Fortinet FortiAuthenticator vs IBM Tivoli Access Manager [EOL] vs Symantec Siteminder comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
5,581 views|3,851 comparisons
92% willing to recommend
IBM Logo
views| comparisons
93% willing to recommend
Broadcom Logo
1,648 views|1,255 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAuthenticator, IBM Tivoli Access Manager [EOL], and Symantec Siteminder based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is easy to learn and makes it easy for our users to add FortiToken. It's very easy to integrate if you have other Fortinet devices.""It reduces the need for network administrator intervention by allowing the user to perform their own registration and resolve their own password problems and issues.""The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple.""It integrates very tightly with the rest of the Fortinet ecosystem.""The product's on-premise version doesn't have recurring costs.""The implementation has significantly improved access management within our organization.""I appreciate its ability to provide multi-factor authentication, but it's primarily focused on this function.""The most valuable feature of the solution is RADIUS service and the social network integration feature."

More Fortinet FortiAuthenticator Pros →

"The integration effort with the end application is quite straightforward and easy.""The Verify feature: A push method which customers are going for.""Single Sign-On functionality is valuable because the core purpose of the product is to allow universal (or bespoke) SSO for application suites.""SAML 2.0.""OAuth 2 is now the de facto standard for API protection and scoped authorized delegation. IBM TAM now supports OAuth 2 and can act as fully compliant OAuth 2 authorization server."

More IBM Tivoli Access Manager [EOL] Pros →

"The single sign-on is the solution's most valuable feature""Federation is valuable, for sure, because we have a lot of third-party vendors that we need to integrate with, and this is a turnkey solution in some ways.""The most valuable feature is the integration with the Active Directory.""The most valuable feature is that it meets the requirements of the customer. You have a lot of features in the product. Every product has them, but the question is, are these products going to meet the requirement of the customer?""Right now, federation that comes out-of-the-box with single sign-on is the most valuable feature that we have, and also scalability.""SAML is the best thing we're using right now because there is no need for creating an external account.""It has the ability to authenticate and authorize users. It is the main feature for our security.""Authentication & Authorization are important because all the sites need authentication for security purposes. That has been handled pretty well all these years with SSO."

More Symantec Siteminder Pros →

Cons
"It can not use SQL to query FortiAnalyzer directly.""We had issues trying to integrate the keys properly during the initial setup.""The solution could be more automated. It should be able to let me automate a lot of things so that what normally is done as a matter of manual processes can be handled quicker. Slow integrations can be taken up/out if there was more automation.""I would like to see some email options for Fortinet FortiAuthenticator.""Fortinet FortiAuthenticator's initial setup process could be easier.""The user interface and clustering are areas with shortcomings that need improvement.""The technical support team is bad.""I would like to see more ways to authenticate, such as adding facial recognition to the two-factor, where you log into your phone or another device."

More Fortinet FortiAuthenticator Cons →

"The profiling element is incredibly robust, but also equally as complex, it requires an off-site course to be able to understand the context or the plethora of options available.""Looking at their roadmap, they have a broad grasp of the security features which the industry needs.""An Amazon Machine Image (AMI) for the newer appliance versions for hosting the virtual appliances on AWS will help.""Multi-factor authentication with social integration needs to improve.""The self-service portal needs improvement."

More IBM Tivoli Access Manager [EOL] Cons →

"I think they need to integrate some of the newer types of authentication into the product. I'm not seeing the innovation when it comes to biometrics in the product.""The main thing is we do not have the traceability and good monitoring that CA can provide us to capture problems when they occur.""We would like to the OAuth be more stable, more issues being fixed rather than not.""I would prefer to see their SAML integration be a more streamlined and easier interface.""As we are moving in to the mobility space, this is where we really see SiteMinder and their other product really come together to provide a solution base to a different area where the IoT is coming, the different business communications are happening. All of those things require authentication and we really want to see this product grow into that role.""They need to make configurations easier, and not have the engineer having to guess what will happen when he changes a particular setting.""The tech support has not been very good for us so we don't use them anymore. We have had some issues. Nobody is perfect.""I'd like to see a rework of the user directory configuration."

More Symantec Siteminder Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "The IBM prices are, as ever, extortionate, even with a business partnership, and high levels of discounts."
  • More IBM Tivoli Access Manager [EOL] Pricing and Cost Advice →

  • "The price is quite comparable to the other enterprise-level solutions in that market."
  • "I recommend conducting a PoC on every available product before choose one."
  • "CA solutions are generally expensive but for the customer the ROI is big."
  • "Symantec Siteminder is expensive; they could definitely do better on the price."
  • "The licensing is fair for this solution."
  • "Siteminder is a little costly. You pay for licensing, and they offer packages, so if you have less users, then you have to buy different products at different prices. If you have more of a user base, then the package is different. They also include other features—for example, if you have a database and you're using Siteminder, then it's good to use a Semantic-specific database, but if you are using less, then you have to purchase the database separately. Whereas if you are going for a bigger license, then it comes within the package. It depends on which plan you are using."
  • "The pricing is reasonable."
  • More Symantec Siteminder Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is… more »
    Ask a question

    Earn 20 points

    Ask a question

    Earn 20 points

    Ranking
    5th
    Views
    5,581
    Comparisons
    3,851
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    Unranked
    In Single Sign-On (SSO)
    17th
    Views
    1,648
    Comparisons
    1,255
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    FortiAuthenticator
    Tivoli Access Manager, IBM Security Access Manager
    Single Sign-On, SiteMinder, CA SSO, Layer7 SiteMinder
    Learn More
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    IBM Tivoli Access Manager is a robust and secure centralized policy management solution for e-business and distributed applications. IBM Tivoli Access Manager WebSEAL is a high performance, multi-threaded Web server that applies fine-grained security policy to the Tivoli Access Manager protected Web object space. WebSEAL can provide single sign-on solutions and incorporate back-end Web application server resources into its security policy.

    Symantec® SiteMinder is designed to secure the modern enterprise through a unified access management platform that applies the appropriate authentication mechanism to positively identify users; provides single sign-on and identity federation for seamless access to any application; enforces granular security policies to stop unauthorized access to sensitive resources; and monitors and manages the entire user session to prevent session hijacking. Finally, Symantec SiteMinder is battle-tested and has been deployed in the largest IT environments in the world.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Essex Technology Group Inc.
    British Telecom, CoreBlox, DBS, HMS, Itera ASA and Simeo
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Marketing Services Firm4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    REVIEWERS
    Government25%
    Financial Services Firm25%
    Insurance Company25%
    Energy/Utilities Company13%
    REVIEWERS
    Financial Services Firm39%
    Comms Service Provider7%
    Healthcare Company7%
    Retailer7%
    VISITORS READING REVIEWS
    Financial Services Firm34%
    Insurance Company11%
    Computer Software Company9%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business31%
    Midsize Enterprise7%
    Large Enterprise62%
    REVIEWERS
    Small Business8%
    Midsize Enterprise4%
    Large Enterprise88%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise5%
    Large Enterprise83%
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    768,578 professionals have used our research since 2012.