Fortinet FortiToken vs RSA Identity Governance and Lifecycle comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiToken and RSA Identity Governance and Lifecycle based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tool's support is the best.""Fortinet FortiToken is used for double factor authentication.""FortiToken is available in a soft or hard token factor, so there's some flexibility in that. Beyond that, I would say it is a stable solution that has worked for us.""Its ease of use is most valuable. It is simple to use and can be deployed out-of-the-box. It is quite a mature product with all the required features.""I believe FortiToken is the simplest to implement.""Fortinet FortiToken provides security and authenticates that the right external people are working with a company's system.""The product provides secure access to our internal server.""The solution is pretty solid."

More Fortinet FortiToken Pros →

"With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.""RSA Identity Governance and lifecycles are good for the access certification and auditing sections.""Roles, connectors for provisioning and re-accreditation or reviews help greatly to govern user access.""The data collection is excellent and easy to do. It does not require a lot of configuration nor does it require rules to be written like other competitors do.""The most valuable feature is the security, in particular, the One Time Password support."

More RSA Identity Governance and Lifecycle Pros →

Cons
"Support is a pain point in Bangladesh because there aren't many experienced Fortinet engineers in this country. It's easier to find one certified in Cisco, Palo Alto, or Juniper.""Its reporting should be better. The reporting feature is missing. I don't have any reporting of who has done what, what has failed, and what didn't work.""I would like to see if FortiToken can integrate with Office 365 mail to support the same two-factor authentication experience that I have with ESET. With ESET, when a user logs in, they are easily directed to the ESET authentication page, where they are prompted to enter their OTP after supplying their username and password. I understand from support that FortiToken cannot do this with email integration. That's why I opted for ESET.""Fortinet support has some room for improvement. It has taken a long time to resolve some issues or find a workaround.""We can only use the tool with the FortiToken Mobile app.""It could be integrated better if you could have your FortiToken, and the license would allow you to work across multiple FortiGate solutions.""I would rate the scalability a seven out of ten. The migration issue definitely brings it down a bit.""Maybe the price could be improved, and the integration could be better. But the integration is different from the authenticator side."

More Fortinet FortiToken Cons →

"Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy costs.""Technical support in Pakistan can be improved.""If you use the appliance version then it won't handle a huge database volume.""There are scalability issues. This product does not scale very well. It is not a good product for load balancing / active–active architecture.""RSA Identity Governance and Lifecycle could improve out-of-the-box customization.""This product is missing a lot of features which other competitors are providing. One of the key features that are missing right now is risk scoring. Additionally, there is not much scope for customization - everything is hard-coded and predefined, so it does not allow the developers to make many modifications.""The user interface and workflow need improvement, and more connectors would help."

More RSA Identity Governance and Lifecycle Cons →

Pricing and Cost Advice
  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

  • "Pricing varies based on user count/number of modules you need."
  • "We are using the cloud platform, but we don't find it compatible to be served as a multi-tenant platform. This is a large drawback. It becomes expensive because it is then an all-dedicated solution. You have to have a separate tenant for each client, which increases the cost. The overall unit pricing can be less expensive than how it is right now."
  • "I rate the product's price a five on a scale of one to ten, where one is cheap, and ten is expensive."
  • More RSA Identity Governance and Lifecycle Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The token-based authentication is good and modern aspect.
    Top Answer:The management configuration seems a bit complex and could benefit from user guides or better support resources. It could be improved in terms of user-friendliness. Not like the other FortiGate… more »
    Top Answer:We're aiming to provide every user with mobile token-based two-factor authentication (2FA) to enhance security. It's for internal security.
    Top Answer:With the tool in place, you need to hire fewer people to provide access, and you have control over your processes.
    Top Answer:Every connector that you have in the product needs to be custom-built, so there are not a lot of standard connectors available in the product, because of which there are a lot of hidden consultancy… more »
    Top Answer:RSA Identity Governance and Lifecycle can be deployed on the cloud or on-premise. We have our own proprietary cloud solution created along with RSA Identity Governance and Lifecycle and it's deployed… more »
    Ranking
    4th
    Views
    6,743
    Comparisons
    5,235
    Reviews
    12
    Average Words per Review
    460
    Rating
    8.3
    22nd
    Views
    941
    Comparisons
    646
    Reviews
    2
    Average Words per Review
    726
    Rating
    6.0
    Comparisons
    Also Known As
    SecurID
    Learn More
    Overview

    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    RSA SecurID provides world-leading two-factor authentication, protecting 25,000 organizations and 55 million users. RSA SecurID extends security to bring your own device (BYOD), cloud, and mobile as well as traditional virtual private network (VPN) and web portals. RSA SecurID solutions comprise three primary components: authenticator, platform, and agents.
    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    NTT Com Asia, Virgin Blue, Bank of Uganda, EMEA Telecommunications Company, LAit (Lazio Innovazione Tecnologica), NyNet, OTP Bank, Red Bull Racing, Rupert House School, Signify, UK Local Authority, Bancolombia, Banco Popular de Puerto Rico (BPPR), TIVIT, Array Services, International Computerware, KPMG LLP, Moffitt Cancer Center
    Top Industries
    REVIEWERS
    Comms Service Provider23%
    Computer Software Company23%
    Financial Services Firm15%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider9%
    Government7%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Financial Services Firm26%
    Comms Service Provider11%
    Computer Software Company9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business55%
    Midsize Enterprise25%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    REVIEWERS
    Small Business22%
    Midsize Enterprise22%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    767,319 professionals have used our research since 2012.

    Fortinet FortiToken is ranked 4th in Authentication Systems with 19 reviews while RSA Identity Governance and Lifecycle is ranked 22nd in Identity Management (IM) with 9 reviews. Fortinet FortiToken is rated 8.2, while RSA Identity Governance and Lifecycle is rated 6.8. The top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". On the other hand, the top reviewer of RSA Identity Governance and Lifecycle writes "Lacking customization, poor support, but useful auditing". Fortinet FortiToken is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, Cisco Duo, Yubico YubiKey and RSA SecurID, whereas RSA Identity Governance and Lifecycle is most compared with SailPoint IdentityIQ, Saviynt, One Identity Manager, CyberArk Privileged Access Manager and Cisco ISE (Identity Services Engine).

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.