Comfortable, In effect, and responsive - Review
April 03, 2024

Comfortable, In effect, and responsive - Review

Kartik Tyagi | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with HID DigitalPersona

Smart card authentication,single sign-on, cloud and mobile app access, biometrics, VPN security, secure Windows logon, and on-premises app security are allhandled by HID DigitalPersona. It safeguards confidential information and increases efficiency.
  • HID DigitalPersona's support for smart card authentication, enterprises may employ smart card technology for secure access control and user authentication, enhancing security for vital systems and applications.
  • The security features of HID DigitalPersona are extended to mobile applications, enabling safe access from mobile devices while upholding strict authentication procedures and safeguarding company data while on the go.
  • HID for Cloud Application Security Sensitive data is protected in cloud environments thanks to HID DigitalPersona's strong security features, which include access control, data protection, and compliance with security regulations.
  • Organizations would have more security options and flexibility if multi-factor authentication techniques were more varied and adaptable, and supported emerging authentication technologies like FIDO2.
  • Simplifying identity management in hybrid and multi-cloud systems by deeper integration with cloud identity providers and platforms, like Azure AD and AWS IAM, will improve administrative efficiency and security.
  • Organizations would be able to expand the capabilities of HID DigitalPersona and easily incorporate authentication into their unique applications and workflows if they had access to strong developer tools, APIs, and SDKs for bespoke integrations and application development.
  • easier compliance monitoring
  • increased user happiness and confidence
  • data security
Because of HID DigitalPersona's extensive use case support, our organization has benefited from increased security, easier authentication management, betteruser experience,and guaranteed flexibility to meet changing business requirements.
The benefits of HID DigitalPersona's connection with Microsoft Active Directory include improved security, automated authentication, streamlined user management, consistency,scalability,and flexibility for our firm.
HID DigitalPersonasafeguards the platforms and applications used by our company, including as Windows operatingsystems, cloud services like Google Workspace and Microsoft 365,mobile applications, virtual private networks, smart cardauthorization, SSO, which is and on-premises software.
Enhanced security, adaptability in authentication techniques, regulatory compliance, better user experience,and centralized authentication administration are all benefits of integrating HID DigitalPersona's multi-factor authentication withAzure AD or Azure AD Hybrid. All of these advantages add up to a more effective and safe IT environment by guaranteeingrobust access restrictions, adherence to industry norms, and a smooth login process for users in a variety of situations and user categories.
HID DigitalPersona is a better optionbecause of its many authentication factors,integration options, andcentralized management.

Do you think HID DigitalPersona delivers good value for the price?

Yes

Are you happy with HID DigitalPersona's feature set?

Yes

Did HID DigitalPersona live up to sales and marketing promises?

Yes

Did implementation of HID DigitalPersona go as expected?

Yes

Would you buy HID DigitalPersona again?

No

HID DigitalPersona works well fordistant work situations, regulated industries, and major corporations small businesses or outdated systems could findit less suitable.