Try our new research platform with insights from 80,000+ expert users

Fortinet FortiAuthenticator vs Microsoft Entra ID comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
Fortinet FortiAuthenticator
Ranking in Identity Management (IM)
7th
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
56
Ranking in other categories
Single Sign-On (SSO) (6th), Authentication Systems (3rd), Multi-Factor Authentication (MFA) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
193
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Rias_Majeed - PeerSpot reviewer
Jun 4, 2024
Once configured properly, it runs smoothly with minimal potential for misconfiguration and enhances security by providing two-factor authentication
Customer service and support are helpful, but in the last few years, I've found that the first-level support isn't able to understand the issue. They escalate to the tier-two level, who are able to resolve it. On the first level, it takes time. Maybe they have grown too big and aren't able to give each network the unique attention it deserves. We customize some implementations, and at that time, they're not able to help because the people supporting are new and not from the field. The training seems fine, but in practice, it's different. Their support is not that great anymore. A little arrogance is there. It doesn't qualify them very well if there's arrogance in their communication. They do not understand the issue. That's why you're coming back to support. For example, one issue I'm facing is when a person leaves the organization without handing over details. They'll send an email to that person, but that person is not available. How are you going to access this email? These are a few instances where we are finding it difficult, and they take more than a week or two to resolve some issues. Their support used to be very good, but now that they're on top, they're not as responsive at the first-level support.
Vinod Survase - PeerSpot reviewer
Oct 31, 2022
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"You can make resources. You can import them from Azure or Active Directory and put them in an application. For example, if there is an application that uses a lot of Active Directory groups, you can make the groups available for people. If they need to access that application, you can tell them the resource groups you have for that application. People can do everything by themselves. They do not need anybody else. They can just go to the Omada portal, and they can do it all by themselves. That is terrific."
"Omada offers a technical solution that addresses both our needs."
"It has a very user-friendly interface compared to what we are used to, and it is highly configurable. In the old solution, when we needed to do something, we had to have a programmer sitting next to us, whereas, in Omada Identity, everything is configurable."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"I appreciate all the support we receive from Omada."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to 30 percent of the time we spent on provisioning access."
"The product is stable and reliable."
"It keeps track of users and their IPs no matter where they are in the network. When users roam, we don't have to worry about not mapping them to an IP."
"The product’s most valuable feature is integration with FortiGate, FortiToken, FortiTalk, and multi-factor authentication."
"It integrates very tightly with the rest of the Fortinet ecosystem."
"The product is good, cost-effective, and functionally efficient."
"I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator does not pass the locks."
"The current version is stable...Scalability-wise, it is a fine solution"
"The product's initial setup phase was easy. It is also easy to deploy."
"With Azure Active Directory we were able to manage with different options the access for different users."
"The performance is good."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"Microsoft Azure AD is easy to install and is a stable solution."
"Technical support has been great."
"Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through."
"Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory."
"I like the downloads, availability for Android and iOS operating systems, and integration with Microsoft applications, such as Azure- and Office-based solutions. It is an excellent tool that helps with day-to-day business operations. I also like that I can install the app on my mobile."
 

Cons

"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"Omada Identity's user interface needs improvement, especially for new users."
"I would like to see them expand the functionality of the tool to continue to be competitive with the monsters out there. For example, they could add functionality on the authentication side, functionality that Octa and SailPoint have. But they should do that while maintaining the same simplicity that makes Omada a product of choice today."
"There is room for improvement in Omada's integration capabilities, particularly in streamlining complex integrations and enhancing programming logic for better rule management."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"The solution should be made more agile for customers to own or configure."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"There is a room for improvement. The log is a bit difficult to access, and searching the log codes is also a bit difficult. So it would be much better if, when we open a log, it could provide detailed information about errors, reasons for failure, and such."
"Integration with some other enterprise applications could be improved."
"The price of the solution could improve, it is expensive."
"We would like to see Linux-based operating systems be able to integrate with FortiAuthenticator to get two-factor authentication running on them. as well. This is a shortcoming that I have faced a few times already."
"The only issue I encounter is that when not using FortiAuthenticator for an extended period, it's typical to encounter some obstacles in the configuration process that you need to address."
"The solution's command line interface could be improved to provide better support for low-level debugging and advanced configurations."
"I don't have any issues with this solution, but it may need a better, more user-friendly interface or better design of the platform."
"Fortinet FortiAuthenticator's initial setup process could be easier."
"They can improve how people manage their accounts. They can simplify and provide more information about adding or updating a phone number or email id in the MSA account. A lot of time users do get confused about where to go. For example, if I've changed my mobile number, where do I go and change my mobile number in the MSA account? A lot of time, employees think if they change the phone number in the HR database, it'll automatically get changed on the MSA account, which is not the case. Microsoft can simplify that and add these questions in the FAQ documents as well."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"From time to time it takes a little bit of time to replicate, with some of the applications—something like five to 10 minutes. I know that the design is not supposed to enable real-time replication with some of the applications. But, as an administrator, I would like to run a specific change or modification in Azure Active Directory and see it replicated almost immediately."
"There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail."
"The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."
"The management interface has some areas that need improvement."
"There is a concept of cross-tenant trust relationships, which I believe Microsoft is actively pursuing. That is something which in the coming days and years to come by will be very key to the success of Azure Active Directory, because many organizations are going into mergers and acquisitions or spinning off new companies. They will still have to access the old tenant information because of multiple legal reasons, compliance reasons, and all those things. So, there should be some level of tenant-level trust functionality, where you can bring people from other tenants to access some part of your tenant application. So, that is an area which is growing. I believe Microsoft is actively pursuing this, and it will be an interesting piece."
"When it comes to identity governance, the governance features in Azure AD are very focused on Microsoft products. I would like to see those governance and life cycle management features offered for non-Microsoft products connected to Azure AD."
 

Pricing and Cost Advice

"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The pricing for Omada Identity is fair."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
"FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
"The pricing is fair."
"You can pay as you go with them. You purchase a base license and add to it as needed."
"The product could be more competitively priced."
"The customers need to pay for licenses, and some pay on a yearly basis while others pay on a three-yearly or five-yearly basis. Also, it is not an expensive solution."
"It costs more to license the high-availability option."
"It's not expensive."
"I'd recommend Azure Active Directory if you are a big company. For small or medium companies, it's probably not the best idea in the world because of the pricing. If you are a small company, you can probably deploy your own solutions because you're not handling a website with tons of traffic. If you are not like Adidas, Nike, or Walmart, you can do it in a way that is more localized than handling everything through a big price solution. However, Azure tends to provide you with solutions that are easier to use. If it was cheaper, I'd definitely recommend going for it."
"Entra ID is not too bad, but Microsoft licensing generally is insane. Most customers normally buy a bundle license with Microsoft 365, E3, or E5. Out of our 2,000 customers, for 99.9% of our customers, the Entra ID license that they are getting through the part of that would be sufficient. There are some more advanced ones that give you a bit more functionality, but we probably have not had a customer for that. We do not even internally use that ourselves. When you buy the Entra ID license on its own, it is probably three or four pounds. You just get it included in the license."
"I would advise implementing the solution to VIPs and admins; it's affordable, effective, and efficient. I would say training staff on properly using the tool is also essential."
"Azure AD's pricing is comprehensive and affordable. The prices are easy to understand, and the licenses include a variety of security monitoring and additional features."
"The cost is billed on a per-user licensing basis."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"It is good. We have Office 365 E3, and then that is tied in with Azure Active Directory. I believe that we only have to pay for our technician-level access or IT department access for Azure Active Directory Premium, which I am sure they call Entra Premium P2 licensing, so it is not a very large cost. We just adopted that, and that gives us a lot of insights into user security that we would not otherwise have."
"The E5 plan we are using contains the premium plans for Azure Active Directory. We are not paying only for the Azure Active Directory Premium licenses. We have it already included within our E5 plan."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
20%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
Educational Organization
30%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What is your experience regarding pricing and costs for Fortinet FortiAuthenticator?
The platform is cost-effective as it does not require a separate license for SD-WAN functionality.
What needs improvement with Fortinet FortiAuthenticator?
I think the tool could provide this solution on the cloud. It's currently an on-premises solution. A cloud-based vers...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
FortiAuthenticator
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Fortinet FortiAuthenticator vs. Microsoft Entra ID and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.