 16 bit Windows application from the early 1990s. This creates an unnecessary learning curve for younger support staff who are less familiar with this dated look.
  • The software tool RSA SecurID support staff uses to administer the product does not provide clear and simple error messages to help staff troubleshoot normal SecurID operating issues.
  • The RSA SecurID administration tool should be available as an app for mobile devices such as phones and tablets.
RSA SecurID is well suited for any organization that wants to add an additional authentication layer to their existing information systems. The use case where I have used RSA SecurID the most is for authenticating staff members wishing to access our corporate network remotely. RSA SecurID is not suited for smaller organizations that won't have a dedicated support person to administer and troubleshoot the product.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is being used by my associated department (Engineering) and to the best of my knowledge is used by the entire organization for the same purpose. It is used to be able to get a secure token to connect to a VPN client and access the private organizational network. Working in a FDA regulated healthcare facility, security and safety is of utmost importance. Only softwares approved by the organization through a validation procedure are used on office machines. RSA SecurID is one that is approved through the procedure and is working well for me. It is pretty easy to setup and use and haven't faced any particular problems with it.
  • UI is concise and simple. Required buttons are right in front and avoid any ambiguity. Surprised at how minimal of the screen space it uses.
  • Fast! Never had a problem in waiting for a pin number to be generated. Even has a copy button cause well more often than not you will be using that function.
  • From a security point of view each pin generated times out in 60 seconds, which is good in my opinion.
  • Setup was also pretty easy. As a software developer understanding new software is not a personal challenge. However from a unbiased perspective it is pretty straight forward for even people who are not as good with technology.
  • Maybe the token name displayed can be modified a little bit. Although it may not be done that often, hovering over it and waiting for it to appear is a minor nuance.`
  • Add an option of dynamically resizing the GUI. No major flaws come to mind.
In a corporate setting I feel this is pretty useful. It's quick and easy to setup and does what its supposed to using as little effort from the user as possible. However there aren't any obvious links to how it works and what it does (through the software itself I mean) which might be more beneficial for someone in a small business setting without the resources and contacts to validate the workings of the software easily.
Eric Knight | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
My organization uses this program to manage our two-factor authentication required for server access.
  • Management of RSA tokens is pretty user intuitive
  • Fast and reliable report building, useful for metrics and information
  • Managing the connections and software itself is a bit confusing
  • Profiles for trusted realms has still not been explained satisfactorily after reaching out to support multiple times to grasp this concept
RSA Authentication Manager is well suited for use in two-factor authentication. Haven't really seen a viable competitor.
Return to navigation