Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

Cisco Duo: Access
Complete Device Visibility

Cisco Duo: Access

Get detailed visibility into the security hygiene of every device, enforce contextual, adaptive authentication policies, and give your users a secure single sign-on experience.

Contact Sales

Cisco Products
Cisco Duo: Access
Cisco Duo: Access
*Price is per user, per month
#Duo-Access
Our Price: $6.00
Our Price: Request a Quote

With Duo Access, you get everything in Duo MFA, plus:

Secure Cloud and BYOD

Many security solutions are too isolated to use data from different areas of risk in order to make informed security decisions.

Device Security Checks

A smarter solution analyzes several factors, taking into account the risk of the user, their device, location, and other attributes before granting access to an application.

In addition to prompting users with two-factor authentication to verify their identity, Duo Access checks every device for:

  • Secure, up-to-date software
  • Enabled device health and security settings on laptop, desktop and mobile devices
  • Location and network data

Duo’s Unified Endpoint Visibility dashboard gives you actionable data you can use to create custom device access policies to restrict access to your applications from risky devices.

Cisco Duo Access


Duo Access Features


Adaptive Authentication

Adaptive Authentication

Enforce contextual, adaptive authentication policies to grant or block authentication attempts based on user role; device security (biometrics, screen lock and disk encryption), geo-location, network controls and use of anonymous networks, like Tor.

Access Policies

Access Policies

Duo Access also gives you the option to apply policies to groups and restrict access based on location and anonymous networks.

Prompt Users to Update Risky Devices

Prompt Users to Update Risky Devices

Secure devices by enabling your users to update their own out-of-date or inadequately-secured laptops, desktops, and mobile devices. Using Duo's Self-Remediation feature, you can automatically prompt users to update their software and security settings at each login attempt.


Device Visibility

Complete Device Visibility

Most organizations significantly underestimate how many different devices access their corporate applications - in addition to corporate-issued devices, users log into work applications using their personal smartphones and laptops. Traditional device management solutions require the installation of agents, which can lead to bad user experiences, privacy concerns, and limited coverage of devices.

Device Insight Without Agents

Duo Access gives you insight into every device accessing your corporate applications without deploying agents. Duo’s Unified Endpoint Visibility shows you every device on your network, not just the ones your company manages. This can lower deployment support and ongoing management, saving you time while providing complete visibility.


Additional Features


Secure Single Sign On

Secure Single Sign-On (SSO)

Duo's cloud-based secure SSO gives users an easy way to locate their cloud applications from a single portal. Admins can simplify setup with out-of-the-box integrations with cloud apps, and set granular policies for each cloud application based on risk to enhance access security.

Health and Security Checkup

Health and Security Checkup

Duo Mobile's Security Checkup (available on iOS and Android), and Device Health application (for Windows and MacOS computers), empower your users to maintain the health and security hygiene of their devices.

Continuous Trust Monitoring

Continuous Trust Monitoring

Keep an eye on user behavior and continually verify device trust with Duo Trust Monitor. Trust Monitor ingests authentication information and creates a behavioral baseline. It then surfaces anomalies in users' daily workflows.


Duo's Editions

Compare Duo's different plans to find which one is right for you.


Duo Free

Duo Free

Duo Free is your essential credential theft protection solution - protect access to cloud and on-premises applications with Duo's easy-to-use two-factor authentication.


Duo MFA

Duo MFA

With Duo MFA, you can easily deploy multi-factor authentication to your users, get basic access controls, advanced administrative management and an overview of your device security hygiene.




Duo Beyond

Duo Beyond

With Duo Beyond, you can identify trusted endpoints by easily deploying device certificates, block any untrusted endpoints and give your users secure access without a VPN.


Duo Federal

Duo Federal

Duo offers two FedRAMP Authorised editions that deliver strong cloud-based authentication and device visibility tailored to the demands of public sector organizations.



Want to Learn More? Contact a Cisco Security Specialist Now!