Try our new research platform with insights from 80,000+ expert users

AWS Identity and Access Management vs Fortinet FortiAuthenticator comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
6.1
Omada Identity's high initial cost is offset by reduced maintenance costs, improved security, and process efficiency, but ROI measurement is challenging.
Sentiment score
4.8
AWS IAM boosts productivity with automation, efficient access, scalability, and security, offering significant ROI despite some cost drawbacks.
Sentiment score
5.4
Fortinet FortiAuthenticator improved security and compliance, yet financial gains are hard to quantify with some citing reduced costs.
I believe AWS provides significant ROI by reducing infrastructure costs and improving scalability and business agility.
AWS Identity and Access Management ensures security and allows for scalable application deployment.
It saves time by not requiring extensive manual setup.
It enhances security by ensuring only the right person can access systems, even if their login credentials are compromised.
 

Customer Service

Sentiment score
6.8
Omada Identity's technical support is praised for responsiveness, but outdated documentation and inconsistent response times pose challenges.
Sentiment score
5.7
AWS Identity and Access Management is intuitive; most users manage internally, avoiding paid tech support and using documentation.
Sentiment score
6.8
Fortinet FortiAuthenticator offers generally responsive support with some variance in effectiveness based on complexity and local availability.
We do not contact their technical support directly because we have a service agreement already in place with them with some dedicated and some non-dedicated resources.
first-level support lacks expertise
Responses from AWS engineers aren't always direct, so when urgent issues occur, I manage them immediately and prioritize solutions.
The service is straightforward, and I haven't encountered much complexity.
We haven't needed to contact technical support as the IAM tool is intuitive and configured on our end.
At times, some technical staff lack knowledge, which delays issue resolution.
Customer service and support are excellent.
Technical support from Fortinet deserves a rating of 10.
 

Scalability Issues

Sentiment score
7.7
Omada Identity is praised for its scalability in cloud and hybrid environments, despite minor performance and customization feedback.
Sentiment score
6.1
AWS IAM is scalable and integrates well but needs improved centralized permissions and auto-scaling for large organizations.
Sentiment score
7.7
Fortinet FortiAuthenticator offers scalable user capacity and integrates well, though minor manual adjustments may be needed.
The scalability of Omada Identity is excellent; they offer flexible pricing for licenses, accommodating both full accounts and lighter identities, which makes it truly scalable.
Scalability in AWS is significantly easier compared to on-premise solutions.
I implemented centralized and scalable solutions to improve larger setups.
The system's scalability could be enhanced to support larger organizations and better integrate with existing applications.
The scalability of FortiAuthenticator is good, and I would rate it an eight on a scale of one to ten.
I find Fortinet FortiAuthenticator to be highly scalable, and I would rate it an eight out of ten for scalability.
Fortinet FortiAuthenticator should be sufficiently scalable.
 

Stability Issues

Sentiment score
7.7
Omada Identity is stable, with minimal issues, occasional bugs, and high ratings for reliability and performance.
Sentiment score
7.2
AWS Identity and Access Management is highly stable, securing networks effectively, with minor performance issues quickly resolved.
Sentiment score
7.4
Fortinet FortiAuthenticator is generally stable, though hardware defects and syncing issues affect performance in high-volume environments.
In terms of stability, I rate Omada Identity a nine out of ten.
It was initially tough to identify the cause, yet by simplifying user management and utilizing group roles, I have managed to solve these issues.
AWS Identity and Access Management is designed to keep networks secure by ensuring only authorized users can access necessary data.
AWS Identity and Access Management is very stable.
It remains stable even when the number of concurrent users increases.
 

Room For Improvement

Omada Identity needs UI improvements, better scalability, integration, documentation, and cost-effective upgrades, with enhanced API and automation.
AWS IAM needs a user-friendly interface, better permissions, scalable integration, and improved tracking for enhanced security and efficiency.
Fortinet FortiAuthenticator needs improved usability, integration, support, affordability, customization, and stability for better user authentication efficiency.
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience.
There is room for improvement in Omada Identity, primarily in customization for administrators; many custom tasks require contacting providers even for simple changes.
If AWS could provide an option to automatically create templates based on desired access requirements, it would be extremely beneficial, especially for documentation and troubleshooting purposes.
AWS Identity and Access Management needs improvement in the prevention of unauthorized access to sensitive data and models.
The user activity tracking in AWS Identity and Access Management should be enhanced to provide detailed descriptions of user activities.
For example, authentication for wireless users expires after 24 hours, requiring re-authentication daily.
I recommend Fortinet make its images migratable between environments.
The technical support could be improved as some staff lacks the necessary knowledge to assist effectively.
 

Setup Cost

Omada Identity offers cost-effective on-premises pricing, though cloud options are pricier, with flexible negotiations available for enterprises.
AWS IAM offers free access management, though cost comparisons with Azure can influence decision-making for some users.
Fortinet FortiAuthenticator is praised for its affordable, straightforward user-based pricing, especially compared to Cisco solutions.
They are lower than some of their competitors.
the product itself is said to have a good price, although the support can be expensive.
Initial setups do not require significant capital expenditures, making it advantageous for organizations to utilize AWS services.
Azure is often chosen for cost-efficiency.
While it offers good value for money, a reduction in costs would be appreciated by any organization.
Fortinet FortiAuthenticator is not overly expensive compared to other Fortinet subscriptions.
 

Valuable Features

Omada Identity provides governance, customization, integration, and automation for efficient identity lifecycle management with advanced reporting and strong API connectivity.
AWS Identity and Access Management enhances security and efficiency with multifactor authentication, customizable policies, and streamlined role-based access control.
Fortinet FortiAuthenticator offers easy setup, cost-effectiveness, strong integration, detailed logging, and flexible two-factor authentication options.
Omada Identity helps automate reviews of access requests and reroutes them to appropriate people, which is what it should do; it really assists in reducing the workload time.
Technically, the product does everything one would expect from an identity and access management platform.
The solution enables differentiation in tasks, such as managing cross-account access, setting service roles, and integrating corporate directories for temporary AWS access.
Its role-based access control enhances security by allowing me to assign specific permissions to users, which helps in managing access and maintaining cost control.
Specific permissions can be given to users, allowing tailored access to instances and S3 buckets.
The integration with FortiToken is outstanding, adding a layer of security for authentication.
We use multi-factor authentication for enhancing security.
The most valuable feature I find in FortiAuthenticator is web filtering.
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.0
Reviews Sentiment
6.8
Number of Reviews
49
Ranking in other categories
User Provisioning Software (4th), Identity and Access Management as a Service (IDaaS) (IAMaaS) (4th), Customer Identity and Access Management (CIAM) (3rd)
AWS Identity and Access Man...
Ranking in Identity Management (IM)
5th
Average Rating
9.0
Reviews Sentiment
6.7
Number of Reviews
12
Ranking in other categories
Cloud Resource Access Management (4th)
Fortinet FortiAuthenticator
Ranking in Identity Management (IM)
9th
Average Rating
8.0
Reviews Sentiment
6.8
Number of Reviews
62
Ranking in other categories
Single Sign-On (SSO) (6th), Authentication Systems (3rd), Multi-Factor Authentication (MFA) (1st)
 

Mindshare comparison

As of October 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.1%, down from 3.5% compared to the previous year. The mindshare of AWS Identity and Access Management is 0.3%, up from 0.1% compared to the previous year. The mindshare of Fortinet FortiAuthenticator is 2.2%, down from 2.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM) Market Share Distribution
ProductMarket Share (%)
Omada Identity3.1%
AWS Identity and Access Management0.3%
Fortinet FortiAuthenticator2.2%
Other94.4%
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
SumitMundik - PeerSpot reviewer
IAM improves cloud security management with hybrid network capabilities and global role access
In AWS Identity and Access Management solutions, CloudFormation tools are used to create templates. Having predefined templates available from the AWS team would be beneficial. Currently, security teams work on policies and scripts for creating generic AWS Identity and Access Management roles. If AWS could provide an option to automatically create templates based on desired access requirements, it would be extremely beneficial, especially for documentation and troubleshooting purposes. Storage gateway creation has limitations, allowing maximum of 50 SMB file shares per gateway. While it is costly to access S3 buckets via AWS Identity and Access Management role through storage gateway, companies invest in this for enhanced data security, particularly in financial sectors where data integrity is crucial. There is an ongoing issue where files are sometimes sent twice to S3 buckets, despite MoveIt logs showing single transmission. As a workaround, Lambda functions are implemented with a five-minute delay before processing files to downstream applications.
Yonas Abebe - PeerSpot reviewer
Integration capabilities simplify authentication and migration challenges need addressing
The integration capabilities of Fortinet FortiAuthenticator are very interesting, as it can be integrated with third-party devices easily and is straightforward to configure. The integration with FortiToken is outstanding, adding a layer of security for authentication. In addition, it can be used by integrating with zero trust single access, enhancing overall security measures.
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
869,566 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
12%
Manufacturing Company
9%
Government
6%
No data available
Computer Software Company
15%
Comms Service Provider
10%
Government
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise3
Large Enterprise41
By reviewers
Company SizeCount
Small Business9
Midsize Enterprise1
Large Enterprise3
By reviewers
Company SizeCount
Small Business38
Midsize Enterprise17
Large Enterprise10
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
What needs improvement with AWS Identity and Access Management?
In AWS Identity and Access Management solutions, CloudFormation tools are used to create templates. Having predefined...
What is your primary use case for AWS Identity and Access Management?
When attempting to access Windows UNC paths from MoveIt, it will request user ID and access. For instance, if ITS-Mov...
What advice do you have for others considering AWS Identity and Access Management?
The AWS Identity and Access Management Access Analyzer is not utilized in our implementation. The policy simulator fe...
What is your experience regarding pricing and costs for Fortinet FortiAuthenticator?
Fortinet FortiAuthenticator is not overly expensive compared to other Fortinet subscriptions. However, it would be be...
What needs improvement with Fortinet FortiAuthenticator?
The area for improvement in Fortinet FortiAuthenticator is its price.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
FortiAuthenticator
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
1. Amazon.com2. Adobe3. Accenture4. AT&T5. Bank of America6. Cisco Systems7. Coca-Cola8. Dell Technologies9. Equinix10. GE Healthcare11. Google12. Hewlett Packard Enterprise13. IBM14. Intel15. JPMorgan Chase16. Kroger17. LinkedIn18. Lockheed Martin19. Mastercard20. Microsoft21. Netflix22. Nike23. Oracle24. PayPal25. PwC26. SAP27. Siemens28. Spotify29. Tesla30. Toyota31. Visa32. Walmart33. World Bank
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Find out what your peers are saying about AWS Identity and Access Management vs. Fortinet FortiAuthenticator and other solutions. Updated: September 2025.
869,566 professionals have used our research since 2012.