We performed a comparison between Duo Security and Fortinet FortiAuthenticator based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.
Users of both solutions would like more integration options.
Comparison Results: Duo Security is the winner in this comparison. It received high marks for its ease of deployment and support. In contrast, some FortiAuthenticator users say that the initial setup is complex and feel that the support needs to improve.
"It has definitely reduced embedding. We found a lot of problems with attackers being able to compromise accounts. Now, when they try to access accounts, they are not able to do so because there is an added layer of protection. Once we know that a username and password are compromised, we just reset the password to protect the company."
"The app has greater stability than rival solutions such as Google Authenticator, and Duo Push authentication is a valuable feature."
"Duo Security gives us an additional layer of security that would give us added confidence that our network will be less likely to get hacked, compromised, or otherwise."
"Cisco Secure solutions are great for detecting and remediating threats across our infrastructure from end to end. The integration of Talos in SecureX is great. Everything is clear in one dashboard. You have a dashboard there, your dashboard, and now you can have one look in your dashboard and see everything. It's on one pane of glass."
"Cisco is the perfect product for our current size, and I don't think we'll have problems with scalability as we grow."
"The ability for users to authenticate via phone, from any random phone number, has been very helpful for managing a distributed workforce. Using it across a distributed network for securing access to our applications is big for us."
"The solution is easy to use."
"It's pretty easy for users to figure it out."
"The web feature is quite versatile. It serves as the sole server authenticator and is valuable not only with FortiGate products but also within the entire Forti system, making it highly useful for me."
"I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator does not pass the locks."
"This is a scalable product."
"The most valuable feature is the flexibility in using the SMS messages."
"It is very stable. We have never had any issues with this solution."
"We have not had issues with Fortinet FortiAuthenticator. It is stable."
"The product’s most valuable feature is integration with FortiGate, FortiToken, FortiTalk, and multi-factor authentication."
"I work a lot with Fortinet products and I call the support often. They are very quick to respond and the support is very good."
"Duo Security should have more customized use cases. For example, if a client needs to have more customization, it would be better to connect directly with Duo's R&D to try to discuss the issues together in order to add customizations."
"We use Yubikey for pushing it to the phones. Yubikeys can get expensive because people tend to lose those for some reason. Fifty dollars a device is pretty high."
"Technical support could be improved. I don't think all support should have to go through an agreement."
"I'm not a big fan of relicensing products every year or two years, but that's the model at the moment. I prefer to go back to licensing perpetually or permanent licensing."
"Duo Security should better organize its tile feature to organize applications better."
"I wish that the support would be a little bit more prompt and a little bit more flexible because there are certain things that they will do and certain things they won't do."
"The pain point for us at one point was the Duo Authentication Proxy since we're on-premises and not in the cloud. We had to have a proxy machine that's in our DMZ to talk to Duo for us. The configuration of that was a little complicated."
"While two-factor authentication with mobile devices provides a high level of security, it's still not foolproof, as someone could potentially steal your phone. It would be beneficial to have information about the authentication location."
"We had issues trying to integrate the keys properly during the initial setup."
"The only issue I encounter is that when not using FortiAuthenticator for an extended period, it's typical to encounter some obstacles in the configuration process that you need to address."
"For improvement, Fortinet needs to ensure that they provide quick support to users...Fortinet sometimes needs to respond to users facing issues within an hour."
"The integration with other products, for example, some SAML authentications, would make it more flexible."
"Lacks a simplified two-factor authentication process."
"I would like to see more security features in reference to identity login or identity identification."
"I would like to see more support from Fortinet with tech support people who have as much expertise on the authenticator as they do on their firewalls."
"The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days"
Cisco Duo is ranked 2nd in Single Sign-On (SSO) with 47 reviews while Fortinet FortiAuthenticator is ranked 5th in Single Sign-On (SSO) with 23 reviews. Cisco Duo is rated 8.8, while Fortinet FortiAuthenticator is rated 8.0. The top reviewer of Cisco Duo writes "Helps reduce the risk of a breach and is easy to deploy and onboard". On the other hand, the top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". Cisco Duo is most compared with Microsoft Entra ID, Yubico YubiKey, Fortinet FortiToken, UserLock and Zscaler Private Access, whereas Fortinet FortiAuthenticator is most compared with Fortinet FortiToken, Microsoft Entra ID, Cisco ISE (Identity Services Engine), Fortinet FortiNAC and CyberArk Privileged Access Manager. See our Cisco Duo vs. Fortinet FortiAuthenticator report.
See our list of best Single Sign-On (SSO) vendors, best Authentication Systems vendors, and best MFA (Multi-Factor Authentication) vendors.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.