Share your experience using senhasegura.Go! MFA

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 83,000+ reviews on PeerSpot:

Slawomir Napiorkowski - PeerSpot reviewer
Architect at IT Systems and Solutions sp. z o.o.
Real User
Provides efficient access management features and has a helpful technical support team
Pros and Cons
  • "The implementation has significantly improved access management within our organization."
  • "Improvements in the product could start from the dashboard, overall customization, and configuration."

What is our primary use case?

Our primary use case for the product is to enable two-factor authentication for our VPN solutions within FortiGate. Additionally, we utilize it to secure our FortiWeb tool security portal with two-factor authentication.

What needs improvement?

Improvements in the product could start from the dashboard, overall customization, and configuration. FortiAgent, installed on an end user's computer, provides two-factor authentication but lacks centralized management. This particular area needs improvement. 

For how long have I used the solution?

We've been using Fortinet FortiAuthenticator for around five years, staying updated with the latest version.

What do I think about the stability of the solution?

I rate the platform's stability as four out of ten. When they release new software, we sometimes encounter issues utilizing the box, and it takes almost 30 days to resolve them.

What do I think about the scalability of the solution?

In just our organization, where we are a partner, there are around 100 Fortinet FortiAuthenticatorusers. However, we have implemented the solution for customers with up to 10,000 users.

I rate the scalability a ten out of ten.

How are customer service and support?

The technical support team is helpful.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

Our organization has a diverse portfolio of products, including Check Point and hardware such as switches, Xfinity Networks, Juniper, HP, and Dell.

How was the initial setup?

We typically only need to perform installation updates or implement changes if infrastructure changes occur at the customer's end. This doesn't happen often, once or twice a year. When implemented correctly, it's not complicated to manage, so it isn't required. We have a team of five engineers responsible for deployment, maintenance, and all other operations related to the product.

What's my experience with pricing, setup cost, and licensing?

The platform provides a user-based pricing model rather than a subscription pricing model. For instance, the virtual machine and license for 100 users amount to around $2000. Additionally, there may be additional expenses for features like FortiToken.

I rate the pricing an eight out of ten.

What other advice do I have?

FortiAuthenticator enhances user authentication by integrating a database with user credentials, including logins and passwords. This integration enables the import of user data from various sources such as Active Directory, Microsoft, OpenLDAP, or RADIUS servers. Additionally, FortiAuthenticator supports adding a second factor for authentication, which can include options like Fortinet SMS, email tokens, or other methods.

The implementation has significantly improved access management within our organization. We have exposed certain portals like Avaya and Microsoft Exchange to the public internet by adding a two-factor authentication login process to these portals using the product.

The most critical feature in improving our security is the two-factor authentication feature. It also includes an agent that can be installed on a user's computer, adding another layer of security to the login process for computer access.

For these users, incorporating the second factor poses no problem. However, some less experienced users may need help adding and using the second factor during login. With assistance from our help desk and after a few attempts, these users find the process straightforward.

Integrating FortiAuthenticator with our existing infrastructure has been quite easy, especially considering our experience as a business partner of Fortinet. After several years of using and implementing the product for our customers, we've encountered no major issues. The process is simple, typically taking only a few implementations to become familiar with all the features.

I recommend it to others and rate it an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
Yati Gharat - PeerSpot reviewer
Chief Technology Officer at Litmus
Real User
Top 5
Enables organizations to have a single point of authentication and connectivity
Pros and Cons
  • "The product enables SSO."
  • "The integration with third-party tools must be better."

What is our primary use case?

We use the solution for identity access management. The people who manage our network devices use the tool as an SSO tool for security or interconnectivity. We use it for remote access, too. We use it in our environment and three of our clients’ environments. We haven’t faced any issues.

What is most valuable?

The product enables SSO. So we can avoid multiple authentications. We can have a single point of authentication and connectivity for VPN and remote access. The integrations work fine. It is very easy to integrate with the Fortinet environment.

What needs improvement?

The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with tokens. It should be seamless. It could be a physical device, hardware, or some digital identity. Once the user logs in, they must be able to connect seamlessly. The integration with third-party tools must be better.

For how long have I used the solution?

I have been using the solution for four years.

What do I think about the stability of the solution?

I rate the tool’s stability an eight out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability an eight out of ten. The solution is suitable for all company sizes.

How are customer service and support?

Technical support is good.

How was the initial setup?

The deployment is seamless. The product is cloud-based.

What about the implementation team?

We deploy the solution in-house. Our team supports our clients and manages their environment.

What's my experience with pricing, setup cost, and licensing?

The price is fine. I rate the pricing an eight and a half out of ten.

What other advice do I have?

We haven’t tested it on a hybrid environment. We use FortiAuthenticator along with Active Directory. Active Directory has some issues. FortiAuthenticator as a database must be segregated or isolated. Then, it can sync with Active Directory. Cisco Duo is a competitor. However, if we have a FortiGate environment, FortiAuthenticator is a better choice for accessibility and identity management. I will recommend the product to others. Overall, I rate the solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate