Authlogics Multi-Factor Authentication vs. FreeRADIUS

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Authlogics Multi-Factor Authentication
Score 8.9 out of 10
N/A
To help ysers simplify and secure their login experience, Authlogics Multi-Factor Authentication (MFA) is presented as a complete and easy to deploy login solution that offers multi-token and tokenless technology, password replacement, and a single-sign-on solution for on-premises and Cloud applications. MFA Benefits: · Passwordless and deviceless logins with pattern-based authentication and…N/A
FreeRADIUS
Score 9.8 out of 10
N/A
The FreeRADIUS project, the open source implementation of RADIUS, is an IETF protocol for AAA (Authorisation, Authentication, and Accounting).N/A
Pricing
Authlogics Multi-Factor AuthenticationFreeRADIUS
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Authlogics Multi-Factor AuthenticationFreeRADIUS
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup Fee$800 per installationNo setup fee
Additional Details
More Pricing Information
Community Pulse
Authlogics Multi-Factor AuthenticationFreeRADIUS
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Authlogics Multi-Factor AuthenticationFreeRADIUS
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.1 out of 10

No answers on this topic

Medium-sized Companies
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Okta
Okta
Score 8.9 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Okta
Okta
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Authlogics Multi-Factor AuthenticationFreeRADIUS
Likelihood to Recommend
9.0
(1 ratings)
8.2
(1 ratings)
User Testimonials
Authlogics Multi-Factor AuthenticationFreeRADIUS
Likelihood to Recommend
Authlogics
Authlogics can be used anywhere there is a need for second factor authentication. Moreover, if you care about users and want something easy for them to use then 1.5 MFA from Authlogics is a blessing. However, if you have the need the users should use their device or something they have always then this is not the ideal solution.
Read full review
Open Source
FreeRADIUS is completely scalable and supports both large and small user databases. Because it doesn't take up a lot of server resources, FreeRADIUS is well-suited for organizations with small budgets (it's in the name!) and limited networking hardware. While there is a port of it for Windows, FreeRADIUS is native to Linux so that would be a limitation for many companies who don't use it.
Read full review
Pros
Authlogics
  • Second Factor Authentication
  • Integration
  • User Manager
  • Deviceless Authentication
Read full review
Open Source
  • FreeRADIUS is easy to configure
  • It is fast a lightweight footprint on the server
  • FreeRADIUS works universally with other systems that support radius authentication
Read full review
Cons
Authlogics
  • Auto Update
  • User Onboarding
Read full review
Open Source
  • FreeRADIUS requires a 3rd party interface to make it easier to access (we use Daloradius) - it would nice if it was built in.
  • Installation and configuration are pretty easy and straightforward but does require connecting to a database which can be cumbersome.
Read full review
Alternatives Considered
Authlogics
The only advantage of Google Authenticator is that it is free. Authlogics has many more features than Google Authenticator especially 1.5 MFA which is unique to it. It has official support which comes in handy when users face authentication issues or the radius servers having problems. Moreover, it can be integrated with active directory providing a central place of administration for your users.
Read full review
Open Source
No answers on this topic
Return on Investment
Authlogics
  • 0 incidents of MFA theft
  • Universal User Acceptance
  • Meeting various security standards
Read full review
Open Source
  • We previously used Microsoft Network Policy Server for our RADIUS authentication which works ok but was pretty clunky and requires Windows Server. Switching to FreeRADIUS brought our cost down to zero.
  • Because FreeRADIUS works natively in Linux it's easy to setup and works with all distros.
  • FreeRADIUS allows us to have user authentication for wifi which is much more secure than a simple shared password solution.
Read full review
ScreenShots

Authlogics Multi-Factor Authentication Screenshots

Screenshot of Authlogics MFA technologies include PINgrid, PINphrase, PINpass, biometrics, and Yubikeys.Screenshot of Why choose Authlogics MFA?Screenshot of Authlogics Authenticator Mobile App is available.