Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Used for security purposes by providing multi-factor authentication for staff, vendors, and other contractors connecting to desktops/laptops, servers, web apps, etc. This has been especially important for our large amount of remote users and applications. It's easy to use and install. It's reliable and has worked every time. I've used it to manage accounts for large groups of various users.
  • Easy to configure MFA on desktop/laptop, servers, and web apps.
  • SecureID is accessible on a variety of devices/OSs.
  • GUI is clean and intuitive.
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Works well in a large organization with many employees and devices but may not work so well in smaller organizations due to alternatives that are cheaper and are already provided (such as Microsoft's Azure MFA). Using the soft token is easy and convenient. For a large environment, It has allowed us to have a single app used for authentication for all of our various users, and using the soft token is easy and convenient.
  • Provides multi-factor authentication, thus increasing security.
  • Accessible on multiple operating systems.
  • Easy to manage and is reliable.
Identity Management (7)
84.28571428571429%
8.4
ID-Management Access Control
80%
8.0
ID Management Single-Sign On (SSO)
80%
8.0
Multi-Factor Authentication
90%
9.0
Password Management
100%
10.0
Account Provisioning and De-provisioning
80%
8.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
80%
8.0
  • Increased security by providing MFA during authentication.
  • Easy to manage and support.
  • Easy and smooth end user experience.
  • Reliable system.
SecurID works with more software/devices than Azure MFA. It also seems to work more smoothly for end-users compared to some of the other options out there. We have not had issues with this app not working and is very reliable/stable. It also allows token codes to be generated via the desktop app, mobile app, or a key fob making it convenient for users and making it feel like you don't have to keep track of the second password since it can be generated on multiple devices.
Fabiano Moraes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
SecuriID is used for external access to our company network. It enables multi-factor authentication and helps to secure the access. SecurID is preventing illegal access to the organization internal network and applications. SecurID address the need of adding a critical layer of protection since there are a high number of employees accessing network externally.
  • Multi factor authentication
  • Visibility and Control
  • Reduce unauthorized access risks
  • Manage trusted identities
  • Application APIs
  • Onboard new user method
  • Errors Troubleshooting
SecurID is well suited for Employees to connect remotely and work from any location. After installation, end customers may simply use it for email or VPN connections. It is indicated for companies who have a high percentage of its employees accessing the network externally. It may not be indicated for companies who just need to provide access to e-mails or basic stuff to the employees.
  • Multi-Factor Authentication
  • Secure logins to critical devices
  • Various methods available for authentication
Identity Management (7)
78.57142857142857%
7.9
ID-Management Access Control
80%
8.0
ID Management Single-Sign On (SSO)
80%
8.0
Multi-Factor Authentication
90%
9.0
Password Management
70%
7.0
Account Provisioning and De-provisioning
70%
7.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
80%
8.0
  • Improved levels of security
  • Reductions of cyber attacks and external threats
  • Internal Customer Satisfaction
Overall MS AAD is good but we have had a few too many reliability issues with the product that have lead to enterprise authentication outages over the last year. The Senior executives have a preference on Securid to be more reliable than MS AAD. SecurID does a better job in Integration for legacy on-premise applications for instance.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For our VPN tokens, we use RSA SecureID for authentication purposes. We have been using this product for as long as I can remember, definitely longer than the 6 years I have been using it at my current company. The software boots up extremely quickly, is secure, and works well for our over 5000+ employee workforce.
  • Identity management
  • VPN Tokens
  • Additional verification methods other than just PIN number would be nice
For VPN purposes, SecurID works great. It boots up quickly, does not take much system resources, and keeps our users secure when establishing a connection to our server. It works well regardless of connection type, whether it's ethernet, home wifi, or public wifi (such as the ones used in the mega-hotels/resorts).
  • Quick, easy, secure access to our VPN tool using RSA PIN
Identity Management (7)
98.57142857142858%
9.9
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
100%
10.0
Multi-Factor Authentication
100%
10.0
Password Management
90%
9.0
Account Provisioning and De-provisioning
100%
10.0
ID Management Workflow Automation
100%
10.0
ID Risk Management
100%
10.0
  • Allowed us to easily manage 5000+ employee's remotely when the pandemic started
  • Secure, easy to use application
  • Low system resources means cost savings on lower-spec machines
Score 7 out of 10
Vetted Review
Verified User
Incentivized
SecurID was our primary MFA tool for securing remote access to a number of internal resources. It provided a simple means to ensuring all required access could be secured with an extra layer of identity protection. All employees were setup with SecurID as part of their onboarding process.
  • Simple to set up
  • Simple to use
  • The UI was quite dated for the version we were using.
  • The ability to copy a code to paste into the required field was unreliable
For an organization that needs a large volume of users to leverage MFA, on a relatively small set of resources, I think SecurID is a good tool choice. With minimal assistance, users can get set up and configured, and the tool works well enough for what it is needed for. If users were looking to need to perform MFA multiple times a day/hour, other tools with additional features might be a better choice.
  • Secure MFA use via a rotating key
Identity Management (7)
11.428571428571427%
1.1
ID-Management Access Control
N/A
N/A
ID Management Single-Sign On (SSO)
N/A
N/A
Multi-Factor Authentication
80%
8.0
Password Management
N/A
N/A
Account Provisioning and De-provisioning
N/A
N/A
ID Management Workflow Automation
N/A
N/A
ID Risk Management
N/A
N/A
  • We were able to leverage the incredible importance of MFA at a reasonable cost for our organization
  • We were able to break ground on MFA quickly
SecurID is simple and inexpensive. It does what is needed of it, without a lot of bells and whistles. It was the most cost effective solution for our organization, and provided us quick return on our investment with minimal work.
November 17, 2019

Easy implementation

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use this solution for multi-factor authentication on our wire platforms and for access with the Federal Reserve bank.
  • Accessibility.
  • Security.
  • Access control.
  • Many people would like a mobile phone option.
  • Delay in getting new device.
  • High visibility model for some users.
Well Suited:
  • MFA
  • User verification
  • Critical access to systems

Less appropriate:
  • Email
Identity Management (7)
84.28571428571429%
8.4
ID-Management Access Control
70%
7.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
100%
10.0
Password Management
90%
9.0
Account Provisioning and De-provisioning
80%
8.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
80%
8.0
  • We are able to deploy secure solutions quickly.
  • Meet compliance standards.
  • Great management of access control.
RSA is an industry-standard and most users are comfortable with the process and use of the items. GA offers a phone-based platform and a user-based setup. However, there is some reluctance to use.
Their support for onboarding and set-up is quite good. The only issues we tend to have are obtaining new user devices. These need to be planned ahead of time.
Google Authenticator, Citrix Gateway (formerly NetScaler Unified Gateway)
Return to navigation