AWS IAM Identity Center vs Fortinet FortiAuthenticator comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
381 views|338 comparisons
100% willing to recommend
Fortinet Logo
5,581 views|3,851 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS IAM Identity Center and Fortinet FortiAuthenticator based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product is easy for beginners to learn and use."

More AWS IAM Identity Center Pros →

"We have not had issues with Fortinet FortiAuthenticator. It is stable.""It reduces the need for network administrator intervention by allowing the user to perform their own registration and resolve their own password problems and issues.""I work a lot with Fortinet products and I call the support often. They are very quick to respond and the support is very good.""The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple.""The most valuable feature is the OTP on the mobile phone.""The ease of use is really nice. Using Authenticator, I've been able to actually work better on my authentication due to the fact that I have a single fabric to authenticate control from my firewall and on my access points. Authentication takes place from this area.""Enables easy integration, allowing for 2FA with our VPN.""FortiAuthenticator is really good software that integrates very well with Fortinet products."

More Fortinet FortiAuthenticator Pros →

Cons
"In the product, two groups cannot have the same name...In general, the tool does not allow for the duplication of names."

More AWS IAM Identity Center Cons →

"The product must provide full support for third-party FIDO security keys.""I would like to see integration and customization capabilities with the end-user portal to solve authentication issues with diverse implementation scenarios.""Other features that would improve the product are a single sign-on where people can use their Gmail ID to log-in, etc.""The product must provide 2FA for applications.""The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days""The user interface and clustering are areas with shortcomings that need improvement.""I would like to see more security features in reference to identity login or identity identification.""The integration with other products, for example, some SAML authentications, would make it more flexible."

More Fortinet FortiAuthenticator Cons →

Pricing and Cost Advice
  • "The product is cheap since it is available on the cloud."
  • More AWS IAM Identity Center Pricing and Cost Advice →

  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with… more »
    Ranking
    21st
    Views
    381
    Comparisons
    338
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    5th
    Views
    5,581
    Comparisons
    3,851
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    Comparisons
    Also Known As
    AWS Single Sign On, AWS SSO
    FortiAuthenticator
    Learn More
    Overview

    AWS IAM Identity Center is the recommended service for managing your workforce's access to AWS applications or your multiple AWS accounts (or both). It is a flexible solution that can be used to connect your existing identity source or help you create users in AWS. IAM Identity Center can be used alongside your existing AWS account access configurations.

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company25%
    Government10%
    Comms Service Provider9%
    Financial Services Firm9%
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Marketing Services Firm4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    768,415 professionals have used our research since 2012.

    AWS IAM Identity Center is ranked 21st in Single Sign-On (SSO) with 1 review while Fortinet FortiAuthenticator is ranked 5th in Single Sign-On (SSO) with 52 reviews. AWS IAM Identity Center is rated 9.0, while Fortinet FortiAuthenticator is rated 8.0. The top reviewer of AWS IAM Identity Center writes "Helps users provide or revoke accesses whenever needed". On the other hand, the top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". AWS IAM Identity Center is most compared with Red Hat Single Sign On, Microsoft Entra ID and PingFederate, whereas Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiToken, Fortinet FortiNAC, Microsoft Entra ID and Cisco Duo.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.