Skip to main content
TrustRadius
WatchGuard AuthPoint

WatchGuard AuthPoint

Overview

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks. AuthPoint adds an extra layer of security by…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks.…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

54 people also want pricing

Alternatives Pricing

What is Cisco Duo?

Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self…

Return to navigation

Product Details

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks.

AuthPoint adds an extra layer of security by monitoring for potential credential exposure in the dark web for both personal and corporate accounts.

WatchGuard AuthPoint Features

  • Supported: Cloud-based Management
  • Supported: Windows and macOS secure login
  • Supported: Secure Single-Sign On (SSO)
  • Supported: Third-Party Integrations
  • Supported: Mobile App
  • Supported: Synchronization with Active Directory, Azure AD and LDAP
  • Supported: Third-Party and multi-token support
  • Supported: Mobile device DNA / SIM Swap Protection
  • Supported: Self-service secure migration to another device
  • Supported: Customizable authentication and risk policies
  • Supported: Dark web scan of up to three domains
  • Supported: Hardware token with no seed exposure

WatchGuard AuthPoint Screenshots

Screenshot of AuthPoint app - tokensScreenshot of Cloud management - dashboardScreenshot of AuthPoint app - push notificationScreenshot of AuthPoint - TokensScreenshot of AuthPoint Sign-In ScreenScreenshot of AuthPoint UsersScreenshot of AuthPoint DashboardScreenshot of AuthPoint Configuration ScreenScreenshot of AuthPoint Activation ScreenScreenshot of AuthPoint Total Identity Security Password ManagerScreenshot of AuthPoint Total Identity Security Password Manager Shared Credential

WatchGuard AuthPoint Videos

AuthPoint: Multi-Factor Authentication

Watch A live demo of AuthPoint

WatchGuard AuthPoint Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android, Windows Phone, Blackberry, Mobile Web, Any smart phone
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Portuguese, French, German, Dutch, Italian, Japanese, Chinese (Simplified and Traditional), Thai, Korean

Frequently Asked Questions

Google Authenticator, Passly by ID Agent, and 1Password are common alternatives for WatchGuard AuthPoint.

Reviewers rate Vendor pre-sale and Vendor post-sale highest, with a score of 9.1.

The most common users of WatchGuard AuthPoint are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(372)

Attribute Ratings

Reviews

(51-75 of 209)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Easier to use and deploy than our previous solution. Especially since we increased our remote workforce, WatchGuard AuthPoint has helped us quickly deploy access to our employees to allow them to work remotely and ensure that their access was secure. WatchGuard AuthPoint is also very easy to deploy and use with few management requirements.
  • Easy to deploy
  • Easy to use
  • Easy to manage
  • Not too expensive
  • Easier access to logs
  • Easier deployment for new users
  • Better warning on licence expiration
It's well suited for easy access as it allows push authentication that does not require the user to type codes. It's much easier and faster for the user to use and requires less training as it is automated and user-friendly. Does not require any extra license fee if you use a software key compared to other solutions.
August 10, 2022

Easy to use MFA.

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use it as MFA to access to WatchGuard partner portal, and we have enabled Authpoint for a client to use as MFA with their SSLVPN connections.
  • Manage tokens.
  • Integrates easily with Active Directory.
  • Easy to manage from WatchGuard cloud.
  • Transferring of tokens when changing devices.
I believe WatchGuard AuthPoint is suited for SSLVPN connections. It verifies the identity to remotely access the network. It also works well as MFA to sign into Windows devices for security. I don't think it's well suited for other third party cloud platforms as it can be problematic to transfer the tokens.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard AuthPoint in many areas in our organization. From authenticating ourselves as an administrator of our Firebox, Accessing our computers with Logon, authenticating our VPNs and the AuthPoint application on our phones as a token manager. This technology has allowed us to mitigate risks such as: reused passwords, unauthorized access to resources, shared passwords between users.
  • Managing tokens.
  • Logon.
  • To create good habits with the use of credentials.
  • Mitigating the risk of our credentials being compromised.
  • Easier API integration.
  • Logon for Linux.
  • More profiles.
AuthPoint is appropriate for companies concerned about the security of their information, since it allows us to deliver resources to the user for whom it is intended. If we talk about suitable scenarios, AuthPoint is recommended for any type of company. It is less appropriate work environments where user schemes are not defined, or there are no specific policies on team management, for example teams where there is only one user per computer, with users doing totally different functions, it should be noted that integration with Other Firewalls limits sales of this product as potential customers prefer to stick with their captive portal authentication solution provided by their current firewall.
August 09, 2022

Great 2fa product.

Score 8 out of 10
Vetted Review
Verified User
Incentivized
I began using Authpoint for 2fa authentication on our VPN. I plan to tie it to quite a bit more because the push notifications are very convenient. We tie it into the active directory and push user tokens by adding the group membership to their AD login. This is super convenient and allows us to cut an account all at once in one location.
  • Ease of set up.
  • Ease of use.
  • Cloud console provides good usage details.
  • I would like more feedback when Login attempts fail, maybe a separate push notification to admin.
  • With the AD tie-in, it fails if an email address is not listed but doesn't give feedback on why it failed to send a set-up email.
For use, Authpoint with push notifications is a much nicer 2fa token, the tie with the active director is convenient and allows us to cut accounts and services from one point as well as allow users to use one safe secure login. I have been pleased with Authpoint and have had no issues outside; wanting a little more feedback on login fails.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint provides MFA capabilities to many different products. As a service provider, it allows supervision on all customers that buys WatchGuard AuthPoint through us. The administration is a breeze since setup guides are readily available on the WatchGuard Website. It has been implemented as a MFA for servers and Desktops and securing SSLVPN for WatchGuard and FortiGate firewalls.
  • MFA on the cloud
  • Ease of Administration
  • Availability of Authpoint service
  • Many integrations with today's applications
  • Some product integration requires Authpoint Gateway. Meaning additional service to maintain
  • WatchGuard AuthPoint Logon App unable to secure usernames with spacing
  • Loading speed of WatchGuard Cloud console can improve
I will recommend it to be implemented on servers. The prompting of MFA when RDP forces small companies to create users for each administrators. Also effective in securing laptops. For firewalls, if it is SSO based implementation, the firewall policies cannot be granular on the access of SSLVPN users and groups.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Our primary requirement for using WatchGuard Authpoint is multi-factor authentication. We wanted to increase the security of our network with MFA. After the pandemic, most of the users are working from home and using the network resources remotely. Securing our network from cyber attacks is our first priority, and WatchGuard Authpoint helps us with that.
  • MFA for VPN
  • MFA on computer logins
  • Security on active sync requests
  • The integration with my firewall can be better
  • Implementation is tedious
  • All of our information is on their cloud which makes me nervous
The two biggest challenges we faced were VPN clients and users who have local admin rights on their computers. We were looking for a solution that protects us with MFA and user friendly. After looking into a few options, we liked WatchGuard AuthPoint. One of our requirements was also to set up MFA for internal requests like active directory changes. WatchGuard Authpoint is not a well-suited solution for internal requests in my opinion.
Andrew B. Abrams - CEO / Angel Investor | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
We are a reseller and use WatchGuard Fireboxes in our data center. We needed an MFA platform that integrated with our Active Directory and also our Firebox so users could authenticate on our Router before remoting into Remote Desktop Servers. AuthPoint enabled us to set up a dual MFA integrated with ActiveDirectory.
  • Router integration.
  • Active directory integration.
  • WG Cloud integration.
  • More redundancy with External Identities so more Domain Controllers to sync.
Appropriate if you use other WG products.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard AuthPoint as MFA for logging into our AD server, file server, and remote work/VPN. This adds another layer of security for logins so we know that the user is at their computer. It also allows us to prevent unauthorized use if a laptop is stolen or accessed by someone who should not be doing so.
  • Security for logins
  • MFA
  • Administration of the system takes very little time to add/change/delete
  • The installation was difficult. Step-by-step instructions were old and did not work. I needed to get on with the support rep to get it installed.
  • I wish they had more case studies and reviews about using the hardware tokens instead of mobile phone apps. We would not have bought any tokens because they didn't suit our mission. All but a few are sitting on the shelf unused.
  • Wish we didn't have to connect to the cloud to do this. It seems like a security flaw in the making. I have to stress that nothing has happened yet, I'm just not thrilled about the chance it has for issues to come up.
This is great if you're running an A/D setup and want to add MFA to your mix. It doesn't add an extra layer of passwords or config, so that helps the users. Once installed, it communicates quickly with the necessary components and hasn't left us hanging yet. It is reliable and comes with pretty good user instructions.
June 14, 2022

Needed Add-On

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We carry cyber insurance to further protect our business, employees, and investors. A new requirement was that we have MFA enabled on all VPN connections to the main office. Having the option to enable AuthPoint and seamlessly integrate it with our VPN client made it the obvious choice. It was only moderately difficult to configure and deploy and the end-user experience is extremely simple, which keeps it from being an item that has to be addressed, along with the normal IT issues.
  • consistently works
  • no complicated end-user interaction
  • straight forward
  • The entire setup process is at times confusing. Multiple how to videos from watchguard that don't mesh with each other makes it more confusing.
  • Provide a single updated how to guide and/or video for backend setup
WatchGuard Authpoint is well-suited for existing WatchGuard users and those heavily dependent on VPN connection. The app is easy to use and set up on iPhone and Android devices. We use a Firebox M370 and have had zero issues in the deployment or the daily use of WatchGuard AuthPoint. Everything works well and we have had zero issues after initial implementation.
June 06, 2022

quick and easy

Score 10 out of 10
Vetted Review
Verified User
Incentivized
All of our employees use WatchGuard AuthPoint to log into our computers every day, as part of a requirement of our cyber security insurance policy. We were not all that excited about another layer of complexity in our everyday lives, but it has proved to be quite painless and easy to use.
  • Provides another layer of security and additional roadblock from possible hackers
  • is very quick to use in combination with our cell phone to verify authentication
  • I can't think of anything. It is truly simple, easy, and fast to use. And I can't say I have ever said that before about software before.
We only use it to authorize/verify access to our computers, so that's all I can speak of.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard AuthPoint as our MFA solution for remote VPN, as well as local and RDP desktop, laptop, and server logon. It integrates directly with our local AD. We also use it to secure some web applications using SAML.
  • Easy active directory integration
  • Well documented web application integration
  • Desktop, laptop, and server MFA application
  • Sometimes the logon app pushes authentication attempt to the wrong user
  • Sometimes the logon app pushes authentication attempt without having the correct password
I have only used it with WatchGuard hardware to secure multiple offices and remote systems, but I believe it does a very good job in these situations.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use WatchGuard Authpoint to secure our VPN (WatchGuard Mobile VPN) group and our servers. There are 100+ users that have VPN access as needed. This secures that connection with its multi-factor authentication ensuring that the employee is the user connecting to our resources. It provides MFA for our server access too. There are only 3 users with access to our servers but it alleviates any concerns of a rogue individual gaining access.
  • Relatively easy to set up from the end user side
  • Utilizes cell phone technology
  • Allows employees options - code, push, hardware token, etc.
  • Syncs with AD
  • End-User setup - When finished it should highlight it was successful and they can close the app. Many left it open and thought it was not setup
  • Initial IT setup is a little involved but WG support / sales was helpful
It works very well to secure our VPN and our servers. We utilize Microsoft 365 and chose to keep the M365 MFA turned on rather than route it via WatchGuard AuthPoint. It seemed a little patched together to get it to work. Also, we did not want to leave all our eggs in one basket. If there are issues with Authpoint at any time users will still be able to access their Microsoft 365 services with the Microsoft MFA.
Ramiro Hercilla | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The product works fantastic as an extra layer to manage access on websites and even on windows 10, the problem I had was to activate the Authpoint on windows 11, the push access is not working. We informed them of the issue and they are aware of it.
  • Websites
  • Windows 10
  • Office 365
  • Windows server 2016
  • Improve push access on windows 11.
  • Add the option to configure on open CRM´s like Suite CRM.
  • The option to local bankings.
Best scenarios definitely are easy to access to web sites and to keep the security access on windows 10 computers besides the time we gain to use the app as the access management Still, I think they need to improve the access for windows 11 computers.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
We are using WatchGuard AuthPoint to allow users to authenticate and use VPN. Once the VPN is connected they can use LAN. The type of the VPN is IKve2, we originally tried to integrate it with our Radius server and LDAP AD, but it did not work, so we ended up choosing Authpoint as the authentication server. After the setup all the users are running smoothly, and nobody has a problem yet.
  • The Authpoint Cloud portal is easy to use and navigate
  • It integrates well with the Firebox and gateway
  • Promptly sends 2FA request onto the user devices
  • Its very easy to re-activate token on a new device if the device is lost or stolen
  • Troubleshooting logs are available to figure out whats wrong if a user cannot authenticate
  • Integration with on-premise AD is not working, even after speaking with the support team, it could not get resolved. There is no better documentation on this topic as well
  • Integration with Azure AD is not supported without the presence of on-prem AD
  • Logs information is not precious, it provides a generic code in some cases, making it harder to troubleshoot.
  • The Watchguard AuthPoint App in AppStore has some issues, after it's activated there is no approval request being sent to the phone, and there is no way to troubleshoot this, the only way to make it work is by uninstalling the app and reinstalling it again.
Scenarios, where it's best suited, are when the number of users is 100 or less or has an On-prem AD, if the userbase is more than that and you would like to sync it with Azure AD in the cloud, it doesn't work. The setup guide doesn't cover all aspects of the setup and its slight confusion, the video format of the setup guide is nowhere to be found.
Lawrence Tan | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
ResellerIncentivized
We use it internally and also deploy it to our clients. One of the problems we are facing currently is that Carbon Black blocks the software because of the fact that it uses PowerShell Script to generate geo-coordinate data back to WatchGuard AuthPoint. I've been liaising with WatchGuard support for help on this issue, but no luck so far.
  • Simplicity to setup
  • Easy implementation
  • No fuss setup with software token
  • Azure AD sync works well
  • Support
  • App sometimes takes longer for it to boot
  • Change the way it sends out geo-coordinate (Not using PowerShell)
License implementation can be a problem sometimes, and support doesn't seem to know much when there is an issue.
Matt Jurcich | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
ResellerIncentivized
Our cyber liability insurance has started requiring MFA for just about everything.

We use WatchGuard AuthPoint for MFA for logging into local Windows desktops and laptops.
  • Reliable authentication process between the WatchGuard Cloud and end devices
  • Integration to local Active Directory is superb
  • WatchGuard Cloud interface is mostly intuitive
  • Agent software installation is very straightforward and works the first time
  • More flexibility in designating which local AD users participate in MFA or not
  • The ability to designate which users have a license and which ones don't
  • Easier admin bypass for local desktop login
It is excellent for adding MFA to local desktops and laptops (on and off the LAN).
Integrates to Office 365 for a login provider--has some caveats though.
Integrates with WatchGuard firewalls for MFA on VPN connections.
Score 9 out of 10
Vetted Review
ResellerIncentivized
The company's insurance provider required them to have some 2FA in place to protect them. I worked with the company and provided a solid solution for WatchGuard AuthPoint. The customer was happy with how easy it was to use and get their team on board and using this product. Once AuthPoint was implemented the customer has not had any issues with employees logging in at all.
  • The product is very easy to set up. This took less than two hours to implement.
  • We were able to assist get the users all set up and onboard using the product in less than 20 minutes for their users.
  • The phone app for this is very easy to use and was free.
  • While the set up was easy to do the instructions could use a little more details.
  • It would be useful to be able to tell how many users are at the firewall level instead of going out to the cloud to look for it.
For anyone needing 2FA at a firewall level, this is a great product. I would look more into the licensing aspect of this as I had to set this up in a hurry for a customer and I was not able to look into this too much. I really can not think of any reason it would be less appropriate to use this product if you need 2FA.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is our multi-factor authentication solution when connecting to our corporate network via VPN. We're a WatchGuard shop, so AuthPoint is a natural fit.
  • Multi-Factor Authentication - push and rotating key options.
  • Integration with WatchGuard Firebox.
  • We haven't encountered any issues or deficient areas; it works exactly as expected.
I'd definitely recommend WatchGuard AuthPoint for organizations that use WatchGuard Firewalls and need MFA for their VPN. It was easy to set up (although we ran into an installation-blocking issue with the gateway software which took some time to solve,) easy to manage, and seamlessly integrates with the Firewall. We use LDAP-based authentication, however, it connects with other directory services. We have not used it for other scenarios.
Score 9 out of 10
Vetted Review
ResellerIncentivized
We utilize Watchguard Authpoint for Multi-Factor Authentication for client sites to SSLVPN into their networks. Authpoint is a stress-free way to handle multi-factor authentication within the WatchGuard umbrella. Authpoint is perfect for our clients as we can trust the multi-factor authentication provided by the same vendor that supplies our firewalls.
  • Encryption
  • Push Notifications
  • Security
  • Pop-up boxes on the application feel outdated
  • Could be more streamlined to implement
  • Web instructions for setting up can be hard to follow
Authpoint is the perfect solution for small businesses to implement a multi-factor authentication service without having to identify a seperate vendor. Being able to trust Watchguard with both the Multi factor authentication and the physical firewall is a easy service to push to clients. Once the MFA is set up, it is very easy to use.
Score 7 out of 10
Vetted Review
ResellerIncentivized
We use WatchGuard AuthPoint as one of our primary MFA solutions that we sell our customers. For the most part, we implement WatchGuard AuthPoint only for SSLVPN connection MFA, but we have a couple of customers that also leverage Windows login MFA via WatchGuard AuthPoint. WatchGuard AuthPoint is generally the solution we recommend in environments where we are unable to implement the NPS server role with Azure extensions as the MFA RADIUS server.
  • Easy to setup the licensing and gateway components
  • Simple for end-users to use
  • Integrates well with WatchGuard firewalls
  • Java/OpenJDK components hog memory for the AuthPoint gateway server
  • Push notifications to need to have a number matching/login context (i.e. login location map screenshot) to discourage users from just pressing approve without paying attention
  • The process for adding/extending license counts is clunky and has to be updated in 2 areas manually
  • Unable to use text message/phone call option when implementing MFA for WatchGuard SSLVPN client (more of an issue with VPN client software)
  • Windows login MFA could use some improvements
Works well if a simplistic MFA solution is needed for VPN. Easy to get users onboarded. Not as suitable for users that do not own smartphones. Less desirable for environments that are trying to go all-in on single sign-on via Azure AD. Can be challenging to set up user sync if the active directory is not populated with email addresses
Score 10 out of 10
Vetted Review
ResellerIncentivized
We currently use AuthPoint for Network Login MFA on our computers. We also use it for VPN access for remote access to network resources. This ensures that even if passwords are compromised, access to our network is protected. In addition, it provides MFA for access to our Office 365 accounts.
  • Protects again unauthorized access to our computers and network.
  • The mobile phone app is great for handling tokens for other platforms like banking.
  • Installation and rollout for users is very easy and Watchguard provides very detailed setup instructions for getting the most out of using MFA.
  • Currently, users logging into their computers with a Microsoft account cannot use the Authpoint Logon App.
  • The initial setup of the token on a mobile device has been a challenge for some non-Tech savvy users who do not know what a QR Code is for activation.
Providing extra protection to company computers and networks even when a user's password has been compromised. Helps prevent email spoofing and unauthorized forwarding rules by protecting login to Office 365 accounts. Secures connections from remote VPN users.
May 01, 2022

Simple and Fast.

Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard Authpoint provides solutions for Multi-Factor Authentication (MFA). With Watchguard Authpoint we can secure our other WatchGuard appliances and 3rd party programs that support radius authentication service. Authpoint is very easy to use in that scope after buying all you need to do is activate and you can manage your products from cloud porta. We currently use it to secure our VPN connections.
  • Watchguard VPN 2FA.
  • Sync between Microsoft Windows Server Active Directory.
  • Radius Authentication Sync.
  • There can be APIs that support 3rd party message services for Time Password (OTP).
Our current use cases are mostly for Watchguard Firewall VPN solutions but with WatchGuard Authpoint. We can add 2FA to multiple services that require radius or active directory authentication in that way Watchguard Authpoint is mostly used under its full potential. As a minus it's not compatible with web-based 2FA it can be hard to configure.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We decided to use WatchGuard AuthPoint as it is one of the leading products for 2FA and we also are using the WatchGuard Firewalls. So it made sense to try their MFA product during our initial research and tests of MFA products. AuthPoint worked out well. We have a mixed Apple & Windows environment and employees traveling worldwide. AuthPoint works well with Apple Mac OS which was important to meet. Not every MFA provider works with Mac OS. Many of our staff travel and do not always have internet available so the Offline MFA option with a QR code is a great feature as well. Another business problem is that we need an easy process to get staff logged in if they forget their mobile phone or if they switch phones. Let's say they upgrade their phone overnight. They need to log back in in the morning and AuthPoint is quite easy to work with to provide them a new token to register or provide them an exception by the user sending a code to an Administrator to provide the code back. It has been easy to work with. Watchguard support team is always available to help. I have received the phone and email support and have been quite happy with the process.
  • Compatibility with Mixed Apple & Windows Environment.
  • Various authentication methods.
  • Fast authentication time.
  • Flexible setup.
  • Sync user accounts with Azure AD or LDAP.
  • Support cases response time could be improved. It is good to support, but I would like to see this time improve.
AuthPoint is well suited for: a mixed Mac & Windows environment a company that is already using WatchGuard products a company looking for a flexible and very secure MFA solution.
Score 10 out of 10
Vetted Review
ResellerIncentivized
These are the MFA products we use for VPN SSL, IKE, and resources like 365, Vcloud.
  • Clean in notification.
  • AppleWatch apps.
  • Setup by phone number/sms
  • Security of the device (jailbreak etc).
Besides the Microsoft authenticator, Authpoint seems to be really more integrated and clean. But with Duo, it lacks functionality in the device deployment.
Score 10 out of 10
Vetted Review
ResellerIncentivized
Secure access to RADIUS/VPN, Terminals via remote desktop.
  • User management.
  • Granular Policy management.
  • RDP connections.
  • Securing VPN access.
  • A little bit more detailed Training videos.
Where basic Microsoft MFA solution is not enough. Watchguard is a more universal and complete solution for securing any MFA access.
Return to navigation