Fortinet FortiAuthenticator vs RSA Authentication Manager vs RSA Identity Governance and Lifecycle comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAuthenticator, RSA Authentication Manager, and RSA Identity Governance and Lifecycle based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It reduces the need for network administrator intervention by allowing the user to perform their own registration and resolve their own password problems and issues.""The product's initial setup phase was easy. It is also easy to deploy.""I work a lot with Fortinet products and I call the support often. They are very quick to respond and the support is very good.""The initial setup of Fortinet FortiAuthenticator is easy.""The web feature is quite versatile. It serves as the sole server authenticator and is valuable not only with FortiGate products but also within the entire Forti system, making it highly useful for me.""Fulfilled our requirement at a good price.""The product's on-premise version doesn't have recurring costs.""The first valuable feature is being able to see everything on one platform. This includes logs and authentication failure."

More Fortinet FortiAuthenticator Pros →

"I have found RSA Authentication Manager to be scalable.""Easy setup, deployment, and integration in different infrastructures, including virtual ones.""It is a stable solution. I would rate the stability a nine out of ten.""It is a good solution for token identification.""It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a well-maintained product with reliable performance.""The most valuable feature is the SecurID.""The most valuable feature is the provision part. The mapping and the logging is also very good. In addition, the troubleshooting, from a console point of view, is easy for administration and on the provisioning and logging part."

More RSA Authentication Manager Pros →

"The data collection is excellent and easy to do. It does not require a lot of configuration nor does it require rules to be written like other competitors do.""The most valuable feature is the security, in particular, the One Time Password support.""With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.""RSA Identity Governance and lifecycles are good for the access certification and auditing sections.""Roles, connectors for provisioning and re-accreditation or reviews help greatly to govern user access."

More RSA Identity Governance and Lifecycle Pros →

Cons
"Fortinet FortiAuthenticator provides only authentication. It should also enable authorization services""Improvements in the product could start from the dashboard, overall customization, and configuration.""There are multiple areas that are in need of improvement. It is not a mature product.""A better integration with other vendors.""There is a room for improvement. The log is a bit difficult to access, and searching the log codes is also a bit difficult. So it would be much better if, when we open a log, it could provide detailed information about errors, reasons for failure, and such.""The product must provide 2FA for applications.""It does the job I paid for, but the graphical interface could be improved.""The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days"

More Fortinet FortiAuthenticator Cons →

"There is room for improvement in the RSA support.""Perhaps parts of the the user interface should become more intuitive.""Our major problem is the authentication via Microsoft, via Microsoft cloud systems. This is our major aim, to be a valued product for the future. The biggest problem is to work against cheap cloud systems. Cloud identification is our main problem at this time.""We have encountered issue when trying to expand this particular solution for a large set of users across the country.""Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.""We are not planning on using the solution in the future.""We found technical support was not very responsive to our requests for assistance."

More RSA Authentication Manager Cons →

"This product is missing a lot of features which other competitors are providing. One of the key features that are missing right now is risk scoring. Additionally, there is not much scope for customization - everything is hard-coded and predefined, so it does not allow the developers to make many modifications.""If you use the appliance version then it won't handle a huge database volume.""RSA Identity Governance and Lifecycle could improve out-of-the-box customization.""The user interface and workflow need improvement, and more connectors would help.""There are scalability issues. This product does not scale very well. It is not a good product for load balancing / active–active architecture.""Technical support in Pakistan can be improved.""Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy costs."

More RSA Identity Governance and Lifecycle Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "The pricing is a little bit complicated because sometimes resellers are able to make prices that are too low. Our price, with a discount, is typically not as high as some of our competitors."
  • "As a new customer, the minimum cost would be four dollars, but you have room for negotiation, potentially bringing it down to as low as three dollars."
  • More RSA Authentication Manager Pricing and Cost Advice →

  • "Pricing varies based on user count/number of modules you need."
  • "We are using the cloud platform, but we don't find it compatible to be served as a multi-tenant platform. This is a large drawback. It becomes expensive because it is then an all-dedicated solution. You have to have a separate tenant for each client, which increases the cost. The overall unit pricing can be less expensive than how it is right now."
  • "I rate the product's price a five on a scale of one to ten, where one is cheap, and ten is expensive."
  • More RSA Identity Governance and Lifecycle Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is… more »
    Top Answer:It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication… more »
    Top Answer:Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be… more »
    Top Answer:We use it to enhance the security of our Cisco VPN connections and for custom-developed applications. These applications… more »
    Top Answer:With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.
    Top Answer:Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors… more »
    Top Answer:RSA Identity Governance and Lifecycle can be deployed on the cloud or on-premise. We have our own proprietary cloud… more »
    Ranking
    5th
    Views
    5,329
    Comparisons
    3,738
    Reviews
    26
    Average Words per Review
    434
    Rating
    8.2
    13th
    Views
    1,276
    Comparisons
    1,184
    Reviews
    1
    Average Words per Review
    529
    Rating
    9.0
    23rd
    Views
    915
    Comparisons
    627
    Reviews
    2
    Average Words per Review
    726
    Rating
    6.0
    Comparisons
    Also Known As
    FortiAuthenticator
    ACE/Server
    SecurID
    Learn More
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    RSA Authentication Manager is the platform behind RSA SecurID that allows for centralized management of the RSA SecurID environment including authentication methods, users, applications, and agents across multiple physical sites. It verifies authentication requests and centrally administers authentication policies for organizations' end users.
    RSA SecurID provides world-leading two-factor authentication, protecting 25,000 organizations and 55 million users. RSA SecurID extends security to bring your own device (BYOD), cloud, and mobile as well as traditional virtual private network (VPN) and web portals. RSA SecurID solutions comprise three primary components: authenticator, platform, and agents.
    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Tiera, Fred Loya, BRE Leasing, ADP, BlueFort Security, New Hanover County
    NTT Com Asia, Virgin Blue, Bank of Uganda, EMEA Telecommunications Company, LAit (Lazio Innovazione Tecnologica), NyNet, OTP Bank, Red Bull Racing, Rupert House School, Signify, UK Local Authority, Bancolombia, Banco Popular de Puerto Rico (BPPR), TIVIT, Array Services, International Computerware, KPMG LLP, Moffitt Cancer Center
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Transportation Company4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm18%
    Government13%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm29%
    Comms Service Provider10%
    Computer Software Company9%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business30%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    REVIEWERS
    Small Business22%
    Midsize Enterprise22%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    Buyer's Guide
    Single Sign-On (SSO)
    May 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: May 2024.
    771,212 professionals have used our research since 2012.