Fortinet FortiToken vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiToken
Ranking in Authentication Systems
4th
Average Rating
8.4
Number of Reviews
23
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Authentication Systems
1st
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of July 2024, in the Authentication Systems category, the mindshare of Fortinet FortiToken is 9.8%, down from 10.3% compared to the previous year. The mindshare of Microsoft Entra ID is 19.4%, down from 46.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
Unique Categories:
No other categories found
Single Sign-On (SSO)
29.4%
Identity Management (IM)
10.9%
 

Q&A Highlights

NC
Oct 08, 2023
 

Featured Reviews

Sutjipto Budiman - PeerSpot reviewer
Feb 28, 2024
Easy to learn, provides secure access to our internal server, and integrates easily with other products
We use the solution only with Fortinet products for VPN During COVID-19, we needed server access from different places. The solution provides FortiToken Mobile. It makes things easier because we can have access through our mobiles instead of other devices. Thus, the solution made our application…
CG
Nov 28, 2023
Works well for small businesses but is not stable enough for a company of our scale
We have been trying not to use the solution. It is used for a specific use case, which is around authenticating M365, and we are trying to see if we can get out of using it, but that is only because our environment is extremely complicated. Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services. We used to be part of Microsoft, so we have about 15-year-old services sitting in our data center that still need to use legacy LDAP authentication. The way we currently have the environment set up is for one very specific domain. I am using a domain for specific context here to keep it simple. We have 36 Active Directory domains, and that does not include the child. We follow the least privileged access model. Our environment currently consists of using AD Connect to synchronize objects from our corporate tenant into Entra ID, and then from Entra ID, we wanted to stand up Azure domain services as a possibility for retiring legacy LDAP services. The issue with Entra ID specifically is that the way it replicates objects out of its database into the Azure domain services Active Directory tenant or Active Directory service is that it uses the display name. This is a bad practice, and it has been known as a bad practice even by Microsoft over the past decade, so the design is not good. The issue with replicating based on the display name is that when you are coming from an environment that uses a least privilege access model, where you want to obfuscate the type of security account being used by hiding it behind a generic display name, instead of myusername_da, myusername_ao, etcetera, to have an idea of what accounts are being used when they are logging in, it is unable to reconcile that object when it creates a new domain. If they all have the same DM, you end up with quadruplicates of each user identity that was replicated to it from the directory. Those quadruplicates or their same account names, as well as the display names within the cloud domain services directory, have a unique identifier with the original account name attached. What that does is that it not only breaks that LDAP legacy authentication, but it also drives up the cost for your customers because you are paying for each additional seat, additional user objects that are created, or additional users. You also cannot tell any of those accounts apart unless you dive deep into the user object to peel back what type of account that is to map it back to what came from on-prem itself, so the service is completely useless. What we have done in our case is that we do not really need Entra ID. We have Okta, so we use an Okta LDAP endpoint. That does exactly what we need in using SCIM, which is the technology that is able to take identities from multiple dynamic providers and merge them together into a single record. It is able to act as an official LDAP endpoint for the business, so legacy apps work. We do not have a problem. Microsoft could learn from that. Entra should allow for external MFA providers rather than forcing you into a walled garden and the Microsoft ecosystem. Flexibility is a big thing, especially for companies of our size. A big issue for us is that we want the identity to be in Entra for sure, but we want it to come from Okta. We want the authentication and stuff to work, but we want Okta to control the PIM rules. We want it to do the MFA and all those things, but Entra does not play nice with others. Okta has engineered some ways to get it done, but it is not as full-featured as we would like it to be. Microsoft should do what they do with some other partners such as Nerdio and Jamf where they have their own version of a service, but they are still partnering with those other companies to at least add options on the market. Fully customizable UARs and Azure Secure Identity Workflows would be great. Currently, you can do it if you cobble together a bunch of Azure functions and use Sentinel. If you are sending logs to Sentinel and are able to match patterns and run automation based on that, it would be great. They can help with a solution that abstracts away a lot of that complexity across multiple services into exactly what IIQ does. I could definitely foresee Entra being the choice for identity for pretty much all cloud providers if they can focus on the areas that SailPoint's IIQ does. A big pain point for a business of our size by being in Okta is that we do not have the same workflows that we have between IIQ and AD. With the amount of data that our company generates, we wanted Sentinel. I had their security department onboard, and it was going to be millions a month just to use Sentinel, but we could not use it, so we decided to leverage Splunk and a few other SIEM providers. They should also stop changing the name of the product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The initial setup is easy. You receive a QR code via email, scan it, and add it. No complicated procedures involved."
"The solution offers push notifications. When you try to connect to the VPN, FortiToken sends a push notification to our customer's device."
"We like the mobile FortiToken."
"Fortinet FortiToken is used for double factor authentication."
"The token-based authentication is good and modern aspect."
"One of the product's most valuable features is its ease of use."
"FortiToken is available in a soft or hard token factor, so there's some flexibility in that. Beyond that, I would say it is a stable solution that has worked for us."
"Stability-wise, I rate the solution a ten out of ten."
"I primarily use this solution for hybrid deployment, security, securing resources and for integration purposes. In terms of security, we have been using the B2B/B2C hybrid integration with the certificate authentication."
"The single sign-on is very convenient for us."
"It is a really nice tool and we have a license for the more complex model."
"When logging on to Azure AD it's pretty quick."
"Microsoft Entra ID Protection and Microsoft Sentinel are both excellent monitoring features for Microsoft Entra ID."
"The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"The central authentication server is most valuable. GPOs are useful for user and computer policies."
 

Cons

"Maybe the price could be improved, and the integration could be better. But the integration is different from the authenticator side."
"You need your mobile just to enroll the tokens, and sometimes, it's difficult to use for someone who is not knowledgeable"
"I would like to see complete OAuth support. Also, if they can support it from a SaaS (Software as a Service) or cloud platform, that would be great."
"Fortinet support has some room for improvement. It has taken a long time to resolve some issues or find a workaround."
"Fortinet FortiToken could be lower for some markets."
"The solution could be more user-friendly."
"I would like to see if FortiToken can integrate with Office 365 mail to support the same two-factor authentication experience that I have with ESET. With ESET, when a user logs in, they are easily directed to the ESET authentication page, where they are prompted to enter their OTP after supplying their username and password. I understand from support that FortiToken cannot do this with email integration. That's why I opted for ESET."
"The solution could introduce a mobile application instead of a physical product."
"Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it."
"I faced difficulties from Micorosft's end and during the transition from Microsoft Active Directory to Microsoft Entra ID. Sometimes, some of Microsoft's documentation could be a little outdated."
"The management interface has some areas that need improvement."
"The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten."
"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"I hope, in the roadmap, Microsoft eventually offers the same features as Okta. It will take some more time to mature."
"Compatibility features for legacy system integration with new features will be challenging at times."
"Our users sometimes experience issues from having multiple Microsoft accounts, which can cause some confusion and hassle."
 

Pricing and Cost Advice

"I rate the tool's pricing a five out of ten."
"From an Indian perspective, it's definitely costlier."
"On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
"The solution’s pricing is moderate and reasonable."
"The platform's licensing cost is reasonable for our organization."
"The solution’s price is good."
"Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
"It is included as part of our firewall license."
"It is very expensive. Its price should be lower. Price is the most important factor for Turkish people."
"This product is sold as part of the enterprise package and our licensing fees are paid on a yearly basis."
"We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients."
"The pricing for companies and businesses is okay, it's fair. But if you are trying to teach someone about Azure AD, there is no licensing option for that... It would be nice to have a 'learning' license, one that is cheaper for a single person."
"Microsoft is so expensive. You know it is expensive when a Fortune 100 company like ours is complaining about the cost. That has been a big thing for me. When I really want to use an Azure service, it is very hard for me to justify the cost, especially with Microsoft support."
"The price of Azure Active Directory and Amazon AWS, are almost the same, but most people prefer Amazon AWS because they find it's a little cheaper to some extent and an easier platform to use."
"Licensing fees are paid on a monthly basis and the cost depends on the number of users."
"The licensing model makes it difficult to understand the real cost of the solution, especially because it changes all the time."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
20%
Government
7%
Financial Services Firm
6%
University
6%
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortinet FortiToken?
The solution is simple and similar to Google Authenticator. It follows time-based authentication. We use it for hardware and software in one environment. The tool offers simple and fast authenticat...
What needs improvement with Fortinet FortiToken?
The Fortinet FortiToken server doesn't have centralized integration with other Fortinet tools and third-party tools. We also have FortiManager, but FortiToken doesn't integrate with FortiManager. I...
What is your primary use case for Fortinet FortiToken?
We integrate the solution as multi factor authentication for all our security devices and VPN to protect administrative access to them. We are using the solution in the IT sector.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Fortinet FortiToken vs. Microsoft Entra ID and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.