Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-15 of 15)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
SecurID works with more software/devices than Azure MFA. It also seems to work more smoothly for end-users compared to some of the other options out there. We have not had issues with this app not working and is very reliable/stable. It also allows token codes to be generated via the desktop app, mobile app, or a key fob making it convenient for users and making it feel like you don't have to keep track of the second password since it can be generated on multiple devices.
Fabiano Moraes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Overall MS AAD is good but we have had a few too many reliability issues with the product that have lead to enterprise authentication outages over the last year. The Senior executives have a preference on Securid to be more reliable than MS AAD. SecurID does a better job in Integration for legacy on-premise applications for instance.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
SecurID is simple and inexpensive. It does what is needed of it, without a lot of bells and whistles. It was the most cost effective solution for our organization, and provided us quick return on our investment with minimal work.
Brandon Holbrook | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is in a different space than Okta and Ping Identity. In our experience RSA SecurID will protect on site networks and endpoints with RSA advanced authentication. They used two factor authentication to assure auditors and network admins that users that are logging in are indeed who they say they are.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
And also Google Authenticator that TrustRadius does not have on their database. Both are good but not excellent. SecureID felt like the best option because it is solid and has proven to be the best option for more than 20 years. The other options were confusing and offer things that we don't need.
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
RSA is good for agent-based and RADIUS integration but the move is toward better integration with web-based (API/TLS) integration. RSA has a new product to support this integration but RSA SecureID does not offer this and is antiquated technology but still has it's placed in an enterprise environment where additional integration isn't required.
Joel Sprague, CCIE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID and Azure Multi-Factor Authentication both integrate with authentication on multiple operating systems and SaaS providers. RSA SecurID seems to integrate (at least while I have used it), with more software solutions than Azure Multi-Factor Authentication though.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
RSA SecureID is still widely deployed and the de facto industry standard for 2nd factor authentication. Microsoft Azure offers alternative 2nd factor auth but the price was too high. We are still testing Citrix NetScaler offering with CloudBridge for 2nd factor auth and SMS code to user mobile device so it is yet to be seen as a viable alternative to RSA.
Return to navigation