Skip to main content
TrustRadius
WatchGuard AuthPoint

WatchGuard AuthPoint

Overview

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks. AuthPoint adds an extra layer of security by…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks.…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.watchguard.com/wgrd…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

54 people also want pricing

Alternatives Pricing

What is Cisco Duo?

Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self…

Return to navigation

Product Details

What is WatchGuard AuthPoint?

AuthPoint Total Identity Security provides businesses with a solution to protect user accounts and credentials. With multi-factor authentication, password management, and dark web credential monitoring, AuthPoint mitigates the risks associated with workforce credential attacks.

AuthPoint adds an extra layer of security by monitoring for potential credential exposure in the dark web for both personal and corporate accounts.

WatchGuard AuthPoint Features

  • Supported: Cloud-based Management
  • Supported: Windows and macOS secure login
  • Supported: Secure Single-Sign On (SSO)
  • Supported: Third-Party Integrations
  • Supported: Mobile App
  • Supported: Synchronization with Active Directory, Azure AD and LDAP
  • Supported: Third-Party and multi-token support
  • Supported: Mobile device DNA / SIM Swap Protection
  • Supported: Self-service secure migration to another device
  • Supported: Customizable authentication and risk policies
  • Supported: Dark web scan of up to three domains
  • Supported: Hardware token with no seed exposure

WatchGuard AuthPoint Screenshots

Screenshot of AuthPoint app - tokensScreenshot of Cloud management - dashboardScreenshot of AuthPoint app - push notificationScreenshot of AuthPoint - TokensScreenshot of AuthPoint Sign-In ScreenScreenshot of AuthPoint UsersScreenshot of AuthPoint DashboardScreenshot of AuthPoint Configuration ScreenScreenshot of AuthPoint Activation ScreenScreenshot of AuthPoint Total Identity Security Password ManagerScreenshot of AuthPoint Total Identity Security Password Manager Shared Credential

WatchGuard AuthPoint Videos

AuthPoint: Multi-Factor Authentication

Watch A live demo of AuthPoint

WatchGuard AuthPoint Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android, Windows Phone, Blackberry, Mobile Web, Any smart phone
Supported CountriesAll
Supported LanguagesEnglish, Spanish, Portuguese, French, German, Dutch, Italian, Japanese, Chinese (Simplified and Traditional), Thai, Korean

Frequently Asked Questions

Google Authenticator, Passly by ID Agent, and 1Password are common alternatives for WatchGuard AuthPoint.

Reviewers rate Vendor pre-sale and Vendor post-sale highest, with a score of 9.1.

The most common users of WatchGuard AuthPoint are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(372)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is being used in all our company departments, for the authentication of all our users when they connect to our network remotely via SSL VPN. We also use Authpoint for the user authentication on our NextCloud installation. We intend to use it in the future for granting access to specific applications via the WatchGuard Access Portal on our Fireboxes.
  • Only one device allowed to have each token.
  • Online token requirement for push notifications adds extra security.
  • Very fast authentication.
  • Firebox-DB users can't use AuthPoint as second form of authentication e.g., authenticate Firebox-DB users with their local password and then use AuthPoint push notification.
  • AuthPoint authentication responses are not bound to a specific authentication request. The correlation between the authentication response and the authentication request is purely time based. Any authentication response for a specific user that is received in a specific time frame since the request was made is accepted as a valid response, even if it belongs to another authentication attempt!!! This does leave room for error and exploits.
  • There are no AuthPoint password complexity policies that can be enforced to the AuthPoint users.
  • There is no setting for each company to enforce a password reset of all company AuthPoint users every xx days.
WatchGuard AuthPoint does work well for the authentication of SSL VPN users, as well as our NextCloud user authentication. It will probably also work fine if set up to be used for the user authentication on the Access Portal of the Firebox. It could probably also be used for other remote access scenarios like Citrix remote clients and so on. Windows login security can also be greatly improved when Authpoint is used with it. We are also looking into this scenario at the time.
  • There is really no value that one can put on security!
  • Just think of what would happen if there was a breach into the company network...
  • There no too much when security is concerned!
  • The peace of mind Authpoint has given us is of great value to us!
We can NOT detect password reuse, so we can't enforce any policies to avoid it. Authpoint does add an extra security layer, thus it is reducing the impact of a possible credentials leak.
Well you can always use solutions from 2 separate suppliers, but as it is obvious an joined / bundled solution has many advantages. You do not need to worry about compatibility issues, or make the extra effort to solve these issues. WatchGuard AuthPoint Total Identity Security just offers all you need without any intergration problems. Also having only one supplier to talk with makes things much easier!
WatchGuard AuthPoint Total Identity Security (TIS) offers a corporate password manager. We used to have a similar solution from another provider, but having one single product instead of two, does make your life easier!At the time we do not have a need to use the dark web monitoring capabilities, but we expected this to get needed more are times go by and the dark web threats get bigger and bigger!
The main reason why we selected WatchGuard AuthPoint is first of all the obvious one. We also have Firebox firewalls from WatchGuard. Aside form that they have very competitive pricing compared to the other available alternatives. Also they offer the online push notification that is way more secure than all those offline tokens.
Things did not use to be that simple at all, when we first used WatchGuard AuthPoint with our SSL VPN connections on the WatchGuard Fireboxes. One would have to setup a radius server on a domain controller and pass all the connection traffic between the Firebox and AuthPoint through an Authentication Gateway on a DC. And then set up at least one more Authentication Gateway to ensure high availability. However since version 12.7 of Fireware this is no longer needed. That was a much expected change that did really make things a lot simpler and did make us very happy!
Most users did like the extra security the mobile token offered, as they are aware of the fact that similar solutions were used by all external partner employees that have visited us. So most of our users recognize that this is a standard way of authentication these days. There were of course a few users that complained about the extra steps needed, but this is really to be expected on any such change. Overall we would consider the reception by our users to be more than positive.
We have not used the Access Portal yet, but plan to do so in the future. So we have no experiences about it so far, but we expect this to be as smooth as the migration to the SSL VPN authentication via WatchGuard AuthPoint and the NextCloud authentication. However the aim here is to make access more secure. we do not expect any reduction the number of involved passwords...
51
Our Authpoint users come from all departments that have users that can work remotely, thus the users that have laptops.
1
Support for Authpoint is rarely needed, but when it is we have 1 person that can provide it.
  • Remote Connections via SSL-VPN
  • Connections to our NextCloud installation
  • Connections to our internal network via Wi-Fi
  • Connection to our internal network via Wi-Fi
  • Windows Login via Authpoint
We are very happy with Authpoint and see no reason to make any change to it. If only there was a policy to set minimum password strength requirements and to force users change their password every xx days, then it would be a 10!!!
No
  • Integration with Other Systems
  • Ease of Use
Well as are using Watchguard Firewalls, it was an obvious choice to use Authpoint, as it would assure maximum compatibility for the authentication of our SSL VPN users.
Would only change Authpoint if we ever decided to use firewalls from another company... As long as we have our Fireboxes, Authpoint is the only way to go!
  • Implemented in-house
No
Change management was minimal
The adoption of Authpoint was very smooth. All our users did like it and we have not had any complaints about it!
  • At the beginning, when we first deployed Authpoint, the use of an internal radius server was necessary. This gave us a hard time at the initial deployment. This is no longer needed now, so things are much simpler now!
If we first made the implementation now, score would be at 10. When we first made it, the need for a Radius Server did make it hard for us to implement. However a Radius server is no longer needed in the newer Firebox versions, in order to authenticate SSL VPN users via Authpoint. :))
  • No Training
Now that no Radius server is needed for SSL VPN user authentication, if one follows the provided guide, it is easy to make the implementation. No extra training would be needed!
We think that Authpoint's configurability is a bit limited. We really hope to get some extra options about a policy that will force the users to reset their password every xx days and another policy that will enforce the complexity level for the passwords users can set in Authpoint.
Don't be afraid of the process. Just start following the guide and everything will fall in place!
No - there is no facility to customize the interface
No - the product does not support adding custom code
We just added the company logo to our Authpoint tokes, to be able to easily differentiate them from the other tokens we store on Authpoint mobile.
We have no premium support for Authpoint, as this service as stable as it can be! However we have Gold support (Total Security) for our pair of Fireboxes...
All the times (not many) I needed to contact Watchguard support about Authpoint, the initial response was ultra fast and the issue was resolved very fast.
Yes
Yes, the reported bug was resolved a couple of months later.
When we last renewed our Authpoint licenses, we had 2 activation codes, an older one and a newer one. We wanted to keep the license count of the newer license and add the older license key to extend the duration of the licenses. Also the older license count was higher than the license count of the newer activation key. So we let the older license expire to be able to reduce the license count and then we entered to 2 activation keys. It turns out that we had entered them in the wrong order and the result was that we activated the user count of the wrong activation key (much lees users than we need) and this got a huge duration period! Support resolved this immediately, reset the activations we had made and gave us instructions on how to properly install the license keys!
  • SSL VPN Authentication via Authpoint is very easy and fast as well
  • NextCloud Authentication is as easy as it gets if you need MFA!
  • It is no possible at all to set a policy to force the users to reset their Authpoint password every xx days.
  • It is not possible at all to set a policy the enforce the complexity level of Authpoint passwords
Authpoint is very easy and very fast to use. Our user have been able to adopt to it right away when we first implemented it...
Yes
Authpoint mobile is great and very easy to use. It also allows adding tokens from other services, which has allowed us to use it as a universal token storage for all the tokens our users have, even the 365 tokens!
Never had a problem with Authpoint servers.
  • NextCloud
We followed the provided guide for the NextCloud / Authpoint integration and all worked just fine!
  • Windows Login
Not sure yet, but we are thinking about using Authpoint for Windows Login as well, at least for our laptops.
  • Single Signon
The Nextcloud integration guide could be a bit better.
Would like to use Auhpoint for 365 as well, but from what we have read in the guide it seems to complex, so this has made us put off our initial thoughts about 365 integrations.
We had no issues at all with the vendor. All ran smoothly!
One time we needed help from the vendor at our initial purchase, the vendor was happy to help us and we were happy with the results!
We made no negotiations with the vendor. They were offering the best price in the market, so there was no margin to negotiate about.
Make a good market search before choosing your vendor. There are vendors that are much cheaper than the average and others that have way to high prices...
Yes
Yes, upgrade was without any issues!
  • Just made the upgrade, did not check the version history to see the changes.
  • Really looking forward to an option to force users to change their Authpoint password every xx days
  • Also would like an option to enforce the password complexity level
No
No
September 15, 2023

WatchGuard AuthPoint Review

Score 10 out of 10
Vetted Review
ResellerIncentivized
It is used at our own organization and at multiple customers. We like how easy it is for the users to use the MFA application. It is a very stable solution to manage. As an MSP you get a dashboard with all your customers in one place. Very easy to maintain and to set it up!
  • Push Notifications
  • Protection of Windows and mac computer with Logon app
  • Easy of use for IT administrators
  • Ability to convert service provider accounts back to normal customer accounts
  • The ability to disable the change 6-digit passhprase when users only use the push option
  • The ability to brand the app to own color/logo
It is easy to set up and use when you want to protect a customer from external access with Multi Factor Authentication. When you have a WatchGuard as a firewall it is easy and possible to connect the WatchGuard directly to AuthPoint. It also connects with Azure AD if you have a customer which doesn't have an on-premise server.
  • Easy to resell
  • Nice margings
  • Good market price compared to other companies that offer MFA
Watchguard has better management tools for MSP's and is cheaper.
Yes, very easy indeed. No need for servers.
Very easy for users when they receive the activation mail. Easy to download and activate the app with a few simple clicks.
We do not use this yet, but we have seen demo's that makes it much easier for employees to login just one time for all applications
4
At our own company we use 4 licences at the moment do protect business programs and our VPN. We are an IT company and provide MFA Authpoint to multiple customers, so our total user case is around 100. There also is the possiblity to connect it with SSO applications like Office365 but for now we do not use this.
4
We have multiple people who are sales and / or technical certified for Watchguard Authpoint. When we have an issue that we can not solve our selves, the Watchguard support team is available 24/7 to give support in this.
  • Protection of Business assets
  • VPN
  • Eas of use
  • Using VPN in a secure way when you are in a different country
  • SSO in the future
No
  • Price
  • Product Features
  • Product Usability
  • Product Reputation
We would do it the same way.
  • Implemented in-house
No
Change management was a small part of the implementation and was well-handled
Very fast and easy to setup!
  • Online training
  • in-person training
It was an Onsite demo at the ditributor with the benefits of Watchguard Authpoint. Was very nice to see the abilities of the product. This Demo was a few years back, since then Authpoint changed allot. It is very nice for partners that you can get this demo without any aditional cost.
We use the online training for all our employees. There are both sales and technical trainings available and there even is a technical certification. You can use this for the Watchguard Partner Program which can give you aditional benefits. Every now and then you have a webinar that discusses multiple Watchguard products.
Easy to configure and maintain, for multiple customers
No - we have not done any customization to the interface
No - we have not done any custom code
No
Very fast and good support from the Watchguard Team
No
The ability to integrate it with Watchguard Cloud on the firebox, we did not know this feature existed untill the use case at the Watchguard support site.
  • SSL VPN protection
  • SSO
  • Management
Very easy to use and maintain!
Yes
Has mobile app for users. Also management portal can be used from a mobile phone.
  • Watchguard Firebox
Very good and fast communication
Good support when needed after the purchase.
Yes
Easy to download from portal
  • Direct connection from Firebox with Watchguard Cloud
No
No
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We initially used AuthPoint to implement multifactor authentication for our mobile VPN users. With the 2021 increase in ransomware and general cybersecurity requirements, AuthPoint was the "Easy Button" to add MFA onto our WatchGuard firewalls existing mobile user VPN configuration. AuthPoint easily integrates with Windows Active Directory to add MFA onto our user's existing Windows domain credentials for VPN access. AuthPoint supports many MFA implementations, not just VPN! AuthPoint can also be used for MFA login onto domain workstations. AuthPoint can also optionally integrate with certain Radius authentication scenarios to add MFA to other logins as well. WatchGuard has a whole list of supported AuthPoint integrations! Additionally, AuthPoint has been a really affordable way for our University to meet the increasing Cybersecurity Insurance requirements. Insurance providers are now a real driver for computer security upgrades. WatchGuard and AuthPoint have really helped us meet these new insurance requirements. with a supported solution, at a very low perusers annual licensing cost.
  • Simple installation.
  • Easy cloud management and configuration.
  • Easy deployment to our users with an easy to use app and setup process!
  • Low annual licensing costs.
  • I wish AuthPoint could cancel a pending MFA invitation. The developers are working on a way to do this.
  • Easier NPS Radius setup.
  • A simpler way to refresh the users on demand.
AuthPoint is very well suited for adding multifactor authentication of mobile VPN users connecting to WatchGuard firewalls. Any currently support WatchGuard firewall is supported, not just the high-end firewalls. We use AuthPoint at our main campus location and our small remote offices too. AuthPoint is also an excellent way to add MFA to the computer logon process as well. But AuthPoint can also be used to authenticate for other services and products as well. AuthPoint is probably not a good solution if you do not use WatchGuard firewalls. But if you are using WatchGuard firewalls, it is almost a no-brainer add-on to greatly increase perimeter security with MFA!
  • Allowed us to implement new cybersecurity insurance requirements for a very low cost!
  • Easy setup and management. No need to add staff or equipment.
  • Existing firewall managers can easily manage AuthPoint with a very short training session.
AuthPoint was acquired at a much lower price point than similar competing products. Let's face it, price is king, especially when you need to increase security without a real budget. AuthPoint was also easy to integrate using the same vendor and support techs from the firewall vendor, WatchGuard. No unnecessary complicated 3rd party setup or integration to deal with! It is a 100% first-party product. Easily support SSO and Active Directory integrations and supports OTP, push, and QR codes for MFA. AuthPoint can also use a hardware token if the phone application cannot be used.
We did not have to add another server or any hardware to implement AuthPoint. The small lightweight AuthPoint server app was easily added to an existing domain computer. No rebooting is required. No noticeable usage of system resources. No rebooting of the server to update the AuthPoint server app! Easily added onto the existing WatchGuard firewalls with a very simple configuration addition. Once the server app is installed into the domain, everything else happens in the cloud interface. Deployments to end users also happen in the cloud and are well automated too! AuthPoint cloud automatically sees new users via Active Directory and invites eligible users with a user-specific email invitation. No administrator action is required.
The AuthPoint smartphone app has been very well received by our users. I expected more pushback from folks related to using the smartphone app, but the app has been well received. Really no configuration of the app after activating the app with an email invitation or the scanning of a QR code. The app does not ask for unnecessary access rights and has no noticeable change in the battery life of the smartphone. The use of the smartphone app is much easier, capable, and flexible than using a hardware token.
SSO is a big deal. SSO increases security, increases end-user satisfaction, and simplifies user management for IT administrators and support desk staff. Adding MFA makes SSO much more secure and AuthPoint accomplishes this task without additional hardware, a very simple setup process, and a very easy to manage web interface. SSO with MFA is the security standard of practice that is required for today's challenging cybersecurity environment.
Panda Security for Desktops, WatchGuard Network Security, Microsoft 365 (formerly Office 365), Google Workspace for Education (formerly G Suite for Education)
120
AuthPoint has been deployed to leadership, management, and key faculty and staff positions.
1
AuthPoint is so simple to manage, the existing firewall manager manages AuthPoint along with the firewalls.
  • Multifactor Authentication
  • Meeting insurance requirements
  • Advancing the cybersecurity baseline
  • Additional 3rd party application integrations
  • Desktop logon MFA protection
Now that we have AuthPoint deployed, I absolutely want to renew AuthPoint and continue using it. It is so easy to manage, that I want to keep it. Very good price point and and easily supported.
  • Implemented in-house
No
Change management was a minor issue with the implementation
Adding multifactor authentication for our users. They have been resistant, but after they get onboarded, there have been no issues. It has been well worth the effort to implement MFA.
  • End user hesitation
The reseller and vendor have all bee great to work with. Everyone stood by their product and made sure we got it working as expected and as sold!
I only have standard support with AuthPoint. However, support has been very helpful. AuthPoint support quickly escalates my issues without any effort. They want to make sure that my problem is resolved and they also openly solicit feedback on how to make the product better and easier to use.
Support has been very good. WatchGuard is very interesting in meeting support objectives and making their products successful for thier customers.
Almost every time I contact WatchGaurd for support, they escalate me to a higher level. Not because there is a problem with their product, it is because I run a pretty complicated and secure configuration, so there are lots of factors at play for any given issue. Support always takes their time with me and my issue to make sure the situation is fully understood and resolved. I regularly learn something new and or higher level about their products every time I call for support.
The vendor provided a free trial that included free setup assistance.
After the sale, nothing changed. The vendor was just as easy to work with after the sale as before the sale. No difference, we just kept working on the product and polishing the implementation.
Yes
Yes, I have upgraded AuthPoint. It took less than 5 minutes to complete. Zero down time.
  • Realibility
  • Staying current on a key security product
  • Additional reliability
  • Additional security
No
No
Score 10 out of 10
Vetted Review
Verified User
Incentivized
WatchGuard AuthPoint is being used throughout the whole organization. It has helped us solve the problem of MFA.
  • Simplicity.
  • Ease of use.
  • Security.
  • Simple to use, not so simple to integrate.
Works really well for the areas it tries to cover. For instance, MFA on Windows login. A feature Microsoft has not developed yet, AuthPoint does it very well.
We've had some occasional downtime moments that MFA authentication wasn't working, due to central unavailability. Hopefully it didn't last for very long and everything was working in just an hour or two.
  • Helped us lowering the risk of compromised access, which helped a lot with risk assessment.
AuthPoint has a much broader use, where the competition falls short.
Not having to configure more devices locally was beneficial for us. No maintenance costs, much less prone to unavailability.
It was a bit difficult in the beginning for the less tech-savvy colleagues, with a few hiccups and several questions. But with time, everyone got used to it and no more problems arose. Now that we created a beginners guide, new colleagues aren't having a hard time using it for the first time.
We haven't used AuthPoint SSO capabilities yet.
Microsoft Office 2016 (discontinued), Windows Server
100
Everyone in our organization uses AuthPoint.
1
Medium IT knowledge is required.
  • Workstations login.
  • VPN login.
  • Server login.
  • Office 365 authentication.
  • No particular scenario fits this
  • Portal.
It works as intended.
No
  • Product Features
  • Product Usability
  • Product Reputation
Product usability. Simplicity for the end user was a requirement
I wouldn't change
  • Third-party professional services
inCentea
Yes
Planning.
Implementation.
Additional features.
  • Initial user adoption.
  • no training
It's fairly simple. Authpoint doesn't have many aspects and features that require a deep knowledge from the users.
There's not much configuration required, which is a good thing since it wouldn't make sense for this type of product
Fairly simple configuration, with barely any aspect needed to adjust
No - there is no facility to customize the interface
No - the product does not support adding custom code
Nothing relevant
We didn't. Didn't see a need for it
Never contacted WatchGuard directly for support.
No
We've never contacted support
  • The mobile interface is really simple.
  • Getting users to understand the concept
Simple to use.
Yes
Works as intended
It seems to scale pretty easily. Just add more departments, users or whatever and it's done.
It failed a couple of times for a period of an hour or so, where systems were down.
No apparent problem besides a couple of times that systems weren't working
  • Windows 10 login
  • Watchguard Mobile VPN
Very simple
  • Third party apps in the portal
Yes
  • Single Signon
No
Very simple to integrate with Active Directory
None specifically
Everything worked as planned
All solicitations were quickly answered
None I can think of
No
No
  • There have been no upgrades that I noticed
  • Never thought about this point
No
No
Return to navigation