Cisco Duo Secure Access

Access Security for Everyone, from Any Device, Anywhere

For organizations of all sizes that need to protect sensitive data at scale, Duo is the user-friendly zero-trust security platform for all users, all devices and all applications.

Confirm user identities in a snap.

Monitor the health of managed and unmanaged devices.

Set adaptive security policies tailored for your business.

Secure remote access without a device agent.

Provide security-backed, user-friendly SSO.

Your Journey to Zero Trust Starts Here

Zero trust takes security beyond the corporate network perimeter, protecting your data at every access attempt, from any device, anywhere. It’s the future of information security — and Duo is your rock-solid foundation.

Verify User Trust

Ensure users are who they say they are at every access attempt, and regularly reaffirm their trustworthiness.

Establish Device Trust

See every device used to access your applications, and continuously verify device health and security posture.

Enforce Adaptive Policies

Assign granular and contextual access policies, limiting exposure of your information to as few users and devices as possible.

Secure Access for Every User

Provide appropriate permissions for every user accessing any application, anytime and from anywhere.

Secure Access to Every Application

Reduce the risk of credential theft by enabling users to securely access their applications with a single username and password.

Cisco Duo Secure Access

Cisco Named a Leader in ‘The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers, Q3 2020 Report

Cisco protects your workforce, workloads, and workplace with a comprehensive zero-trust platform, encompassing world-class security solutions like Duo. Read the 2020 Forrester Zero Trust Platform Wave report to learn why Cisco has been named a leader in zero-trust.

Read The Report

Try Duo For Free

With our free 30-day trial you can see for yourself how easy it is to get started with Duo’s trusted access.

Start Your Free Trial

There are 3 versions for Cisco Duo Secure Access

Cisco Duo Beyond

To regain trust of your endpoints, Duo Beyond allows you to identify corporate vs. personal devices, block untrusted devices, and give your users secure access to internal applications, seamlessly.

Cisco Duo Beyond

To regain trust of your endpoints, Duo Beyond allows you to identify corporate vs. personal devices, block untrusted devices, and give your users secure access to internal applications, seamlessly.

Cisco Duo MFA

Easily deploy Duo’s two-factor authentication solution to protect every user and get basic access controls, advanced administrative management, and user provisioning. Plus, you get an overview of your overall device security hygiene.
Duo Free

Free up to 10 users

Duo MFA

US$3 per User per Month

Duo Access

US$6 per User per Month

Duo Beyond

US$9 per User per Month

User Trust
MFA with Duo Push for iOS and Android
Passwordless authentication to SSO applications (Duo SSO, third-party SSO) (in preview)
MFA with security keys, U2F, OTP, phone callback1, SMS & hardware tokens
Telephony credits
100 credits/user/year
User self-enrollment & self-management
Device Trust
A dashboard of all devices accessing applications
Monitor and identify risky devices
Visibility into security health of laptops and desktops (Duo Device Health application)
Visibility into security health of mobile devices
Identify corporate owned versus BYOD laptops and desktops
Identify corporate owned versus BYOD mobile devices
Identify if a third-party agent is enabled on the device (Ex: Anti-virus, Anti-malware)
Adaptive Authentication & Policy Enforcement
Assign and enforce security policies globally or per application
Enforce policies based on authorized networks
Enforce policies based on user’s location
Assign and enforce security policies per user group
Block Tor and anonymous networks
Detect anomalous or risky access
Enforce device trust policies based on security health of laptops and desktops (out-of-date software, encryption, firewall, etc)
Enforce device trust policies based on security health of mobile devices (encryption, tampered, screen lock, biometrics)
Notify users to remediate their devices
Limit device access to applications based on enrollment in endpoint management systems such as Landesk, JAMF, Microsoft Intune
Limit mobile access to applications based on enrollment in MDMs (AirWatch, MobileIron, Microsoft Intune)
Secure Application Access & Single Sign-On (SSO)
Unlimited application integrations
Cloud-based SSO for all SAML 2.0 applications
Easy application access with Duo Central
Passwordless login to Duo Central (in preview)
Secure access to internal company web applications (Duo Network Gateway)
Secure access to specific internal servers via SSH (Duo Network Gateway)
Secure remote access to applications hosted in AWS, Azure, and GCP (Duo Network Gateway)
Support Email, chat & telephone support
9-5 ET, 9-5 PT, M-F. 24x7x365 support for critical issues (Premium available)
Duo Care: Premium Support Available Available Available
*Duo EDU customers do not receive allowance telephony credits.
*Duo Care pricing varies based on the total number of user licenses purchased.
1Self-service subscription and Duo Free customers that want to enable MFA using phone callback should contact support.