HID DigitalPersonal is a Secure and Resilient MFA Solution
October 06, 2023

HID DigitalPersonal is a Secure and Resilient MFA Solution

Shubham Prakash | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with HID DigitalPersona

For all of our cloud applications, including Office 365, Salesforce, and Google Workspace, we use HID DigitalPersona to enforce MFA. This makes it easier to prevent unauthorized access to our cloud applications. To access their workstations, all of our employees use HID DigitalPersona fingerprint readers. Users can now authenticate easily and securely without having to remember a password thanks to this.
  • Users can enable password-less authentication using HID DigitalPersona. As a result, users can log in to their accounts without having to remember or enter a password. This has reduced the workload for our IT team to reset passwords for the employees.
  • Strong authentication and encryption techniques are used by HID DigitalPersona, a very secure solution, to safeguard user accounts and data.
  • When connecting to our VPN, all of our employees use HID DigitalPersona for authentication. This aids in preventing unauthorized access to our VPN.
  • The cost associated with HID DigitalPersona is a bit high which will be difficult for small businesses.
  • Better integration with other security solutions is something I'd like to see. I'd like to be able to export HID DigitalPersona logs to my SIEM system, for instance.
  • HID DigitalPersona's reporting capabilities could be expanded.

Do you think HID DigitalPersona delivers good value for the price?

Yes

Are you happy with HID DigitalPersona's feature set?

Yes

Did HID DigitalPersona live up to sales and marketing promises?

Yes

Did implementation of HID DigitalPersona go as expected?

Yes

Would you buy HID DigitalPersona again?

Yes

By offering a single solution for various authentication requirements, HID DigitalPersona aids in reducing the complexity of our security infrastructure. Our security solutions' deployment and management are made easier as a result. By removing the need to purchase and maintain multiple authentication solutions, HID DigitalPersona aids in cost reduction. By using HID DigitalPersona to safeguard our on-premises applications, we have been able to lower the risk of fraud.
Without having to create any new user accounts or alter our current Active Directory configuration, we were able to deploy HID DigitalPersona for Windows logon. SSO enables us to give users the ability to sign in to numerous systems and programs using a single set of credentials. Active Directory and HID DigitalPersona seamlessly integrate, so there is no need to maintain separate user accounts and authentication databases.
On my Windows laptop, I log in using a HID DigitalPersona. In comparison to having to remember and enter my password, this is much faster and more practical. When connecting to my VPN, I authenticate using HID DigitalPersona. This aids in guarding against unauthorized access to my VPN. I access my cloud-based applications using HID DigitalPersona which refrains me from remembering the passwords.
A number of simple-to-use authentication methods are available from HID DigitalPersona, including biometrics and mobile devices. This lessens the frustration that MFA users might otherwise feel. Regulations in many sectors mandate that businesses use MFA to access cloud applications. Having access to a variety of authentication factors that can be used to implement MFA for Azure AD through HID DigitalPersona enables us to comply with these compliance requirements.
  • Our overall business objectives have benefited from HID DigitalPersona. HID DigitalPersona has helped us lower our risk of data breaches and cyberattacks by enhancing the security of our systems and data. This has assisted us in keeping the confidence of our clients and business partners, as well as in preventing the financial and reputational harm that a data breach can cause.
  • By utilizing HID DigitalPersona for Windows logon and cloud applications, we have decreased the number of support tickets we receive regarding passwords.
  • HID DigitalPersona has contributed to reducing the amount of time that staff spends on technical support issues by making it simpler for employees to log in to their systems and applications.
I can now use HID DigitalPersona to access all of my cloud applications, including Office 365 and Salesforce. Due to the use of multiple authentication factors by HID DigitalPersona, I feel more secure about the security of my data. I can now use my fingerprint to access my work laptop and VPN easily without remembering different passwords for different logins.