Google Authenticator vs. HID DigitalPersona

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Google Authenticator
Score 8.7 out of 10
N/A
Google Authenticator is a mobile authentication app.N/A
HID DigitalPersona
Score 8.9 out of 10
N/A
HID DigitalPersona (formerly Crossmatch) provides a comprehensive multi-factor authentication solution. The vendor’s value proposition is that their solution frees users from cumbersome login activities while making it easy for an IT Team to secure access to their networks, data and applications.
$3.75
per user per month
Pricing
Google AuthenticatorHID DigitalPersona
Editions & Modules
No answers on this topic
HID DigitalPersona
$3.75
per user per month
Offerings
Pricing Offerings
Google AuthenticatorHID DigitalPersona
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeOptionalRequired
Additional Details
More Pricing Information
Community Pulse
Google AuthenticatorHID DigitalPersona
Top Pros
Top Cons
Best Alternatives
Google AuthenticatorHID DigitalPersona
Small Businesses
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Medium-sized Companies
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
WatchGuard AuthPoint
WatchGuard AuthPoint
Score 9.0 out of 10
Enterprises
Cisco Duo
Cisco Duo
Score 9.4 out of 10
Cisco Duo
Cisco Duo
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Google AuthenticatorHID DigitalPersona
Likelihood to Recommend
9.1
(46 ratings)
8.8
(112 ratings)
Likelihood to Renew
8.0
(1 ratings)
9.0
(7 ratings)
Usability
8.0
(2 ratings)
9.0
(5 ratings)
Availability
10.0
(1 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
8.6
(8 ratings)
9.0
(6 ratings)
Implementation Rating
10.0
(1 ratings)
9.0
(4 ratings)
Configurability
4.0
(1 ratings)
-
(0 ratings)
Ease of integration
8.0
(1 ratings)
7.3
(4 ratings)
Product Scalability
5.0
(1 ratings)
-
(0 ratings)
Vendor post-sale
8.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
8.0
(1 ratings)
-
(0 ratings)
User Testimonials
Google AuthenticatorHID DigitalPersona
Likelihood to Recommend
Google
It is supported by virtually all cloud-based software applications for business. I am happy to allow users to use this in addition to other authenticators. Certainly, if your business is in the Google cloud it makes sense, but my approach to the remote/virtual work world these past couple of years has been structured flexibility. Leaving some choice up to the users for their own comfort, particularly when they are using their own devices. I cannot think of a scenario where it is less appropriate - perhaps where you run the risk of "app sprawl". I.e., where you are requiring users to handle multiple authenticators (which can happen with certain pieces of hardware) you may want to encourage consolidation into one to avoid frustration.
Read full review
HID Global
During the onboarding process, remote workers can enroll their fingerprints or create secure PINs. This eliminates the need for complicated passwords and enables them to safely access company resources and critical apps from remote locations. HID DigitalPersona's robust authentication techniques and access control features can assist you in adhering to data security laws.
Read full review
Pros
Google
  • One strength is in how it checks identity to stop unwanted people from getting access.
  • Another strength is in cutting down on the frustration of users for the authentication process.
  • With the pandemic and needing to work away from the office it also provided additional security in keeping our network/infrastructure safe.
Read full review
HID Global
  • Speeding up the login process with fingerprint in PIN rather than having to remember a long password. Our IT department has seen a huge decrease in the amount of account lockout and forgot password calls.
  • It is highly customizable to meet the needs of remote or on-premises workers. It is all configurable through group policy, so it is very easy to set specific requirements on certain groups.
  • Setup was quick and the administration guides are very easy to follow if you need to go back in and adjust things.
Read full review
Cons
Google
  • I once performed a factory reset of my smartphone which had Google Authenticator. I didn't have a backup for the device. When I restored my phone with the same google account, I was not able to restore the authenticator app settings. I had to add all the keys back into the app to use it. This is cumbersome, but I understand it is set up this way for security reasons.
  • I don't like the ease with which it lets you delete a key. If I accidentally delete a key, I am doomed to get my 2FA key reset, unless I still have the QR code saved somewhere.
Read full review
HID Global
  • I find that sometimes I have had to delete a users fingerprints and re-add them. There must be something going on where the software believes that the user has changed their fingerprints.
  • I have on occasion come across a person where the reader was unable to create fingerprints for that user. It would be interesting to see if the sensitivity of the 4500 reader could be improved on.
  • I find that using the DigitalPersona software makes the users ultimately forget their passwords. Maybe every once in a while the software could require the user to type in their Windows password to help them remember it.
Read full review
Likelihood to Renew
Google
It works as intended, easy to setup, free and gives you another level of security against any unwanted access or cyber attacks
Read full review
HID Global
It is wonderful for multifactor authentication and gives us many options for what we use to authenticate. All of our users use it and it is engrained into our group policies and people would be very disappointed if it went away.
Read full review
Usability
Google
I have not faced any technical challenge personally using this application. It's very lightweight and doesn't require many system resources on your mobile device.
Read full review
HID Global
I think there are still fundamental enhancements needed to be added to the management consoles and I think there ought to be a Centralized, Windows Based "Thick" Management Application instead of individual utilities which vary from MMCs, Scripts, Wizards, etc.
Read full review
Reliability and Availability
Google
In terms of availability, I had not experienced any issues with outages or the product not working when needed
Read full review
HID Global
No answers on this topic
Performance
Google
The performance of google Authenticator is good and I have not experienced any slow downs
Read full review
HID Global
No answers on this topic
Support Rating
Google
I have found Google’s support to be hit or miss. There are times when they are very responsive, and I get my issue resolved quickly, and there are times where a response from them takes weeks. There is no in-between. But my support experience with this particular product is nonexistent because I have not had a problem with it yet. Hopefully, we do not have any problems with it either.
Read full review
HID Global
Extremely poor; I've never encountered such. Professional Services completely dropped us for months. Crossmatch tech support seems like it has 3 techs tops! No response to emails, calls, the absolute worst! I will never recommend DP to anyone.
Read full review
Implementation Rating
Google
It was easy to implement and it went very smoothly. No issues
Read full review
HID Global
Could use tools to audit license usage at a more granular level as to allow an administrator to free up licenses from users whom seldom use their biometrics to login.
Read full review
Alternatives Considered
Google
We deploy Google Authenticator in residential and non-managed client scenarios. Google Authenticator can perform the basic functions needed for multi-factor authentication but lacks the more advanced features of solutions like Cisco's Secure Access by Duo. Google Authenticator is our go-to solution for anyone ready to increase their security but struggling to find the necessary technology budget.
Read full review
HID Global
We have used One Identity for software tokens. The Defender software tokens were originally included with our bundle and work pretty well for integration into the AnyConnect VPN client with Cisco. All that said, we use the two products for different applications and DP does what it does very well.
Read full review
Scalability
Google
The product doesn’t have any features of tools that can help it scale
Read full review
HID Global
No answers on this topic
Return on Investment
Google
  • More secure data = less worried about a data breach.
  • Takes longer to log in, and if I don't have my phone then I have to go looking for it, so it really makes it so that you can't be without your phone, which in certain instances is annoying or not possible and can hold up work time.
  • Everyone is willing to use the same program because everyone likes Google—makes it easier to manage.
Read full review
HID Global
  • I'm happy to say I'm not involved in budgeting or finance, but the financial benefits are easy to state: Less helpdesk time - helpdesk staff don't have to spend time resetting people's passwords.
  • Users don't have to wait for Helpdesk to get around to helping them log in.
Read full review
ScreenShots