Fortinet FortiToken vs UserLock comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
6,390 views|4,906 comparisons
84% willing to recommend
IS Decisions Logo
1,193 views|883 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiToken and UserLock based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiToken vs. UserLock Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its ease of use is most valuable. It is simple to use and can be deployed out-of-the-box. It is quite a mature product with all the required features.""We like the mobile FortiToken.""One of the product's most valuable features is its ease of use.""The tool's support is the best.""Fortinet FortiToken is used for double factor authentication.""The initial setup is easy. You receive a QR code via email, scan it, and add it. No complicated procedures involved.""Stability-wise, I rate the solution a ten out of ten.""The product provides secure access to our internal server."

More Fortinet FortiToken Pros →

"The most valuable features are two-factor authentication and real-time logon monitoring.""We mainly implemented UserLock for multi-factor authentication, but the user login insights are also nice."

More UserLock Pros →

Cons
"We can only use the tool with the FortiToken Mobile app.""Fortinet support has some room for improvement. It has taken a long time to resolve some issues or find a workaround.""They could enhance synchronization with mobile applications, and addressing minor issues with authentication could further improve user experience.""Fortinet FortiToken could be lower for some markets.""I would like to see if FortiToken can integrate with Office 365 mail to support the same two-factor authentication experience that I have with ESET. With ESET, when a user logs in, they are easily directed to the ESET authentication page, where they are prompted to enter their OTP after supplying their username and password. I understand from support that FortiToken cannot do this with email integration. That's why I opted for ESET.""Fortinet FortiToken should improve its push notifications.""The tool could be a little cheaper.""Support is a pain point in Bangladesh because there aren't many experienced Fortinet engineers in this country. It's easier to find one certified in Cisco, Palo Alto, or Juniper."

More Fortinet FortiToken Cons →

"I would like to see UserLock add the ability to automatically create a group policy in Active Directory. That might streamline the setup process.""The product and service are already great as it is but if I could add one feature, I guess it would be nice to have another factor of authentication (two additional factors) like your phone and a token for example, for when people forget their phone at home."

More UserLock Cons →

Pricing and Cost Advice
  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

  • "You will be hard-pressed to find better pricing."
  • More UserLock Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is simple and similar to Google Authenticator. It follows time-based authentication. We use it for hardware and software in one environment. The tool offers simple and fast authentication… more »
    Top Answer:Fortinet FortiToken should improve its push notifications.
    Top Answer:We use the product for multifactor authentication.
    Ask a question

    Earn 20 points

    Ranking
    4th
    Views
    6,390
    Comparisons
    4,906
    Reviews
    14
    Average Words per Review
    439
    Rating
    8.6
    20th
    Views
    1,193
    Comparisons
    883
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview

    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    Two Factor Authentication & Access Management for Windows Active Directory.

    UserLock helps administrators to manage and secure access for every user, without obstructing employees or frustrating IT.

    Two Factor Authentication on Windows logon, RDP, IIS and VPN connections. UserLock supports 2FA using authenticator applications which include Google Authenticator, Microsoft Authenticator and LastPass Authenticator, or programmable hardware tokens such as YubiKey and Token2.

    Single Sign-On: Secure and frictionless access to Microsoft 365 and other Cloud Applications, using on-premise Active Directory credentials.

    Access Restrictions: Using the contextual information around a user’s logon, UserLock will authorize, deny or limit how a user can access the network, once authenticated.

    Access Monitoring: Track and alert on all users’ logon and logoff activity in real-time. Interact remotely with any session and respond to login behavior. 

    Access Auditing: Record and report on all user connection events to provide a central audit across the whole network.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Barclays, US Department of Justice, National Bank of Kuwait, Turkish Aerospace, New York Albany School District, Regtransfers, University of Kent, Camden City School District, Oklahoma City Public Schools, Bank of Cyprus, Detran-PE: Pernambuco State Traffic Department
    Top Industries
    REVIEWERS
    Comms Service Provider23%
    Computer Software Company23%
    Financial Services Firm15%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Government8%
    Comms Service Provider7%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Government11%
    Computer Software Company9%
    Financial Services Firm8%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise24%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise13%
    Large Enterprise48%
    Buyer's Guide
    Fortinet FortiToken vs. UserLock
    May 2024
    Find out what your peers are saying about Fortinet FortiToken vs. UserLock and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Fortinet FortiToken is ranked 4th in Authentication Systems with 21 reviews while UserLock is ranked 20th in Authentication Systems. Fortinet FortiToken is rated 8.4, while UserLock is rated 10.0. The top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". On the other hand, the top reviewer of UserLock writes "Affordable, easy to use, and integrates well with Active Directory". Fortinet FortiToken is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, Cisco Duo, Yubico YubiKey and RSA SecurID, whereas UserLock is most compared with Cisco Duo, Microsoft Entra ID, Fortinet FortiAuthenticator, Silverfort and AlertEnterprise Enterprise Guardian. See our Fortinet FortiToken vs. UserLock report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.