Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-21 of 21)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Allowed us to easily manage 5000+ employee's remotely when the pandemic started
  • Secure, easy to use application
  • Low system resources means cost savings on lower-spec machines
Brandon Holbrook | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Implementing RSA SecurID has allowed us to help our clients understand we are committed to compliance.
  • Implementing RSA SedcurID has, however, negatively impacted employee productivity. Employees need to be aware of the additional steps they need to take to authenticate to a protected system.
  • RSA SecurID has helped us with our compliance audits.
Ayub Khan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • We are pleased with our implementation of RSA Authentication Manager. The deployment process went smooth without many issues.
  • Administration and troubleshooting are very easy using the GUI console.
  • There is enough good quality documentation, training, and online forums are available for our team to refer to in case of any technical issues.
Carlos Daniel Casañas Bertolo ஃ | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Lower incidence of security intrusion attempts, both internal and external.
  • Greater security in the access to the systems of the organization.
  • Much less paper (now we are a green company) and bureaucracy in the authorizations!
  • Only the savings in paper and messengers gave enough to cover the investment.
Joel Sprague, CCIE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Increased security helps reduce the likelihood of breaches and the associated losses.
  • Simple administration helps reduce the staff time and cost involved with lost tokens.
  • Increased compliance helps ensure that the company is eligible to bid more contracts.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Provide us better security with second factor authentication.
  • Easy to deploy with minimal user training needed.
  • Flexible availability virtually and physically.
  • Provide faster support and allow more flexible features aside PIN.
Raghuvaran Chowda | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • For an Organization whose employees are spread across the globe, it is a great return on Investment to make sure its employees are able to access its resources remotely and securely.
  • For large organization with workforce >10000, it is definitely good return on Investment as there are no such cost-effective, manageable and efficient authentication products available to compete with it.
  • For small organization with workforce <200, it is reasonably expensive
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • It allows the team to securely access lots of password-protected parts of the system without the need to memorize passwords.
  • Light-weight and very easy setup process.
  • Cost-effective with our business.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • RSA SecurID has had the positive impact of preventing unauthorized access to my organization's information systems.
  • RSA SecurID has possibly had the negative impact of preventing authorized access to my organization's information systems when support staff haven't been available to assist with the authentication process.
Return to navigation