Skip to main content
TrustRadius
WatchGuard AuthPoint

WatchGuard AuthPoint

Overview

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks. AuthPoint adds an extra layer of security by…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks.…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

55 people also want pricing

Alternatives Pricing

What is Cisco Duo?

Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self…

Return to navigation

Product Details

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks.

AuthPoint adds an extra layer of security by monitoring for potential credential exposure in the dark web for both personal and corporate accounts.

WatchGuard AuthPoint Features

  • Supported: Cloud-based Management
  • Supported: Windows and macOS secure login
  • Supported: Secure Single-Sign On (SSO)
  • Supported: Third-Party Integrations
  • Supported: Mobile App
  • Supported: Synchronization with Active Directory, Azure AD and LDAP
  • Supported: Third-Party and multi-token support
  • Supported: Mobile device DNA / SIM Swap Protection
  • Supported: Self-service secure migration to another device
  • Supported: Customizable authentication and risk policies
  • Supported: Dark web scan of up to three domains
  • Supported: Hardware token with no seed exposure

WatchGuard AuthPoint Screenshots

Screenshot of AuthPoint app - tokensScreenshot of Cloud management - dashboardScreenshot of AuthPoint app - push notificationScreenshot of AuthPoint - TokensScreenshot of AuthPoint Sign-In ScreenScreenshot of AuthPoint UsersScreenshot of AuthPoint DashboardScreenshot of AuthPoint Configuration ScreenScreenshot of AuthPoint Activation ScreenScreenshot of AuthPoint Total Identity Security Password ManagerScreenshot of AuthPoint Total Identity Security Password Manager Shared Credential

WatchGuard AuthPoint Videos

AuthPoint: Multi-Factor Authentication

Watch A live demo of AuthPoint

WatchGuard AuthPoint Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android, Windows Phone, Blackberry, Mobile Web, Any smart phone
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Portuguese, French, German, Dutch, Italian, Japanese, Chinese (Simplified and Traditional), Thai, Korean

Frequently Asked Questions

Google Authenticator, Passly by ID Agent, and 1Password are common alternatives for WatchGuard AuthPoint.

Reviewers rate Performance and Vendor pre-sale and Vendor post-sale highest, with a score of 9.1.

The most common users of WatchGuard AuthPoint are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(378)

Attribute Ratings

Reviews

(1-25 of 210)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have a law firm with about 10 remote workers who log into a server using Windows Remote Desktop. We use AuthPoint as 2FA (two factor authentication) for all users, and I additionally use it for my local computer.
  • 2FA works flawlessly.
  • I am not a tech professional, and there is a bit of a learning curve. I did figure it out, but clearer tutorials would help.
  • The "Admin" portion of the program could use a mobile app. It is clunky to try to use on a mobile phone.
We use this for 2FA to our server. Any user tries to log in, a popup message shows up on their phone, and they can't complete the server log in until they have approved it on their phone. If there are connection issues with the phone, there are additional ways to implement. It even works seamlessly with a local computer. This works very well and I would very much recommend it. Other than the desire for better tutorials for the implementation, I can't knock it at all.
Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard AuthPoint is primarily used for VPN connections.
  • Ease of use.
  • Safety.
  • Integration.
  • Most competitive price.
Once installed it is easy to use
Score 10 out of 10
Vetted Review
ResellerIncentivized
Our company is an IT Security and Management provider. We provide outsourced IT support, proactive maintenance and security for our clients. All the solutions and security "layers" we provide our clients we also use internally.

One of these security layers is WatchGuard's AuthPoint Multifactor Authentication (MFA) tool. This solution is widely used throughout our company with literally every service it's compatible with. I just checked how many sites or cloud services and other applications I use it for and I'm currently using this MFA service for 13 different applications or cloud platforms to provide an additional layer of security for my credentials. It's mission critical to our organization and the companies we manage to provide best-practice security solutions to minimize and when possible eliminate the risk of compromised credentials or data breaches.
  • Ease of use, the mobile app is very ease to use once set up.
  • For companies that may have employees that are not comfortable using their personal smart phone for this MFA service, WatchGuard offers a hardware token solution. It's like a mini stop watch keychain that allows the MFA service to function without a smart phone.
  • Setting up new MFA accounts is ease, you can simply scan a QR code or do a quick manual setup.
  • More compatibility, continue to adapt to additional services. The list is long now, but at times we have run into situations where it's not compatible. Though some services force a user to use their own MFA service and there's probably nothing WG can do about that.
We use internally and provide WG's AuthPoint MFA service to our clients primarily for an additional layer of security for their Active Directory accounts. From there we promote using it for any additional accounts the client has that's compatible with the service.

Most cloud or hosted online services today are compatible with MFA service, where it can be used, it should be. There's far too many cyber threats and bad actors out there compromising credentials, selling them on the dark web or using them in data breaches.
Score 10 out of 10
Vetted Review
ResellerIncentivized
Once work from home became a reality, we needed to protect our mobile work force, and after all the news of recent Russian hacks, we knew we needed MFA and a simple password alone would not cut it. We even had an issue where a user on vacation got an alert on her phone asking for VPN approval and she was confused and blocked the request. We later found out her password was compromised and she just prevented a hack without even realizing it. That really showed us the value of MFA in a real world test.
  • Secure your mobile work force against lost or stolen passwords.
  • All users have full control over VPN passwords and IT are not required to reset them.
  • The ease of use of the AuthPoint software on Mobile is liked by our less technical staff.
  • The initial setup of AuthPoint is a little tricky. I hear there is a Beta coming that should make this easier and I look forward to it.
  • Having to switch between the web interface and and the WatchGuard System Manager to access everything I need could be improved and unified.
If you have remote users, you can't rely on RDP security or antivirus alone. Users reuse passwords despite our best efforts, and having the added security of MFA mitigates this issue. I used to worry at night about what I might find in the morning if we got hacked. Now that I have AuthPoint, I sleep easier.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is used by us to address a two-factor security concern. It provides a level of security that we need to protect our identities, resources, accounts and data of our company. This allows us to manage our activity in complete confidence and in total autonomy thanks to this comprehensive and easy-to-use multi-factor authentication solution.
  • Easy
  • Secured
  • Economic
  • Complete
  • Reporting
Suitable for securing access to companies, mailboxes, VPN, Office 365, [etc.]
Score 10 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is used to provide MFA for VPN connections to our corporate office. It is also used to provide MFA for internal RDP connections. WatchGuard AuthPoint solves the problem of single factor authentication.
  • Easy to use.
  • Provides adequate security.
  • Excellent customer support.
  • Affordable.
WatchGuard AuthPoint is very easy to use and provides appropriate security.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We implemented AuthPoint for SMB customers who need to secure their work from home/remote access solution. They needed a way to easily authenticate into the corporate network when working from home using their Apple or Android smartphones. AuthPoint was easy to set up and use and is flexible in that it's able to work in their cloud apps and hybrid Windows environment.
  • Authenticate users with mobile security.
  • Installs/deploys easily.
  • Good tech support.
  • Easier deployment although it wasn't difficult to deploy.
Integrates well with the WatchGuard firewall. Also works very well with on premise Windows Active Directory.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use AuthPoint across the whole organization. We have implemented Logon app for laptops and Radius for VPN connections. The problem it addresses is the security risk of relying only on passwords.
  • Adds 2FA for login on Windows and MacOS devices.
  • Provides SSO options by using SAML.
  • Adds a layer of protection to your VPN.
  • Integration with VPN without the need for AD
AuthPoint is great for companies with mobile users, as it will protect devices locally and your company's network by adding 2FA for VPN. It can also be integrated with any cloud service by using SAML and the IDP portal. I can't think of a scenario where AuthPoint wouldn't be suitable, considering the increasing threats and exposures globally.
Dean Calvert | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use AuthPoint to secure all user logins to the corporate network as well as LOB applications and portals. If MFA is an option for a login we enable it and use the AuthPoint app for OTP management. MFA with AuthPoint is a key core component of our security posture.
  • Push notification for login confirmation - works very well and is easy to use.
  • Simple process to add accounts for OTP management.
  • The overall setup and implementation of AuthPoint is straightforward and has a low barrier to entry both from a technical perspective as well as the user experience.
  • Whilst individual tokens can be secured, I like to see the AuthPoint app itself able to be secured such that FaceID (or other credentials) are required to access the entire app.
  • The ability to change the order of the tokens, and customise the name and image, is great. Being able to set up a grid view would be useful for those of us with a lot of 3rd party tokens in it. Then tapping on the particular icon can expand to show the OTP.
AuthPoint is simple to use from both a technical perspective as well as the user experience. Protecting corporate network login is simple and straightforward and provides a great level of peace of mind when it comes to ensuring my identity remains secure.
In addition the ability to use AuthPoint in place of other MFA apps (like Google Authenticator) means I don't need to have a lot of different apps installed to manage my MFA security - the one app covers so many different scenarios, and the ability to customise the name & logo makes identifying the particular OTP I'm looking for very easy.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AuthPoint is being used by our entire organization from the bottom to the top. It gives us a much needed additional layer of security for our traveling users as well as the work from home crew.
  • AuthPoint supports many easy-to-use authentication options.
  • AuthPoint management is logical and simple.
  • AuthPoint doesn't require much regular maintenance, if any.
  • AuthPoint makes it as smooth and simple as it can be, but end users find 2-factor authentication annoying. Not a knock on AuthPoint.
AuthPoint is well suited for companies that want to secure end users that work remotely. It's not so much needed for in-office workstations. AuthPoint includes a feature where it can be temporarily disabled when in the office or other network location.
Chuck Brown | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We are utilizing the AuthPoint app across our organization. It gives us a single convenient MFA application that works with most of our tools. By implementing MFA as a first line of defense, AuthPoint helps us keep both our data and our client data secure. MFA has been a great addition to our daily toolset.
  • Push notifications make it easy to log in.
  • AuthPoint works with every application I have implemented MFA for.
  • Adding users to AuthPoint is simple and quick.
  • None that I can think of at this point.
There's not a lot to say. The product works, it works well, and it gives us very few problems.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is being used across our organisation. It addresses the requirement by our business insurer to have a 2FA VPN implementation in place.
  • Ease of use - Users with limited IT skills are able to use this without issue.
  • Backed up by great support - WatchGuard support reply to queries very quickly.
  • AuthPoint app works well across all different mobile OS types.
  • If the cloud solution goes offline, it is sometimes difficult to get answers from WatchGuard as to what is happening with regards to the outage.
Very well suited for users who need a reliable VPN connection whilst working remotely.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is being used throughout the whole organization. It has helped us solve the problem of MFA.
  • Simplicity.
  • Ease of use.
  • Security.
  • Simple to use, not so simple to integrate.
Works really well for the areas it tries to cover. For instance, MFA on Windows login. A feature Microsoft has not developed yet, AuthPoint does it very well.
We've had some occasional downtime moments that MFA authentication wasn't working, due to central unavailability. Hopefully it didn't last for very long and everything was working in just an hour or two.
Ethan Lautenschlager | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Currently, I have [WatchGuard] AuthPoint implemented at 3 organizations. [WatchGuard] AuthPoint creates an easy to use and set up 2FA for using WatchGuard's Mobile VPN with SSL, creating a simple remote working solution. WatchGuard has always been great at support and have always gone above and beyond to help make sure their products are understood and set up correctly.
  • 2FA
  • Multi-Factor Authentication
  • Security Solutions
  • Windows Services don't always automatically restart after server updates.
2FA is always recommended and well suited, there is no reason to not have it if clients use Mobile SSL VPN.
Score 10 out of 10
Vetted Review
Reseller
WatchGuard [AuthPoint] has good standing in partner relation shop. WatchGuard [AuthPoint] is easy to use and meets customer requirements. It is our preferred solution for OTP. It gives us the opportunity to generate added value for our customers. The price performance ratio is very good compared to the competition.
  • Push token
  • Management
  • Partnership
  • Native auth clients for horizon fusion
WatchGuard AuthPoint works well in all business cases for MFA. We use it for VPN and all other external user access.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use WatchGuard AuthPoint mainly for two-factor authentication for security. The business problem is we need this for compliance purposes for the organization.
  • Easy to setup and easy to use
  • Competitive pricing
  • Excellent support team
  • More training videos for end user
Suitable for small and medium enterprises where the budget isn't very big.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is being used by the organization for all remote workers to authenticate for various application including VPN. It is used for more than 10 applications by users and more by the Information Technology Team. It addresses our security concerns especially since we work with private health information and sensitive data.
  • Super fast.
  • Ease of use.
  • Easy to set up.
  • Push notifications are nice.
  • The user interface.
  • The loading screen.
  • Third party logos for 3rd party tokens.
I think WatchGuard AuthPoint is well suited for all applications that require Multi Factor Authentication. It very user friendly and easy to use.
Scenarios are really all applications that contain sensitive information or apps that have access to secure resources that might be compromised with only one factor sign ins.

Scenarios where it is less needed is applications that are don't contain any valuable data. That will just add more tokens and will make it hard to find...
Joshua Link | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
WatchGuard's AuthPoint is currently used as an authentication method for our endpoint device access for our Domain Users, endpoint device access for our Domain Admins, and VPN Access for our remote users. This allows us to authenticate access by Domain security groups utilizing the LDAP integration offered by AuthPoint. We are currently working on implementing AuthPoint into our Office 365 solution as well as third-party RMM and accounting products.
  • Ease of use
  • Ease of Implemenetation
  • Third party integration
  • Third party token backups
  • Restore / migration of token profiles to new devices
  • Pricing
  • Cloud Management Access Policies (more granular restricted user groups)
  • Moving away from JDK required LDAP integration
In my experience, there is no scenario where WatchGuard's AuthPoint product was not well suited. At this point, the only rate-limiting factor has been pricing in the client's eyes. Fortunately, this has only been in our ala carte solution model. Our MSSP model has been designed to include AuthPoint and has been a great addition to our portfolio.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use the WatchGuard AuthPoint for enhanced security using a 2-factor authentication VPN to access our network. It is very simple for the end-users to use.
  • Very reliable use
  • Can use it on different OS platforms
  • Very simple for the end-users
  • It seems to have everything I need it to do.
When initially needing to implement 2FA for our VPN during the beginning of the pandemic, it was very simple for me to configure and just as easy for the end-users to use.
December 30, 2021

safe and easy access

Score 10 out of 10
Vetted Review
ResellerIncentivized
MFA for VPN SSL
  • cloud console
  • simply deploy
  • integrable
  • access to the console can be improved with better-defined reseller and customer accounts
MFA for SSL VPN and MFA with Active Directory for access to [the] endpoint
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We currently use Watchguard Authpoint to securely have our remote users connect to our network via SSL VPN. Watchguard Authpoint addressed the issue of establishing a secure connection when working from home. This product has really helped us during the pandemic when we needed to make sure all the remote users were establishing secure connections.
  • It integrates very well with our existing WatchGuard firewall products
  • it is very easy to setup
  • The cloud portal allows you easily manage all the users and tokens from a central location.
  • I would like to see the price point lowered a bit
  • Sometimes users forget their password and I'm required to send them a reset password link. If they could be able to request a reset password on their own that would be great.
  • Maybe provide a mobile app for the administrator
I think WatchGuard AuthPoint is well suited for small to medium-size businesses that want to implement MFA for remote users. I think companies that already have a WatchGuard firewall will mostly benefit from [WatchGuard] AuthPoint as it integrates seamlessly with their other products and complements it really well. Most businesses will see the benefit right away working from home has become the norm now.
Peter Johnson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We wanted to secure our access to different Systems and Services like VPN, notebook logon, and websites. We were aware of the problem that passwords only are not secure enough for this. By implementing WatchGuard AuthPoint, we solve this very easily and with excellent support from Watchguard to solve some challenges like using eDirectory at customer sides and not AD or the integration in third party products.
  • Setup is really easy
  • Integration into the WatchGuard Firewalls is perfect
  • SAML Support is perfect
  • For my environment there is no open point
  • For my environment there is no open point
  • For my environment there is no open point
Setting up an account in the WatchGuard Cloud and do the configuration is very easy.
Score 10 out of 10
Vetted Review
Verified User
Our scope was to enable 2FA Web access to our company's web portal and for the WatchGuard VPN connection of the mobile users.
  • LDAP synch
  • Mobile app
  • Secure access
  • Currently it covers our needs.
Enables secure access to remote resources
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We initially used AuthPoint to implement multifactor authentication for our mobile VPN users. With the 2021 increase in ransomware and general cybersecurity requirements, AuthPoint was the "Easy Button" to add MFA onto our WatchGuard firewalls existing mobile user VPN configuration. AuthPoint easily integrates with Windows Active Directory to add MFA onto our user's existing Windows domain credentials for VPN access. AuthPoint supports many MFA implementations, not just VPN! AuthPoint can also be used for MFA login onto domain workstations. AuthPoint can also optionally integrate with certain Radius authentication scenarios to add MFA to other logins as well. WatchGuard has a whole list of supported AuthPoint integrations! Additionally, AuthPoint has been a really affordable way for our University to meet the increasing Cybersecurity Insurance requirements. Insurance providers are now a real driver for computer security upgrades. WatchGuard and AuthPoint have really helped us meet these new insurance requirements. with a supported solution, at a very low perusers annual licensing cost.
  • Simple installation.
  • Easy cloud management and configuration.
  • Easy deployment to our users with an easy to use app and setup process!
  • Low annual licensing costs.
  • I wish AuthPoint could cancel a pending MFA invitation. The developers are working on a way to do this.
  • Easier NPS Radius setup.
  • A simpler way to refresh the users on demand.
AuthPoint is very well suited for adding multifactor authentication of mobile VPN users connecting to WatchGuard firewalls. Any currently support WatchGuard firewall is supported, not just the high-end firewalls. We use AuthPoint at our main campus location and our small remote offices too. AuthPoint is also an excellent way to add MFA to the computer logon process as well. But AuthPoint can also be used to authenticate for other services and products as well. AuthPoint is probably not a good solution if you do not use WatchGuard firewalls. But if you are using WatchGuard firewalls, it is almost a no-brainer add-on to greatly increase perimeter security with MFA!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use [WatchGuard] Authpoint to authorize software VPNs created with the Watchguard corporate firewall. In this way, we allow employees to smart working safely and adhering to the TISAX IT security certification. My colleagues can connect to company servers and use all IT services as if they were in the company.
  • I really appreciate the authorization via App which produces expiring codes, rather than sending via notification.
  • We have implemented two management servers for [WatchGuard] Authpoint, but if the first goes down it is not immediate for the second to go up.
We use [WatchGuard] Authpoint to authorize software VPNs for smart working. Honestly, I don't know how to advise against its use in other areas that I have not tested. A bit of staff training is required, it often happens that they forget the password and that the token is blocked after 3 attempts.
Return to navigation