Fortinet FortiAuthenticator vs Fortinet FortiToken comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
7,674 views|5,358 comparisons
92% willing to recommend
Fortinet Logo
6,743 views|5,235 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 6, 2024

We compared Fortinet FortiAuthenticator and Fortinet FortiToken based on our user's reviews in several parameters.

Users have praised Fortinet FortiAuthenticator for its strong authentication capabilities, ease of use, and comprehensive security features. On the other hand, Fortinet FortiToken received positive feedback for its customer service, reasonable pricing, and valuable investment returns. While FortiAuthenticator could benefit from enhanced customization and integration options, FortiToken is commended for its strong security measures and ease of use.

Features: Fortinet FortiAuthenticator is valued for its strong authentication capabilities, comprehensive security, and seamless integration. In contrast, FortiToken is praised for its strong security measures, reliable authentication, and effective protection of user accounts and information.

Pricing and ROI: Fortinet FortiAuthenticator has positive feedback regarding pricing, with affordable and competitive offers. Setup costs are transparent and user-friendly. The product also offers flexible licensing options. On the other hand, Fortinet FortiToken is considered reasonable in pricing, with no setup costs. The licensing process is straightforward and seamless., The Fortinet FortiAuthenticator has a positive ROI based on user feedback, highlighting its effectiveness in enhancing security measures and streamlining user access. Users also appreciate its reliability and user-friendly interface. Meanwhile, the Fortinet FortiToken is praised for its effectiveness in enhancing security and protecting sensitive information. Its user-friendly setup and ease of use make it a convenient solution. Users also report a reduction in unauthorized access risk and peace of mind. Overall, both products offer excellent returns on investment.

Room for Improvement: FortiAuthenticator could benefit from improved user interface customization options and better integration with LDAP and RADIUS servers. FortiToken has been mentioned as needing enhancement, but specific areas are not specified.

Deployment and customer support: The duration required to establish a new tech solution varies for Fortinet FortiAuthenticator users, with some taking three months for deployment and an additional week for setup, while others only taking a week for both. For Fortinet FortiToken, some users take three months for deployment and a week for setup, while others only take a week for both., The customer service for Fortinet FortiAuthenticator is commended for their responsiveness and expertise in troubleshooting technical issues. On the other hand, users appreciate the prompt and helpful assistance from the support team of Fortinet FortiToken.

The summary above is based on 40 interviews we conducted recently with Fortinet FortiAuthenticator and Fortinet FortiToken users. To access the review's full transcripts, download our report.

To learn more, read our detailed Fortinet FortiAuthenticator vs. Fortinet FortiToken Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It integrates very tightly with the rest of the Fortinet ecosystem.""FortiAuthenticator is a very good solution. It is all jury-based. FortiAuthenticator is very easy for anyone to understand how it works and be able to take action.""Enables easy integration, allowing for 2FA with our VPN.""The implementation has significantly improved access management within our organization.""For someone concerned with multifactor authentication, I'm satisfied with the product.""The product’s most valuable feature is integration with FortiGate, FortiToken, FortiTalk, and multi-factor authentication.""The product's initial setup phase was easy. It is also easy to deploy.""I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator does not pass the locks."

More Fortinet FortiAuthenticator Pros →

"I would rate the overall solution an eight out of ten. The solution is a smart product that anyone can easily access and manage. The solution is a good product for multi-factor authentication and to secure remote authentication in the corporate environment.""I believe FortiToken is the simplest to implement.""I appreciate that it provides comprehensive security. It is tailored to this specific purpose, and it excels in fulfilling this purpose.""The solution is simple and similar to Google Authenticator. It follows time-based authentication. We use it for hardware and software in one environment. The tool offers simple and fast authentication for SSL.""The solution is pretty solid.""The integrated Fortinet security with the app that allows you to easily do the two-factor authentication is most valuable.""The deployment is quick and simple.""Bangladesh is a price-sensitive market, and FortiToken is popular because it's more affordable than the Palo Alto and Cisco authentication solutions. Fortinet has a local director for Bangladesh, so they can deliver solutions to customers quickly."

More Fortinet FortiToken Pros →

Cons
"The integration with other products, for example, some SAML authentications, would make it more flexible.""The integration with third-party tools must be better.""FortiAuthenticator's interface could be better.""The price of the solution could improve, it is expensive.""The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated.""Fortinet FortiAuthenticator provides only authentication. It should also enable authorization services""If you want some other FortiAuthenticator from one site to another site, you should have requirements, but really if you have authentication and directory or another solution, you should change the password of the authenticator between the solution and the directory and other things. So transfer of data and other information should be simpler.""The user interface and clustering are areas with shortcomings that need improvement."

More Fortinet FortiAuthenticator Cons →

"Support is a pain point in Bangladesh because there aren't many experienced Fortinet engineers in this country. It's easier to find one certified in Cisco, Palo Alto, or Juniper.""The solution could introduce a mobile application instead of a physical product.""We can only use the tool with the FortiToken Mobile app.""I would like to see complete OAuth support. Also, if they can support it from a SaaS (Software as a Service) or cloud platform, that would be great.""It needs a lot of coupling with their other Fortinet products. To implement FortiToken, I most probably need to couple it with FortiAuthenticator for full implementation. An RSA token can be used with many devices, whereas Fortinet FortiToken is always linked to only one FortiGate device. If I want to reuse the token across five or six FortiGates, I would have to get the FortiAuthenticator product. I can't use one token to connect to different FortiGates, and I need to get another product to enable this functionality. They should also improve the support for their mobile client. There should be a more detailed roadmap for the operating systems being supported. Some of our users were using an old iOS iPhone, and they were forced to get a newer phone because FortiToken didn't support that version of iOS. Similarly, there may be a version of Android that is not supported, so the users need to change the phone. This was one of the reasons why our deployment took longer.""The solution works well. We have nothing to complain about.""Maybe the price could be improved, and the integration could be better. But the integration is different from the authenticator side.""Its reporting should be better. The reporting feature is missing. I don't have any reporting of who has done what, what has failed, and what didn't work."

More Fortinet FortiToken Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with… more »
    Top Answer:The token-based authentication is good and modern aspect.
    Top Answer:The management configuration seems a bit complex and could benefit from user guides or better support resources. It could be improved in terms of user-friendliness. Not like the other FortiGate… more »
    Top Answer:We're aiming to provide every user with mobile token-based two-factor authentication (2FA) to enhance security. It's for internal security.
    Ranking
    3rd
    Views
    7,674
    Comparisons
    5,358
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    4th
    Views
    6,743
    Comparisons
    5,235
    Reviews
    12
    Average Words per Review
    460
    Rating
    8.3
    Comparisons
    Also Known As
    FortiAuthenticator
    Learn More
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Government4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider23%
    Computer Software Company23%
    Financial Services Firm15%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider9%
    Government7%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business57%
    Midsize Enterprise24%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    Buyer's Guide
    Fortinet FortiAuthenticator vs. Fortinet FortiToken
    March 2024
    Find out what your peers are saying about Fortinet FortiAuthenticator vs. Fortinet FortiToken and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Fortinet FortiAuthenticator is ranked 3rd in Authentication Systems with 52 reviews while Fortinet FortiToken is ranked 4th in Authentication Systems with 20 reviews. Fortinet FortiAuthenticator is rated 8.0, while Fortinet FortiToken is rated 8.2. The top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". On the other hand, the top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiNAC, Microsoft Entra ID, Cisco Duo and CyberArk Privileged Access Manager, whereas Fortinet FortiToken is most compared with Microsoft Entra ID, Cisco Duo, Yubico YubiKey, RSA SecurID and Cisco ISE (Identity Services Engine). See our Fortinet FortiAuthenticator vs. Fortinet FortiToken report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.