{% set baseFontFamily = "Open Sans" %} /* Add the font family you wish to use. You may need to import it above. */

{% set headerFontFamily = "Open Sans" %} /* This affects only headers on the site. Add the font family you wish to use. You may need to import it above. */

{% set textColor = "#565656" %} /* This sets the universal color of dark text on the site */

{% set pageCenter = "1100px" %} /* This sets the width of the website */

{% set headerType = "fixed" %} /* To make this a fixed header, change the value to "fixed" - otherwise, set it to "static" */

{% set lightGreyColor = "#f7f7f7" %} /* This affects all grey background sections */

{% set baseFontWeight = "normal" %} /* More than likely, you will use one of these values (higher = bolder): 300, 400, 700, 900 */

{% set headerFontWeight = "normal" %} /* For Headers; More than likely, you will use one of these values (higher = bolder): 300, 400, 700, 900 */

{% set buttonRadius = '40px' %} /* "0" for square edges, "10px" for rounded edges, "40px" for pill shape; This will change all buttons */

After you have updated your stylesheet, make sure you turn this module off

Pros and Cons of Cisco Secure Access by Duo

by Kyle on March 29, 2022

Blog ctas (bottom) (7)Cisco's acquisition of Duo Security in 2018 reinforced the conglomerate's commitment to improving cybersecurity. Duo is a leading provider of cloud-powered multi-factor authentication and unified access solutions. Apart from verifying user identity, it can analyze device health before allowing access to applications.

Duo's zero-trust system integrates smoothly with Cisco's cloud security, device, and network platforms. It provides a user-friendly cybersecurity platform that offers comprehensive protection to all users and applications.

An Overview of Cisco Secure Access by Duo

Duo’s Zero Trust platform incorporates the following features:

1. Multi-Factor Authentication

MFA enables user authentication in seconds. The vast majority of data breaches occur due to compromised passwords. This cloud-based feature minimizes this threat by using tokens or phones as an additional form of validation that you are the intended person trying to access a network or application.

2. Device Trust

Reduce security risks by only allowing healthy devices to access your network. Device trust allows real-time assessment and customizable device access policies. It also enforces access control for managed and unmanaged devices.New call-to-action

3. Adaptive Access Policies

You can grant users customized access depending on their device, role, and location, among other factors. It also allows you to respond to changing user contexts, protect specific apps, and conveniently update your security policies.

4. Remote Access

While remote access and BYOD policies are beneficial to most organizations, they also pose a security threat. Duo enables secure and seamless access from any internet-enabled location. It's also flexible enough to add a security layer to existing VPNs and integrate seamlessly with various service providers. Other than Cisco, they include Juniper, Oracle, Palo Alto Networks, and Citrix.

5. Single Sign-On (SSO)

SSO gives users a consistent login experience for on-premise or cloud-based applications through a single, intuitive dashboard. Other features include custom access policies and compatibility with various security architectures.

Cybersecurity experts predict a passwordless future that will significantly improve user experience. Cisco Secure Access by Duo represents practical steps towards achieving this objective. 

Duo Editions and Pricing

Duo offers four flexible plans suitable for different users, ranging from startups to federal institutions. Its free edition, which accommodates up to 10 users, provides MFA and unlimited application integrations.

Duo MFA has additional features that cost $3 per month for each user. They include passwordless authentication, user self-management, and a dashboard showing the various devices that access applications. It also allows the customization of security policies, cloud-powered SSO for integrated applications, and easy access with Duo Central.

The most popular edition is Duo Access, which costs $6 per month per user. It allows you to identify risky devices, enforce location-based user policies, block anonymous networks, and inform users to update device security.

cisco security Finally, you may opt for Duo Beyond for $9 per user/month. This plan offers the most comprehensive features for corporate users. They include separating company-issued versus BYOD devices, identifying anti-malware and other third-party agents, and limiting device access.

The Duo Network Access facilitates secure admission to internal servers and company applications. It also allows remote access to cloud providers such as AWS, Google Cloud, and Azure.

Pros of Cisco Secure Access 

Duo's well-designed features exceed most users' expectations. One of the essential benefits is its intuitiveness, including quick setup and simple execution. The Duo app enables convenient user identity verification. The platform is also compatible with the most prevalent devices, operating systems, and third-party applications.

Duo 2FA provides an additional security layer that’s crucial in preventing potentially devastating data breaches. Duo’s secure remote access solutions allow companies to reap the benefits of WFH and BYOD arrangements. Your remote workers and freelancers maintain high productivity while your corporate network remains secure against unauthorized access.

The Duo customer support is satisfactory and interactive. The team is always willing to help with the more complex aspects of configuration. Cisco also provides comprehensive support resources for Duo administrators. They include a getting started guide, integration instructions, deployment tutorials, setup videos, and product demos. 

A Duo subscription gives you default access to Cisco support and cybersecurity standards. It's also compatible with Cisco's wide variety of products, services, and integrations. This feature enables continuity and scalability for organizations that trust the parent company's IT solutions.

Cons of Cisco Secure Access by Duo

Although Duo's products work seamlessly for most, its attempt at a one-size-fits-all solution creates problems for a minority. Some users report sporadic sign-in, authentication, and device sync issues. Security notifications may take longer than expected, with some push prompts timing out. You can trust Duo's responsive customer support to prioritize these issues in future updates.

Conclusion

Cisco Secure Access by Duo provides value for money if you compare its features with the cost. As a long-time authorized provider of Cisco products, Hummingbird Networks is your trusted provider of intuitive and robust IT solutions. Our highly-skilled, experienced, and passionate technicians are always ready to recommend customized answers to your networking queries. Contact us today with your quote for a response within two business hours.New call-to-action

Topics: Remote Work, Network Security

Explore Our Full Cisco Line Up
VIEW MORE ABOUT CISCO
cisco devices-2