Fortinet FortiToken vs RSA SecurID comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
6,390 views|4,906 comparisons
84% willing to recommend
RSA Logo
4,624 views|4,079 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiToken and RSA SecurID based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiToken vs. RSA SecurID Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I appreciate that it provides comprehensive security. It is tailored to this specific purpose, and it excels in fulfilling this purpose.""The solution is simple and similar to Google Authenticator. It follows time-based authentication. We use it for hardware and software in one environment. The tool offers simple and fast authentication for SSL.""The tool's support is the best.""The deployment is quick and simple.""The initial setup is easy. You receive a QR code via email, scan it, and add it. No complicated procedures involved.""The integrated Fortinet security with the app that allows you to easily do the two-factor authentication is most valuable.""FortiToken is available in a soft or hard token factor, so there's some flexibility in that. Beyond that, I would say it is a stable solution that has worked for us.""One of the product's most valuable features is its ease of use."

More Fortinet FortiToken Pros →

"I think it is really good when it comes to the hard token side of things.""One of the most valuable feature is the ID soft token and hard token.""I would say that the two-factor authentication and the ease of installation and configuration are the most valuable features of this solution.""The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.""It is a scalable solution."

More RSA SecurID Pros →

Cons
"The solution comes with two firewalls as a bundle. In that bundle, most of the individual users can be assigned to mobile users. However, in cases of technical difficulties, users may accidentally remove the mobile application. In normal scenarios, we get back to the activation key and assign it again.""Fortinet support has some room for improvement. It has taken a long time to resolve some issues or find a workaround.""Fortinet FortiToken should improve its push notifications.""We can only use the tool with the FortiToken Mobile app.""You need your mobile just to enroll the tokens, and sometimes, it's difficult to use for someone who is not knowledgeable""Its reporting should be better. The reporting feature is missing. I don't have any reporting of who has done what, what has failed, and what didn't work.""I would rate the scalability a seven out of ten. The migration issue definitely brings it down a bit.""Support is a pain point in Bangladesh because there aren't many experienced Fortinet engineers in this country. It's easier to find one certified in Cisco, Palo Alto, or Juniper."

More Fortinet FortiToken Cons →

"Sometimes, we encounter issues with other applications that are not compatible with RSA SecurID Access and require expert troubleshooting. At those times, we need additional support from an implementation perspective. This is an area where Oracle can improve as there is no substitute for reliable and efficient support.""The interface needs to improve a lot. It should be easier to manage and navigate.""It doesn't offer an agent-based or reverse-proxy-based approach to integration, which could enhance its flexibility.""There are different compliances across the globe; RSA SecurID Access could be more complaint-based."

More RSA SecurID Cons →

Pricing and Cost Advice
  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

  • "I think the price of this solution is reasonable compared to YubiKey and Duo given that it offers the same similar features."
  • "RSA SecurID Access is expensive."
  • More RSA SecurID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is simple and similar to Google Authenticator. It follows time-based authentication. We use it for hardware and software in one environment. The tool offers simple and fast authentication… more »
    Top Answer:Fortinet FortiToken should improve its push notifications.
    Top Answer:We use the product for multifactor authentication.
    Top Answer:The most valuable features of RSA SecurID Access are push notifications, multifactor authentication, and ease of integration and deployment.
    Top Answer:RSA SecurID Access is quite expensive. I would rate it a ten out of ten in terms of costliness.
    Top Answer:There is room for improvement in a few areas. Firstly, it lacks support for OIDC and OS capabilities, making it less versatile for integrating various applications. Secondly, there are some… more »
    Ranking
    4th
    Views
    6,390
    Comparisons
    4,906
    Reviews
    14
    Average Words per Review
    439
    Rating
    8.6
    8th
    Views
    4,624
    Comparisons
    4,079
    Reviews
    2
    Average Words per Review
    523
    Rating
    7.5
    Comparisons
    Also Known As
    RSA SecurID Access, RSA Access Manager
    Learn More
    Overview

    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    The RSA SecurID Suite combines the separate disciplines of access management and authentication with identity governance and user lifecycle management into one comprehensive suite. It goes way beyond the capabilities of traditional identity and access management systems by using risk analytics to provide identity and access assurance. This helps organizations solve two fundamental challenges:

    • Verifying that their users are who they say they are.
    • Providing their users with the right level of access.
    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Milliman, Geisinger Health System, Advanced Micro Devices
    Top Industries
    REVIEWERS
    Comms Service Provider23%
    Computer Software Company23%
    Financial Services Firm15%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Government8%
    Comms Service Provider7%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Government14%
    Computer Software Company12%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise24%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    REVIEWERS
    Small Business56%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    Fortinet FortiToken vs. RSA SecurID
    May 2024
    Find out what your peers are saying about Fortinet FortiToken vs. RSA SecurID and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Fortinet FortiToken is ranked 4th in Authentication Systems with 21 reviews while RSA SecurID is ranked 8th in Authentication Systems with 9 reviews. Fortinet FortiToken is rated 8.4, while RSA SecurID is rated 7.8. The top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". On the other hand, the top reviewer of RSA SecurID writes "Useful for making logins more secure by using multifactor authentication but extremely expensive". Fortinet FortiToken is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, Cisco Duo, Yubico YubiKey and Cisco ISE (Identity Services Engine), whereas RSA SecurID is most compared with Yubico YubiKey, Microsoft Entra ID, Ping Identity Platform, Cisco ISE (Identity Services Engine) and Fortinet FortiAuthenticator. See our Fortinet FortiToken vs. RSA SecurID report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.