Fortinet FortiAuthenticator vs Microsoft Active Directory comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
5,217 views|3,624 comparisons
92% willing to recommend
Microsoft Logo
943 views|670 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAuthenticator and Microsoft Active Directory based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiAuthenticator vs. Microsoft Active Directory Report (Updated: May 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution's most valuable aspect is that it easy to install. The user experience is very good.""The product's on-premise version doesn't have recurring costs.""The implementation has significantly improved access management within our organization.""It integrates very tightly with the rest of the Fortinet ecosystem.""The most valuable feature is the OTP on the mobile phone.""The product is stable and reliable.""The ease of use is really nice. Using Authenticator, I've been able to actually work better on my authentication due to the fact that I have a single fabric to authenticate control from my firewall and on my access points. Authentication takes place from this area.""The most valuable features of Fortinet FortiAuthenticator are easy to configure, secure, and the application has good performance."

More Fortinet FortiAuthenticator Pros →

"The most valuable feature of Microsoft Active Directory is the ability to search for computers and users. While I do not have administrative privileges to reset passwords, I can view user information such as department, and communicate with someone who can make the changes.""It is easy to understand all the components.""It is an all-in-one solution for cybersecurity and is available at a very low price.""The solution's initial setup is straightforward.""The most valuable feature of the solution is that it is an easy-to-use tool.""The user interface of the product is very easy to use.""Technical support is helpful.""The most valuable features of Microsoft Active Directory are the management of user and group policies."

More Microsoft Active Directory Pros →

Cons
"FortiAuthenticator's interface could be better.""The only issue I encounter is that when not using FortiAuthenticator for an extended period, it's typical to encounter some obstacles in the configuration process that you need to address.""No SMS gateway from the ISP""It can not use SQL to query FortiAnalyzer directly.""The customization capability of Fortinet FortiAuthenticator is not very flexible.""The only way the solution could be improved is if it were cheaper.""The GUI has some shortcomings and can be made better. The GUI is not great.""Improvements in the product could start from the dashboard, overall customization, and configuration."

More Fortinet FortiAuthenticator Cons →

"The security features could be improved.""The product must provide remote password reset features.""If you are using the Active Directory, the main concern is that the policy is restricted to the specific local area network.""I would like to see more integration with cloud-based applications. This would make it easier to manage users and devices across multiple platforms.""There are no reporting features.""Could use more structure in the cloud version.""The technical support team does not give prompt responses.""It could be more stable."

More Microsoft Active Directory Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with… more »
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Ranking
    6th
    Views
    5,217
    Comparisons
    3,624
    Reviews
    26
    Average Words per Review
    442
    Rating
    8.2
    7th
    Views
    943
    Comparisons
    670
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    Comparisons
    Also Known As
    FortiAuthenticator
    Learn More
    Microsoft
    Video Not Available
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Computer Retailer4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider8%
    Government8%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Comms Service Provider10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Manufacturing Company12%
    Government10%
    Computer Software Company9%
    Company Size
    REVIEWERS
    Small Business58%
    Midsize Enterprise25%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise19%
    Large Enterprise49%
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise67%
    Buyer's Guide
    Fortinet FortiAuthenticator vs. Microsoft Active Directory
    May 2024
    Find out what your peers are saying about Fortinet FortiAuthenticator vs. Microsoft Active Directory and other solutions. Updated: May 2024.
    787,033 professionals have used our research since 2012.

    Fortinet FortiAuthenticator is ranked 6th in Single Sign-On (SSO) with 52 reviews while Microsoft Active Directory is ranked 7th in Single Sign-On (SSO) with 36 reviews. Fortinet FortiAuthenticator is rated 8.0, while Microsoft Active Directory is rated 8.6. The top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". On the other hand, the top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiNAC, Fortinet FortiToken, Cisco Duo and Yubico YubiKey, whereas Microsoft Active Directory is most compared with Ping Identity Platform, Microsoft Entra ID, ManageEngine ADManager Plus and Auth0. See our Fortinet FortiAuthenticator vs. Microsoft Active Directory report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.