The feature I value the most is the one-time passwords because it helps to authenticate users so you know the timing of their usage.
Datacenter Engineer at a university with 501-1,000 employees
One-time passwords help to authenticate users so we know the timing of their usage
Pros and Cons
- "The feature I value the most is the one-time passwords because it helps to authenticate users so you know the timing of their usage."
- "I don't have any issues with this solution, but it may need a better, more user-friendly interface or better design of the platform."
What is most valuable?
What needs improvement?
I don't have any issues with this solution, but it may need a better, more user-friendly interface or better design of the platform.
For how long have I used the solution?
I've been using FortiAuthenticator ( /products/fortiauthenticator-reviews ) for three years now.
What do I think about the stability of the solution?
I have found that the solution is very stable. I am officially conducting at FortiGate and I found that it was so easy to conduct my environment and control my environment with this solution.
Buyer's Guide
Fortinet FortiAuthenticator
September 2025

Learn what your peers think about Fortinet FortiAuthenticator. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
867,370 professionals have used our research since 2012.
What do I think about the scalability of the solution?
We have seven users licensed on this solution. With FortiAuthenticator it is so easy to manage our users and it is scalable to all the users at our university or in our environment.
How are customer service and support?
I am really impressed by the technical support because they were very helpful. Once we logged our complaint, we received an answer from them in no time, and they quickly fixed our issue.
How was the initial setup?
The initial setup is very easy.
What other advice do I have?
I will recommend this solution to others who are considering to use it. I give it a ten out of ten rating.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Director - Global Solutions & Customer Service at Brits & Byte IT Consulting
Cost-effective and users can be securely managed by adopting it
Pros and Cons
- "FortiAuthenticator is a very good solution. It is all jury-based. FortiAuthenticator is very easy for anyone to understand how it works and be able to take action."
- "Other features that would improve the product are a single sign-on where people can use their Gmail ID to log-in, etc."
What is our primary use case?
The basic use we have for FortiAuthenticator is multi-pack authentication.
How has it helped my organization?
FortiAuthenticator has helped a lot of our customers in the way that they do the business when they onboard their clients to the data center. It has drastically changed what they used to do earlier after the installation.
What is most valuable?
It is cost-effective. The users can be securely managed by adopting it.
What needs improvement?
They need to have some kind of write-up and solution document that people can access very easily. All of the Cisco documentation is available on their website and in other places. They should make it available to the public.
The more people know about this product, the better. That will make it easier for them to position FortiAuthenticator to their customers or use the product in production.
Other features that would improve the product are a single sign-on where people can use their Gmail ID to log-in, etc. This feature we wanted and now they are rethinking it. At this stage, I can't give any other suggestions for improvement other than this.
A single sign-on is used to create a user ID and password for the user to get onto the network. You can ask them to use their LinkedIn credentials or maybe Gmail, some of the social networking credentials to gain access.
This is useful when you are onboarding any guest users for internet access. This is something that is a very good feature which they could have integrated already.
For how long have I used the solution?
I have been using the solution a year.
What do I think about the stability of the solution?
It's very stable when compared to other products.
What do I think about the scalability of the solution?
For scalability, you need to size FortiAuthenticator properly. You should plan it initially, then make the implementation.
It's is not 100%, maybe 80% on the scalable side. There are some places where we use it for 800 to 1000 users. With the proper deployment, we can support close to 2000 users.
You need certified people to understand this product like dedicated engineers. You need a person that knows the product and how it works.
Otherwise, if any new person comes to FortiAuthenticator, it will be very difficult for them to understand. Over time, you'll be able to get to know the layout and how the product works.
How are customer service and technical support?
Technical support is quite good, There is something called the 8x5 and 24x7 technical support for the solutions. If you have 24x7, they will respond immediately.
If you have 8x5, and they will respond next business day depending on how soon the TAC engineer picks your request for your deployment or ongoing support issues.
Which solution did I use previously and why did I switch?
We used a different method as a solution, primarily SafeNet, but there are others. It all depends on a customer-to-customer and case-to-case basis. It depends on the budget and what the customer asks for in the contract.
At the end of the day, it all revolves around the money, i.e. how many dollars you pay for the solution.
How was the initial setup?
The initial setup is straightforward. It's not that complex. If you know about the product, you will be able to do the setup.
It takes generally, one to two weeks for the full-fledged deployment. We have a demo unit. We just used that for showcasing the capability of the device to all of our customers.
Once they start using it, they would advise on the deployment.
What was our ROI?
There is an economic investment on this product that compares to other products from Cisco. There is a ROI on this product.
What's my experience with pricing, setup cost, and licensing?
You buy the pack for 100 to 200 users. Once it goes over, you have to renew it on a yearly basis. It may be on a term where you license for one business. Officially, the authentication license has a third-party involved. Then you need to take your action.
I don't see any additional license costs from FortiAuthenticator, but for the add-on features like MS Gateway, etc., you need to buy them.
What other advice do I have?
FortiAuthenticator is a very good solution. It is all jury-based. FortiAuthenticator is very easy for anyone to understand how it works and be able to take action.
I would rate FortiAuthenticator with an eight to nine.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiAuthenticator
September 2025

Learn what your peers think about Fortinet FortiAuthenticator. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
867,370 professionals have used our research since 2012.
Network Security Engineer at a tech services company with 51-200 employees
It keeps track of users and their IPs no matter where they are in the network
Pros and Cons
- "It keeps track of users and their IPs no matter where they are in the network. When users roam, we don't have to worry about not mapping them to an IP."
- "Valuable features include the robust SSO features, when you have more complicated authentication within an organization. We can mix AD, Radius, Portal, SSO Portals (Google, etc.), and build our own environment. It is very flexible."
- "The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated."
What is our primary use case?
We implement FortiAuthenticator in situations where there are multiple Active Directory domains. Other use cases include:
- When we need to use FortiClient to keep track of users as they move around different locations where normal FSSO would have issues
- When we need to use one FortiToken for multiple Fortigates
- When we want to use it as a domain controller.
The FortiAuthenticator can do many things.
How has it helped my organization?
It keeps track of users and their IPs no matter where they are in the network. When users roam, we don't have to worry about not mapping them to an IP.
What is most valuable?
Valuable features include the robust SSO features, when you have more complicated authentication within an organization. We can mix AD, Radius, Portal, SSO Portals (Google, etc.), and build our own environment. It is very flexible.
What needs improvement?
The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT System Manager at RPM INNOVATIONS, INC.
Facilitates easy integration, allowing for 2FA with our VPN. This solution enables the addition and removal of access to the VPN
Pros and Cons
- "Fulfilled our requirement at a good price."
- "Enables easy integration, allowing for 2FA with our VPN."
- "Features the addition and removal of access as needed for the VPN."
- "Integration with FortiGate could be more fluid."
What is our primary use case?
This solution is used for 2FA for Desktop and VPN access. Each computer, server and VPN access has to have a 2FA and the solution allowed us to accomplish this with a fob or phone app. We use the fob as phones are not owned by the company.
How has it helped my organization?
This was a regulation we needed to fill and it worked at a good price. It provided a solution that allowed us to fulfill the requirement.
What is most valuable?
- Easy integration with FortiGate to allow for 2FA with our VPN.
- Addition and removal of access as needed for the VPN.
What needs improvement?
For my use of this solution, not much needs to change. I do not mind the way it works currently. However, I would recommend a more fluid integration with FortiGate.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Infrastructure Engineer at a tech company with 11-50 employees
It centralizes the management and storage of user identity information, thereby increasing the efficiency of administration and increasing the control over who accesses the network.
What is most valuable?
Standards-based secure authentication
FortiAuthenticator centralizes the management and storage of user identity information, thereby increasing the efficiency of administration and increasing the control over who accesses the network.
• Two-factor authentication using tokens
1- OATH-compatible time-based tokens (Hardware tokens FortiToken200/FortiToken220)
2- USB certificate-based tokens FortiToken-300)
3- FortiToken Mobile for Android, iOS, and Windows Mobile
4- SMS and email tokens
• Wired/Wireless authentication using the 802. 1X standard
• Certificate management
• Captive portal guest management
• Fortinet Single Sign-On
How has it helped my organization?
Central management of user Identities and access
FortiAuthenticator extends two-factor authentication to multiple FortiGate appliances and to third-party solutions that support RADIUS or LDAP authentication
FortiAuthenticator can create, sign, and revoke X.509 certificates.
FortiAuthenticator can sign user certificate signing requests (CSRs) and distribute certificate revocation lists (CRLs) and CA certificates.
FortiAuthenticator verifies the identity of the external LDAP server by using a trusted CA certificate
FortiAuthenticator has expanded the capabilities of captive portal from credential authentication to include social WiFi authentication and MAC address authentication.
Social WiFi authentication allows FortiAuthenticator to utilize third-party user identity methods to authenticate users into a wireless guest network. Supported authentication methods include:Google+, Facebook, LinkedIn, Twitter which include SMS- and email-based authentication
Fortinet Single Sign-on (FSSO) enables FortiAuthenticator to leverage the existing network authentication systems for firewall authentication. (Windows Active Directory (AD) or Novell eDirectory)
What needs improvement?
1- Integration with different vendor firewalls (I tested only with Cisco using Cisco ASDM 6.3 (5) but i am not sure if it works with other vendor solutions)
2- A lot of configurations are available only from CLI
3- Documentation/videos for different implementation scenarios
For how long have I used the solution?
1 year
What do I think about the stability of the solution?
It is very stable.
What do I think about the scalability of the solution?
VM platfroms are scalable based on the business needs.
How are customer service and technical support?
Customer Service:
10/10
Technical Support:9/10
Which solution did I use previously and why did I switch?
We used FortiGate to manage tokens and user identities but FortiAuthenticater includes more features.
How was the initial setup?
All Fortinet solutions are easy to implement.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Pre-sales, Telecommunications & Security Specialist at a tech services company with 201-500 employees
It integrates very tightly with the rest of the Fortinet ecosystem.
Pros and Cons
- "It integrates very tightly with the rest of the Fortinet ecosystem."
- "A better integration with other vendors."
What is most valuable?
Integrated RADIUS server with 802.1x functionality and access control. Single Sign On and AD integration. It integrates very tightly with the rest of the Fortinet ecosystem.
How has it helped my organization?
It integrated with the existing Cisco wireless infrastructure to solidify the way people authenticate onto the network. It permitted having a centralized area to authenticate all users and enabled SSOimplementation.
What needs improvement?
A better integration with other vendors. The device is rich in features but there are a lot of functionalities I have still not experienced with.
For how long have I used the solution?
Two and a half years.
What do I think about the stability of the solution?
Overall not really, a few hiccups with the syncing with AD but nothing major.
What do I think about the scalability of the solution?
Not in my experience. The device can scale on a VM with an additional license. And there are boxes that can support thousands of users (which I have still not met).
How are customer service and technical support?
Very good. In our area we get support both in French and English and the response times are usually pretty decent.
Which solution did I use previously and why did I switch?
We are a Fortinet reseller and integrator so there were no "switches" per say.
How was the initial setup?
The setup process can be tedious.
What's my experience with pricing, setup cost, and licensing?
I would start off with a VM including the base license and scale according to the number of users you need to authenticate.
Which other solutions did I evaluate?
ClearPass by Aruba and ISE by Cisco are the two main competitors in this space. To me ClearPass seams to be the most feature-rich solution for the price and vendor neutral as is FortiAuthenticator.
What other advice do I have?
I strongly recommend someone accompany you in the initial deployment of the product to view all the functionalities that the platform is capable of doing.
Disclosure: My company has a business relationship with this vendor other than being a customer.
Pre-Sales Engineer at a tech services company with 11-50 employees
Some of the valuable features are user management and captive portal server.
What is most valuable?
- User management with many credential sources: LDAPs, RADIUS, Social login, SAML, tokens, and local
- Captive portal server: Used to configure several portals for each service
- User friendly GUI with many features
- Very powerful
How has it helped my organization?
We are now enjoying social login in public Wi-Fi environments with very easy deployment and a maximum level of security.
What needs improvement?
I would like to see support for more credential authentication protocols.
For how long have I used the solution?
I have used the product for six months.
What do I think about the stability of the solution?
I did not encounter any stability issues.
What do I think about the scalability of the solution?
I did not encounter any scalability issues.
How are customer service and technical support?
I would give technical support a rating of 10/10.
Which solution did I use previously and why did I switch?
We used FreeRADIUS. It had limited authentication protocols (only RADIUS), no GUI, and very complicated management.
How was the initial setup?
We enjoyed an easy deployment. There are many documents with guides and best practices.
What's my experience with pricing, setup cost, and licensing?
This solution comes with a low price for the features, power, and ease of licensing.
Which other solutions did I evaluate?
We looked at FreeRADIUS and Ciso ISE.
What other advice do I have?
This is a perfect solution for authentication services.
Disclosure: My company has a business relationship with this vendor other than being a customer. Distributor of the product.
Network Security Engineer at a healthcare company with 501-1,000 employees
Helps us control security settings. Allows us to add and monitor users.
What is most valuable?
The valuable features are the granularity of the security settings and the relative ease of adding users. It also makes it really nice and easy to remove access from users that have left us or who are doing things they shouldn’t be doing.
How has it helped my organization?
It made things much easier for dealing with users BYOD for our secured wireless networks. We also use this in conjunction with an MDM solution. It makes a nice package that is easy for our end-users and is very secure.
What needs improvement?
The interface is a bit misleading in areas. Finding some settings can be a bit confusing and difficult. I would also like to see a few more real world examples given in the setup section.
For how long have I used the solution?
We have used this solution for one and a half years.
What do I think about the stability of the solution?
We did not have any stability issues. This runs on our VMware environment and we have never had an issue with stability.
What do I think about the scalability of the solution?
As this is a virtual device, we had no scalability issues. If we need more users, we just add more licenses. This makes it nice as there is no physical appliance to outgrow.
How was the initial setup?
Configuration of the virtual device was very straightforward.
The configuration of the settings in the authenticator was a bit more confusing. We did have to contact support a few times to work through some configuration issues. They also helped us set up some configurations for the active directory and our local certificate servers.
What's my experience with pricing, setup cost, and licensing?
The price was very reasonable given what it can do. Licensing was also very reasonable.
Just make sure you do an accurate count of what you will need for licenses. If you run out of licenses, no additional users will be able to authenticate through this device.
What other advice do I have?
Planning is the key to a successful implementation. Know what you want to accomplish out of the gate before you get started. Make sure you test before rolling out to end users. Due to really tight timelines, we missed a couple of key settings and configurations.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Fortinet FortiAuthenticator Report and get advice and tips from experienced pros
sharing their opinions.
Updated: September 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Multi-Factor Authentication (MFA)Popular Comparisons
Microsoft Entra ID
SailPoint Identity Security Cloud
Okta Workforce Identity
Ping Identity Platform
One Identity Manager
Yubico YubiKey
Fortinet FortiToken
RSA SecurID
CyberArk Identity
OneLogin by One Identity
Buyer's Guide
Download our free Fortinet FortiAuthenticator Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are the differences between FortiAuthenticator and FortiNAC?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- What single sign-on platform do you recommend?
- How much time does SSO save?
- Why is SSO needed?
- Why is Single Sign-On (SSO) important for companies?
- IBM Tivoli Access Manager vs CA SSO
Are you looking for an IdP type SSO login with G-Suite -- docs.fortinet.com
The documentation site docs.fortinet.com has a bunch of info and step-by-step. This would be your "Central Repository" you were asking about.