Fortinet FortiAuthenticator vs PingFederate comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAuthenticator and PingFederate based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiAuthenticator vs. PingFederate Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have a perpetual license for 2FA.""The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple.""We use this product for SSL two-factor authentication and FortiToken management.""The most valuable feature of the solution is RADIUS service and the social network integration feature.""The current version is stable...Scalability-wise, it is a fine solution""Fortinet FortiAuthenticator is an easy-to-use solution.""The most valuable features of Fortinet FortiAuthenticator are easy to configure, secure, and the application has good performance.""The most valuable feature is the OTP on the mobile phone."

More Fortinet FortiAuthenticator Pros →

"The most valuable feature is multifactor authentication.""It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""PingFederate gives you granular control over the settings. There are many options for fine-tuning policies."

More PingFederate Pros →

Cons
"FortiAuthenticator's interface could be better.""There is a room for improvement. The log is a bit difficult to access, and searching the log codes is also a bit difficult. So it would be much better if, when we open a log, it could provide detailed information about errors, reasons for failure, and such.""Other features that would improve the product are a single sign-on where people can use their Gmail ID to log-in, etc.""The solution could be more automated. It should be able to let me automate a lot of things so that what normally is done as a matter of manual processes can be handled quicker. Slow integrations can be taken up/out if there was more automation.""I would like to see some email options for Fortinet FortiAuthenticator.""It does the job I paid for, but the graphical interface could be improved.""The technical support team is bad.""Integration with some other enterprise applications could be improved."

More Fortinet FortiAuthenticator Cons →

"Notifications and monitoring are two areas with shortcomings in the solution that need improvement.""PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep.""Currently, the main integration is SAML-based, but other integration methodologies need to be supported."

More PingFederate Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product's on-premise version doesn't have recurring costs.
    Top Answer:We pay a yearly support cost for the solution. It is very small. The cost of FortiToken is high. I rate the pricing a five out of ten.
    Top Answer:Fortinet FortiAuthenticator's initial setup process could be easier.
    Top Answer:It is a stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Notifications and monitoring are two areas with shortcomings in the solution that need improvement.
    Top Answer:In my company, we use PingFederate for federated connections and some ADC connections to arrange for single sign-on across our infrastructure and customers.
    Ranking
    5th
    Views
    5,927
    Comparisons
    4,071
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    10th
    Views
    3,023
    Comparisons
    2,545
    Reviews
    2
    Average Words per Review
    404
    Rating
    8.5
    Comparisons
    Also Known As
    FortiAuthenticator
    Learn More
    Ping Identity
    Video Not Available
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    PingFederate is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority that allows employees, customers and partners to securely access all the applications they need from any device. PingFederate easily integrates with applications across the enterprise, third-party authentication sources, diverse user directories and existing IAM systems, all while supporting current and past versions of identity standards like OAuth, OpenID Connect, SAML and WS-Federation. And it can be deployed on-premises or in the cloud, so you can support today’s needs and future-proof your business for tomorrow’s requirements.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company29%
    Comms Service Provider13%
    Healthcare Company8%
    Manufacturing Company4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company10%
    Educational Organization10%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business56%
    Midsize Enterprise27%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise15%
    Large Enterprise72%
    Buyer's Guide
    Fortinet FortiAuthenticator vs. PingFederate
    March 2024
    Find out what your peers are saying about Fortinet FortiAuthenticator vs. PingFederate and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Fortinet FortiAuthenticator is ranked 5th in Single Sign-On (SSO) with 50 reviews while PingFederate is ranked 10th in Single Sign-On (SSO) with 3 reviews. Fortinet FortiAuthenticator is rated 8.0, while PingFederate is rated 8.0. The top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". On the other hand, the top reviewer of PingFederate writes " A highly stable tool offering extremely helpful technical support to its users". Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiToken, Microsoft Entra ID, Fortinet FortiNAC and Cisco Duo, whereas PingFederate is most compared with Microsoft Entra ID, PingID, Symantec Siteminder, Microsoft Active Directory and AWS IAM Identity Center. See our Fortinet FortiAuthenticator vs. PingFederate report.

    See our list of best Single Sign-On (SSO) vendors and best Authentication Systems vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.