Skip to main content
TrustRadius
SecurID

SecurID

Overview

What is SecurID?

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

Read more
Recent Reviews

TrustRadius Insights

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Multi-Factor Authentication (5)
    9.0
    90%
Return to navigation

Pricing

View all pricing

Cloud

$2

Cloud
per year per user

Cloud Plus

$4

Cloud
per year per user

Cloud Premier

$6

Cloud
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.securid.com/products/cloud…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $2 per month per user
Return to navigation

Product Demos

What is RSA Test Drive? Demo Multi-Factor Authentication in under 5 minutes!

YouTube

SID Access demo - Microsoft Office 365 One Drive

YouTube

Mobile Authentication Made Simple RSA Securid Access Demo

YouTube

BioMetric Authentication: Securing AWS with RSA SecurID Access

YouTube

RSA SecurID Access Demo - MFA for F5 BigIP APM using SAML

YouTube

Demo Video RSA SecurID Access EyePrint ID

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.7
Avg 8.1
Return to navigation

Product Details

What is SecurID?

SecurID Video

Solve Identity Challenges with the RSA® SecurID® Suite

SecurID Integrations

SecurID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SecurID, a company and solution suite from RSA, is an identity and access management suite supporting access management, authentication, and identity governance.

SecurID starts at $2.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.

The most common users of SecurID are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(57)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

RSA SecurID is widely used as a trusted second level of authentication for accessing company resources. Users rely on this software to securely log in to email accounts and business portals, ensuring that only authorized individuals have access. It is particularly valuable for remote workers who frequently connect to company resources from field sites. With RSA SecurID, these users can confidently access the organization's intranet without worrying about the risk of password hacking or stolen passwords. In addition, RSA SecurID finds applications in highly regulated industries like healthcare, where it is used to ensure security and safety in FDA-approved facilities. This software provides a hassle-free user experience, with no reports of significant problems encountered during setup or usage. Overall, RSA SecurID offers a highly secure and easy-to-use solution that adds a critical layer of protection for employees accessing the network externally.

Another prominent use case for RSA SecurID is granting VPN access to protected networks. The software acts as a reliable authentication mechanism before allowing users to establish a secure connection with the network. Organizations across various industries rely on RSA SecurID to manage two-factor authentication effectively and securely across multiple systems within their technology stack. By supporting both token-based and time-based authentication methods, RSA SecurID ensures defense-in-depth security measures are in place while enabling seamless user access to laptops, servers, web applications, and wire platforms. As a result, employees benefit from improved security when remotely accessing internal resources. Moreover, organizations handling sensitive data greatly appreciate RSA SecurID's ability to provide secure sign-ins for local networks and email accounts. This solution generates strong passwords for company VPN accounts, enhancing access and productivity while maintaining server and information security standards. Lastly, RSA SecurID proves particularly useful in securing remote access to internal resources, adding an extra layer of identity protection that is crucial in modern enterprises.

In conclusion, RSA SecurID serves as a trusted solution for multi-factor authentication needs across a range of use cases. Users appreciate its ease of use and reliability, making it an essential tool for securing access to company resources. From authenticating users before granting VPN access to securing remote connections and complying with industry standards, RSA SecurID consistently delivers robust security measures and peace of mind for organizations and their employees.

Concise and Simple User Interface: Reviewers frequently mention that the user interface of RSA SecurID is concise and simple, with easily accessible buttons and no ambiguity. Many users appreciate the minimal screen space it uses, which allows for a clean and uncluttered interface.

Fast Pin Number Generation: Users highly praise the speed at which RSA SecurID generates pin numbers. There have been no reported issues of waiting, indicating that the process is quick and efficient.

Ease of Use and Setup: Multiple reviewers describe setting up RSA Authentication Manager as easy and straightforward, even for those who are not technologically inclined. They also find managing RSA tokens to be intuitive and user-friendly.

Difficulty in Obtaining Customer Support: Some users have found it difficult to obtain customer support for RSA SecurID. They have expressed frustration with the lack of responsiveness and requested quicker response times, especially when escalation is needed.

Complexity of Migrating Database and Users: Several reviewers have mentioned the complexity involved in migrating the database and users from older versions to 8.x. This process has proven challenging for some users, who feel that there should be clearer documentation or more streamlined procedures.

Issues with Cloud-Based 2FA: Some users have reported issues with the cloud-based two-factor authentication feature of RSA SecurID. These issues include difficulties in managing the system and performance-related concerns. Improvement in these areas would enhance user experience and satisfaction.

Attribute Ratings

Reviews

(1-21 of 21)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Easy to configure MFA on desktop/laptop, servers, and web apps.
  • SecureID is accessible on a variety of devices/OSs.
  • GUI is clean and intuitive.
  • Slow to provide updates to latest operating system versions.
  • While the GUI is clean and easy to use, it does look very dated.
  • There is not an option for a temporary code to log in. It would be nice for situations where you are at a remote site but don't have your device (laptop, phone, etc.) with you, as well as other situations.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • RSA SecurID allows me to access network files from remote locations (hotels, other businesses, working from home). This allows me greater productivity and helps me with a work-life balance as I can work later at night or not get so backed up when I'm traveling.
  • RSA SecurID keeps information secure by limiting access to network files
  • RSA SecurID is easy to use with a soft token - one less item to carry around in my travel bag
  • The hard token worked, but it was one more thing to carry (and possibly lose) in my travel bag - plus another PIN # to remember
Ayub Khan | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • RSA Authentication Manager is easy to deploy and configure.
  • It is a scalable solution meant for a large enterprise.
  • Some of the key features of RSA Authentication Manager where it particularly does well are provisioning, mapping, and logging.
  • It has a very nice console with good administrative and troubleshooting options.
  • Reliable security for VPN, applications, and wifi.
  • The cloud-based 2FA needs improvement in terms of ease of management and performance.
  • There are some issues that have been reported by our team using MobilePASS authentication.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Gives extra security in protecting the unauthorized access to our domain and email.
  • Helps the security administrators in policy enforcement. Even if a user password is weak the SecureID covers our companies back and let us focus on other threats that can harm our security.
  • Our customers feel that their information is well treated and secured rising our credibility and showing the level of commitment our company has in keeping data safe.
  • I've been a user for more than 18 years. Started with a little square like a pocket calculator, then a dongle, a smaller dongle, and the phone app. RSA is always improving so I'm pretty satisfied with the service.
Jay Stanton | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • It is simple to use, and quick. Each user is assigned a 4-digit pin that goes before the sequence of numbers that changes frequently.
  • The life span of securID's battery is very long. in the 3 years that i have been using my fob, i have had no issues at all.
  • I have never had to contact any IT/help desk for any issues.
  • Have not had any difficulties with this... I have no feedback, fortunately
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
  • Token/time-based authentication
  • Standard admin console which is user friendly
  • Hard tokens
  • Secure-ID only provides token - additional tools are required for password
  • RADIUS encryption configuration is lacking
  • Support is difficult to obtain
Carlos Daniel Casañas Bertolo ஃ | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • The authentication of two factors allows the non-repudiation of the authorship of the company's emails, which serves to be used as electronic documentation before the local authorities
  • Access from the outside to the company network is always a double-edged sword if proper security measures are not taken, and the RSA SecurID allows a level of trust and non-repudiation for employees' VPN connections.
  • The company uses several other security technologies, but the practicality and ease of SecurID to add new users makes it definitely the best option as an authentication tool.
  • I really have no complaints about the tool, because I know its limitations and the best application scenarios.
  • As for improving, maybe you could improve with biometric authentication in the software token.
Joel Sprague, CCIE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • The soft token allows for multiple tokens within a single application
  • Temporary tokens are easy to issue users when a token is lost
  • Configuring a server to use RSA SecurID for a second factor is simple and straightforward.
  • The Android application cannot be easily returned to the original code (if you chose to move to the next code).
  • If misconfigured, it can lock an administrator out of a server.
  • The look and feel of the RSA control center status bar application have a dated feel.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Flexible platform to access SecureID (Windows, iOS, Android, physical fob, etc).
  • Reliable access. I have never experienced a production outage in the last 4 years which I cannot say for any other technology.
  • Easy to use user interface. We rarely need to provide support on how to use it. Fairly self explanatory.
  • Up to date with latest iOS and Android releases. I had wait for support on Android 7.1.1 for about two months before it was supported.
  • Customizable UI depending on screen size (tablet vs Smartphone).
  • Quicker response for support for admin of internal SecureID server when escalation is needed.
Raghuvaran Chowda | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • It secures one's identity by enabling a secure password/passcode that comprises of something they know (PIN) and something they have (SecurID token).
  • Two factor authentication is always important as the reasons like stolen passwords are increasingly becoming serious causes for identity theft
  • On the other hand, the un-crackable algorithm that EMC has built into RSA SecurID tokens, fills confidence in people that their identity is never stolen
  • It is quite a bit difficult to pull out usage statistics of RSA SecurID tokens and its users from archived logs.
  • In the name of security, a few things like automated user creations and other user/token manipulations have been made a little complex when compared to its older version like 6.1 & 7.1
  • Database migration with users (on-Demand-token users) from its older version to 8.x is a big hassle, could have been better if the complexity is eliminated
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Generates random pass codes.
  • All generated pass codes expire within 60 seconds.
  • The app requires a pin number to provide access to the pass codes generator for security purposes.
  • The UI/UX is very simple and can take some more improvement
  • There's a lot of room for improving error messages, esp. when the access PIN is not inserted correctly
  • The app needs to provide a way to reset the access PIN number when forgotten
  • Limiting the number of times a PIN number can inserted with a shown counter to disable any brute-force attacks
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Provides an easy 2 factor auth for users into a secure environment.
  • Very simple to manage and install, especially within a linux environment.
  • I wish upgrading major versions were an easier task.
  • It would be nice if the RSA app would allow you to accept a 2 factor auth request via the push method.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • The primary strength of RSA SecurID is that the product requires a randomly generated pass code which expires every 60 seconds.
  • A second strength is that the RSA SecurID random pass code generator software is available in the following formats: 1) Software which can be installed on a desktop/laptop computer, 2) Software app which can be installed on a mobile phone/tablet, 3) a pocket sized hardware device.
  • A third strength is how seemlessly the RSA SecurID system integrates with other software vendors' remote access systems such as Citrix.
  • The user interface for the software tool RSA SecurID support staff uses to administer the product looks like a 16 bit Windows application from the early 1990s. This creates an unnecessary learning curve for younger support staff who are less familiar with this dated look.
  • The software tool RSA SecurID support staff uses to administer the product does not provide clear and simple error messages to help staff troubleshoot normal SecurID operating issues.
  • The RSA SecurID administration tool should be available as an app for mobile devices such as phones and tablets.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • UI is concise and simple. Required buttons are right in front and avoid any ambiguity. Surprised at how minimal of the screen space it uses.
  • Fast! Never had a problem in waiting for a pin number to be generated. Even has a copy button cause well more often than not you will be using that function.
  • From a security point of view each pin generated times out in 60 seconds, which is good in my opinion.
  • Setup was also pretty easy. As a software developer understanding new software is not a personal challenge. However from a unbiased perspective it is pretty straight forward for even people who are not as good with technology.
  • Maybe the token name displayed can be modified a little bit. Although it may not be done that often, hovering over it and waiting for it to appear is a minor nuance.`
  • Add an option of dynamically resizing the GUI. No major flaws come to mind.
Eric Knight | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Management of RSA tokens is pretty user intuitive
  • Fast and reliable report building, useful for metrics and information
  • Managing the connections and software itself is a bit confusing
  • Profiles for trusted realms has still not been explained satisfactorily after reaching out to support multiple times to grasp this concept
January 18, 2016

Rock Amadeus

Andrew Schulz | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Easy to implement with other vendor solutions.
  • Worked well and easily for end users.
  • Multi-platform and phone apps.
  • Implementing it with Windows log in on Windows 8 and 10 is cumbersome and the documentation more than anything could be expanded upon.
  • It would be nice to see an option to use it with Radius to log in to routers and switches.
Return to navigation