Goes beyond 2FA because even you won't want to try to log in!
March 30, 2020

Goes beyond 2FA because even you won't want to try to log in!

Anonymous | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User

Overall Satisfaction with Kaseya AuthAnvil

Kaseya's AuthAnvil was used by my company as the Two-Factor-Authentication app for logging into Kaseya's Virtual System Administrator (VSA). It provided added security since our VSA had access to computers around the world that control our product. We wanted to make sure that connection was secure, because if an untrained user were to log in, it could cause damage to our products. This was used by engineering, manufacturing, and field service.
  • Provides 2FA to secure sites.
  • Constantly updates security codes.
  • Does not offer faster login for trusted devices.
  • App requires multiple clicks to get to security code.
  • App is slow to load.
  • App was difficult to install and pair and confirm as a trusted device. That process took over 30 minutes.
  • Using AuthAnvil to log into Kaseya VSA multiple times was definitely a loss in productivity.
  • AuthAnvil did provide lots of security for our products because everyone would be deterred by AuthAnvil and Kaseya VSA's labyrinth-like log in process.
Google's Authenticator app is easy and streamlined, like much of Google's products. The home screen shows you the security code and how much time is left. Kaseya's AuthAnvil requires multiple clicks to even reach the security code, and only has a progress bar that lets you guess how much time is left before the security code resets.
I did not have to call for support with AuthAnvil. If it was anything like the support with Kaseya VSA, it would probably be really slow, unwilling to admit fault, and unable to solve the problem.

Do you think Passly by ID Agent delivers good value for the price?

No

Are you happy with Passly by ID Agent's feature set?

No

Did Passly by ID Agent live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Passly by ID Agent go as expected?

I wasn't involved with the implementation phase

Would you buy Passly by ID Agent again?

No

I do not know how to implement AuthAnvil in other situations, but if you choose to use Kaseya's VSA (which I don't recommend), using AuthAnvil is required for logging in. When it comes to securing the site, using an app to proved the 2FA can give you lots of peace of mind. However, Kaseya's VSA would automatically log out after about 10 minutes of idle time, so it became tedious to constantly have to use 2FA on the same device multiple times a day.

Passly by ID Agent Feature Ratings

ID-Management Access Control
10
ID Management Single-Sign On (SSO)
10
Multi-Factor Authentication
10
Password Management
Not Rated
Account Provisioning and De-provisioning
Not Rated
ID Management Workflow Automation
Not Rated
ID Risk Management
Not Rated