Auth0 vs Fortinet FortiAuthenticator comparison

Cancel
You must select at least 2 products to compare!
Auth0 Logo
13,381 views|8,974 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Auth0 and Fortinet FortiAuthenticator based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Auth0 vs. Fortinet FortiAuthenticator Report (Updated: May 2023).
708,544 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud.""It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process.""It is easily connected and easy to put our app in single sign-on.""The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients.""It supports identity federation, FSO and multi-tenancy."

More Auth0 Pros →

"This is a scalable product.""I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator does not pass the locks.""FortiAuthenticator is easy to use.""Simple to deploy, simple to use, and user-friendly.""The most valuable feature is the OTP on the mobile phone.""The initial setup is very easy.""The most valuable features are the performance and ease of use.""The most valuable feature is the flexibility in using the SMS messages."

More Fortinet FortiAuthenticator Pros →

Cons
"When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience.""There is a possibility to improve the machine-to-machine authentication flow. This part of Auth0 is not really well documented, and we could really gain some additional knowledge on that.""The price modelling is a bit confusing on the site and can be costly.""The product support for multi-tenancy could be improved.""The Management API could be improved so it's easier to get user information."

More Auth0 Cons →

"The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days""It would be helpful to receive a code by yourself for authentication instead of it registered to a phone.""There are multiple areas that are in need of improvement. It is not a mature product.""FortiAuthenticator's interface could be better.""I would like to see more security features in reference to identity login or identity identification.""We've had some issues with integration.""The price of the solution could improve, it is expensive.""We had issues trying to integrate the keys properly during the initial setup."

More Fortinet FortiAuthenticator Cons →

Pricing and Cost Advice
  • "I am pretty happy with the pricing model of Auth0. It is very clear for me. Considering our scale, the features that we are using, and additional features that we bought, we still find it great. If you split the costs for the whole year and calculate the number of people you needed to hire, it always comes out to be much lesser than what we would have spent on building our own solution."
  • "There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month."
  • "Pricing of Auth0 is a pain point. Their pricing model is very confusing, at least for an enterprise. I don't like their pricing model. I think it's too aggressive. It's not very cheap for a service that only does authentication."
  • More Auth0 Pricing and Cost Advice →

  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • "The pricing is fair."
  • "I rate the price of Fortinet FortiAuthenticator a three out of five."
  • "Between paying them to help with the configuration, the box itself, and the support, it came to like $12,500, including a three-year service agreement."
  • "When we buy the Fortinet FortiAuthenticator device there is a comparison between price and security."
  • "I price of the solution is expensive."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    708,544 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients.
    Top Answer:There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month. The basic plan is good for our requirements. In the future, we might get the enterprise plan. I… more »
    Top Answer:The Management API could be improved so it's easier to get user information.
    Top Answer:Hi, The NAC can operate without the 802.1x mechanism on the switch side. Also, I think you are making a very wrong comparison on the basis of the class it belongs to(FortiNac vs FortiAuthenticator).… more »
    Top Answer:The licensing costs are reasonable. It's not overly expensive. We pay either by the number of users or for a certain number of users that fall under a specific licensing tier.
    Ranking
    3rd
    Views
    13,381
    Comparisons
    8,974
    Reviews
    5
    Average Words per Review
    975
    Rating
    8.2
    4th
    Views
    15,417
    Comparisons
    10,558
    Reviews
    12
    Average Words per Review
    414
    Rating
    7.5
    Comparisons
    Also Known As
    FortiAuthenticator
    Learn More
    Overview

    Auth0 is an easily adaptable authentication and authorization platform.You can easily and quickly connect your apps, choose identity providers, add users, set up rules, customize your login page and access analytics from your Auth0 dashboard. It really is identity made simple for developers.

    Auth0’s identity and management platform provides:

    • Greater control
    • Superior security
    • Ease of use

    With Auth0 You Can:

    • Optimize for user experience, privacy, and security
    • Use social login integrations
    • Lower user friction
    • Incorporate rich user profiling
    • Facilitate more transactions.
    • Incorporate multi-factor authentication, custom extensions, and step-up authentication for high-risk/high-value transactions
    • Allow for anonymous initial use prior to registration
    • Delegate access for B2B2C SaaS services
    • Have access to an organizational portal, access controls, and multiple extensions
    • Federate with industry partner IAM systems
    • Establish layered policy and access controls

    Auth0 Features:

    • Universal login: Auth0 makes it possible for you to authenticate users across all of your applications using your own custom, secure, and standards-based unified login.
    • Single sign on: Auth0’s SSO feature allows users to log in once and use all applications they have been granted access to, regardless of whether or not it is through enterprise federation, social login, or username and password authentication.
    • Multi factor authentication (MFA): This feature gives you the ability to restrict access to sensitive resources. When moving into more restricted areas of applications, Auth0’s MFA allows you to require users to authenticate with a stronger authentication mechanism.
    • Actions: There are serverless developer tools to easily extend and customize Auth0. Auth0’s Actions is an extensibility platform that is designed to provide developers with more tools, and thus a better experience. Code is stored and runs on infrastructure owned and maintained by Auth0.
    • Machine to machine: The Auth0 platform simplifies communication between APIs and trusted services. WIth Auth0, you can enable secure access to your API from other internal or external non-interactive third party-apps with minimal configuration.
    • Passwordless: Auth0’s passwordless feature makes the authentication experience easy, and users don’t have to worry about reusing passwords across multiple sites, leaving your organization and your users more protected.

    Auth0 Benefits:

    • Security: Auth0 security allows the application to grant access rights to the user's resources on another service. Additionally, you can also give a limited set of access rights (instead of a full one) at will.
    • UI options: Auth0 provides the ability to use both built-in and custom UI. When developing your own iOS or Android application, you can choose either a native or browser-based login flow.
    • Auth0 Analytics: Auth0 makes it easy to track users in an application or on a website. With Auth0 Analytics, you can capture and measure specific events like the number of new and existing users, the number of users registered in each application, in-app login activity in the past year, the number of new registrations during the current day, and much more. Auth0 Analytics provides this data via visual graphs and offers the feature to filter reports to gain more accurate information.
    • Detailed documentation: Another benefit of Auth0 is that it includes detailed documentation and clear code examples in popular programming languages.
    • Built-in libraries: Auth0 offers several libraries with a large number of technologies.
    • Wide range of settings: With Auth0 you have the ability to choose from a variety of settings, and also have access to quality API.

    Reviews from Real Users:

    And Engineer Lead for SaaS Technology & Customer Success at a media company says, "The solution's overall flexibility and customizability were the chief factors for selecting it in the beginning. They still remain among the best reasons to use Auth0. The flexibility that you get, and what it's allowed us to do on top of it in terms of code, is key.”

    "It's a very powerful platform,” says Shlomi C., a System Architect at Skai. “It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process.”

    Jakub W., Principal Architect at a computer software company, says "The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud.”

    For Siddhit R., Linux Platform Engineer at a tech services company, "The most valuable feature is that it is simple to integrate, irrespective of your codebase.”

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    Offer
    Learn more about Auth0
    Learn more about Fortinet FortiAuthenticator
    Sample Customers
    JetPrivilege, Safari, Schneider Electric
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm10%
    Comms Service Provider9%
    Government6%
    REVIEWERS
    Healthcare Company14%
    Comms Service Provider14%
    Marketing Services Firm7%
    Transportation Company7%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Comms Service Provider12%
    Government10%
    Financial Services Firm5%
    Company Size
    REVIEWERS
    Small Business20%
    Midsize Enterprise30%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise56%
    REVIEWERS
    Small Business53%
    Midsize Enterprise31%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise18%
    Large Enterprise50%
    Buyer's Guide
    Auth0 vs. Fortinet FortiAuthenticator
    May 2023
    Find out what your peers are saying about Auth0 vs. Fortinet FortiAuthenticator and other solutions. Updated: May 2023.
    708,544 professionals have used our research since 2012.

    Auth0 is ranked 3rd in Single Sign-On (SSO) with 5 reviews while Fortinet FortiAuthenticator is ranked 4th in Single Sign-On (SSO) with 13 reviews. Auth0 is rated 8.2, while Fortinet FortiAuthenticator is rated 7.6. The top reviewer of Auth0 writes "Very easy to set up new SAML and SSO integrations with support for all IDPs including Okta and Azure". On the other hand, the top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". Auth0 is most compared with Azure Active Directory (Azure AD), Frontegg, Amazon Cognito, Okta Workforce Identity and Okta Customer Identity, whereas Fortinet FortiAuthenticator is most compared with Fortinet FortiToken, Cisco ISE (Identity Services Engine), Azure Active Directory (Azure AD), Duo Security and OneLogin by One Identity. See our Auth0 vs. Fortinet FortiAuthenticator report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.