Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(57)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-21 of 21)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Works well in a large organization with many employees and devices but may not work so well in smaller organizations due to alternatives that are cheaper and are already provided (such as Microsoft's Azure MFA). Using the soft token is easy and convenient. For a large environment, It has allowed us to have a single app used for authentication for all of our various users, and using the soft token is easy and convenient.
Fabiano Moraes | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
SecurID is well suited for Employees to connect remotely and work from any location. After installation, end customers may simply use it for email or VPN connections. It is indicated for companies who have a high percentage of its employees accessing the network externally. It may not be indicated for companies who just need to provide access to e-mails or basic stuff to the employees.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For VPN purposes, SecurID works great. It boots up quickly, does not take much system resources, and keeps our users secure when establishing a connection to our server. It works well regardless of connection type, whether it's ethernet, home wifi, or public wifi (such as the ones used in the mega-hotels/resorts).
Score 7 out of 10
Vetted Review
Verified User
Incentivized
For an organization that needs a large volume of users to leverage MFA, on a relatively small set of resources, I think SecurID is a good tool choice. With minimal assistance, users can get set up and configured, and the tool works well enough for what it is needed for. If users were looking to need to perform MFA multiple times a day/hour, other tools with additional features might be a better choice.
Brandon Holbrook | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
If you have a compliance requirement for advanced authentication RSA SecurID is a great fit for your organization. If you are looking for a single sign-on solution you'll want to look at something else. RSA SecurID is well suited to verify that the user is who they say they are when they are accessing areas of your network.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This has been great for me in a corporate position with travel. I am often working on the road and many times at night need to respond to requests - and this way I can access my files on the network from anywhere where I can connect my computer to the internet. I enjoy the soft token aspect and not having to carry around a card/keychain.
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is great where an agent can be used or for systems that support tiered authentication configuration (LDAP and RSA). For systems that need an authentication mechanism to support Password and Token, RSA SecurID is not right for you.
Joel Sprague, CCIE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is well suited for any situation where a company is looking to implement multifactor authentication, whether the company has an internal push to increase security or are adding multifactor authentication to satisfy a particular compliance framework.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Easy to implement and support. Flexible platforms and user-friendly interface. Not a lot of customization is available to customers and response time of support could be better. There are now competing products that utilize new features like facial recognition. Using camera and fingerprint sensors are becoming standard in smartphones so RSA SecureID should offer those as options.
Raghuvaran Chowda | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is well suited for businesses where the organizations have to still serve their employees who are retired from their duties, by providing on-Demand-tokens (least expensive, but not highly reliable) as well as its professionals or remote-employees by providing them with hardware and software tokens (which are highly reliable and maintained).
Score 8 out of 10
Vetted Review
Verified User
Incentivized
SecurID is pretty much a good app to generate continuously changing secure passwords. I would recommend it to all my colleagues. However, I would like to see more UI/UX improvements that provide a more secured feeling to the app, like limiting the number of times you can insert the access PIN, and providing better error messages; in addition to the ability to reset your PIN from the UI.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
RSA SecurID is well suited for any organization that wants to add an additional authentication layer to their existing information systems. The use case where I have used RSA SecurID the most is for authenticating staff members wishing to access our corporate network remotely. RSA SecurID is not suited for smaller organizations that won't have a dedicated support person to administer and troubleshoot the product.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In a corporate setting I feel this is pretty useful. It's quick and easy to setup and does what its supposed to using as little effort from the user as possible. However there aren't any obvious links to how it works and what it does (through the software itself I mean) which might be more beneficial for someone in a small business setting without the resources and contacts to validate the workings of the software easily.
Return to navigation