Skip to main content
TrustRadius
Symantec VIP

Symantec VIP

Overview

What is Symantec VIP?

Symantec Validation and ID Protection Service (VIP) is presented as a user-friendly, cloud-based strong authentication service that enables enterprises to secure access to networks and applications without impacting productivity. Also included with VIP Enterprise two-factor authentication is Symantec VIP Access Manager, a single…

Read more
Recent Reviews

TrustRadius Insights

Symantec VIP Access Manager is a versatile tool used by organizations to enhance security and accessibility through robust 2-factor …
Continue reading

Great Program!

7 out of 10
November 04, 2021
Incentivized
Symantec VIP helps us here at Aspen Dental by ensuring safe encryption and protection for our admin staff and for our clinical staff who …
Continue reading

VIP access

8 out of 10
March 02, 2018
Incentivized
The entire organization uses Symantec VIP access manager to implement robust 2-factor authentication for purposes of VPN and extranet …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Symantec VIP?

Symantec Validation and ID Protection Service (VIP) is presented as a user-friendly, cloud-based strong authentication service that enables enterprises to secure access to networks and applications without impacting productivity. Also included with VIP Enterprise two-factor authentication is…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

64 people also want pricing

Alternatives Pricing

What is LastPass for Business?

LastPass is a password management application to simplify access to enterprise applications for users but also increase centrality and ease of management of access for administrators with task automation, convenient and secure password sharing, and other features.

What is HID DigitalPersona?

HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.

Return to navigation

Product Details

What is Symantec VIP?

Symantec Validation and ID Protection Service (VIP) is presented as a user-friendly, cloud-based strong authentication service that enables enterprises to secure access to networks and applications without impacting productivity. Also included with VIP Enterprise two-factor authentication is Symantec VIP Access Manager, a single access point to protect cloud and on-premise web apps via Single Sign-On (SSO).

Symantec VIP Features

  • Supported: OTP Credentials
  • Supported: Device ID
  • Supported: Risk-Based Analysis
  • Supported: Out-of-Band Support via SMS, Voice, Email
  • Supported: Passwordless and Push Logon Options

Symantec VIP Video

Two-factor authentication without using a password using Symantec VIP

Symantec VIP Integrations

Symantec VIP Competitors

Symantec VIP Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android
Supported CountriesAmericas, Europe, Middle East, Africa, Asia

Symantec VIP Downloadables

Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(26)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Symantec VIP Access Manager is a versatile tool used by organizations to enhance security and accessibility through robust 2-factor authentication. With its compatibility across devices and user-friendly interface, users rely on Symantec VIP for securely accessing their organization's systems, providing an extra layer of protection and authentication. One of the key use cases is implementing multi-factor authentication for remote users, especially when accessing networks or server files on non-company networks. This ensures secure encryption and protection for admin and clinical staff, addressing potential vulnerabilities. Additionally, Symantec VIP facilitates the secure connection to third-party applications, workstations, and servers in the cloud, protecting sensitive data such as PHI and PII. By adding an additional layer of security, it solves the problem of connecting securely to servers from remote locations and provides peace of mind for urgent access to organizational networks. The software also includes a credential wallet feature that generates security codes for popular websites like Google, Facebook, and GitHub, making it convenient for users to manage their online credentials in one place. Overall, Symantec VIP Access Manager addresses security concerns while providing ease of access to company data across various modes, making it an essential tool for organizations looking to enhance their authentication measures.

Multiple Tokens for Same User: Many users have found VIP access manager to be great at setting up multiple tokens for the same user, making it easy to manage multiple users simultaneously. This feature has been appreciated by several reviewers.

Browser-Based Interface: Users appreciate that VIP access manager can be accessed from the web, as the browser-based interface makes it easy to connect and use. This aspect has been highlighted as a positive by many users.

Push Authentication Request: The push authentication request feature is highly valued by users, as it adds an extra layer of security to their login process. Multiple reviewers have mentioned this as a positive aspect of VIP access manager.

Delays in Setting Up Tokens: Several users have experienced delays when setting up tokens for phone calls, with the process often taking over a minute to connect. This delay can be frustrating and inconvenient for users trying to authenticate quickly.

Credential ID Changes on Reinstallation: The Symantec VIP app has a drawback where, if it is removed or reinstalled on a phone, the credential ID changes. This requires users to call the helpdesk for access, which adds an extra step and inconvenience to the authentication process.

Difficulty with API: Some users have found the API of Symantec VIP not user-friendly and have faced difficulties while using it. These challenges can make it harder for users to integrate the app into their existing systems smoothly.

Users of Symantec VIP commonly recommend the product for its strong two-factor authentication capabilities, which enable secure login remotely. They highly recommend Symantec VIP for its convenient two-way authentication and single sign-on (SSO) feature, which simplifies the login process across multiple applications. Users also suggest that Symantec VIP is a great choice for multi-factor authentication across any device. Finally, they recommend considering Symantec VIP for companies looking to streamline their security solutions and reduce the resources required for management. These recommendations highlight Symantec VIP's reliability, convenience as an alternative to hardware security fobs, and robust setup options with multiple devices and methods.

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Symantec VIP is a great tool to facilitate multi-factor authentication to our remote users. The main purpose for this software has been to to authenticate users when trying to connect to the internal network when working remotely.
  • Single Sign-On (SSO) facilitates the means to allow users to have a seamless experience.
  • Two-factor authentication enhances the security for authenticating users when connecting to the company's VPN.
  • Mobile UI and accessibility are some of the great benefits of this product. The app is easy to use.
  • Reliability on the app. Most users dislike having the authentication app on their cell phone because if they don't have their cellular device on-hand then they're unable to authenticate.
  • Perhaps a bio-metric enhancement in the near future would take this application to the next level.
It's a great tool, easy to deploy and implement. A dedicated radius server is preferred depending on the size of your organization. For an institution of 10-20 remote users a shared application server is fine. Otherwise, a dedicated server is preferred to handle the login requests and connections.
  • Allowed to facilitate remote access capability to employees making them more efficient.
  • Has allowed to meet our technical objectives by providing 2FA to enhance security, ultimately protecting the institution.
Symantec VIP was the preferred vendor duo to the flexibility and reliability. It was a very simple implementation and ultimately the best choice for our institution.
Great vendor support, along with a great product solution.
Mitel Applications Suite, Solarwinds Backup, VMware Carbon Black Cloud Endpoint Standard (formerly Cb Defense)
Return to navigation