Fortinet FortiToken vs Symantec Advanced Authentication comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
6,743 views|5,235 comparisons
83% willing to recommend
Broadcom Logo
326 views|197 comparisons
77% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiToken and Symantec Advanced Authentication based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial setup is easy. You receive a QR code via email, scan it, and add it. No complicated procedures involved.""I love the push-button authentication on FortiToken Mobile. It's also great that the soft token automatically reloads the OTP at intervals, so I always have a fresh code to enter.""The token-based authentication is good and modern aspect.""Fortinet FortiToken provides security and authenticates that the right external people are working with a company's system.""I believe FortiToken is the simplest to implement.""Bangladesh is a price-sensitive market, and FortiToken is popular because it's more affordable than the Palo Alto and Cisco authentication solutions. Fortinet has a local director for Bangladesh, so they can deliver solutions to customers quickly.""The integrated Fortinet security with the app that allows you to easily do the two-factor authentication is most valuable.""The product provides secure access to our internal server."

More Fortinet FortiToken Pros →

"One of the most valuable features of this solution is that it's a strong authentication solution that's able to integrate with applications.""It tells us exactly what we want in terms of authentication to various applications and provides protection for users who access them.""Rules on Risk Authentication are very good.""One of the most valuable aspects is its remarkable stability."

More Symantec Advanced Authentication Pros →

Cons
"You need your mobile just to enroll the tokens, and sometimes, it's difficult to use for someone who is not knowledgeable""I would rate the scalability a seven out of ten. The migration issue definitely brings it down a bit.""Support is a pain point in Bangladesh because there aren't many experienced Fortinet engineers in this country. It's easier to find one certified in Cisco, Palo Alto, or Juniper.""We can only use the tool with the FortiToken Mobile app.""The solution could introduce a mobile application instead of a physical product.""Fortinet FortiToken should improve its push notifications.""The tool could be a little cheaper.""I would like to see complete OAuth support. Also, if they can support it from a SaaS (Software as a Service) or cloud platform, that would be great."

More Fortinet FortiToken Cons →

"Advanced Authentication talks about the Device ID. But how the device ID is captured, I want to know more about that.""We have seen quite a few issues with bugginess. It is indeed pretty buggy and we have had to install some fixes.""This solution could be improved with risk-based authentication. I think that this product has everything that most customers are looking for, but modern technology has people looking for security tools with risk-based authentication, which they have a separate tool for. If they could integrate this, it would improve Symantec Advanced Authentication. They have to look at what's newly trending and how things are moving forward, and then adapt and adopt those features. Symantec's technical support should also be improved, in terms of response time.""Urgent improvement is necessary to ensure that support responses are faster and more effective, aligning with the demands of MFA implementation."

More Symantec Advanced Authentication Cons →

Pricing and Cost Advice
  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

  • "There are eventually going to be implementation costs. Sometimes you're required to have custom code developments there, so that has to be part of the implementation price."
  • "The price is reasonable."
  • More Symantec Advanced Authentication Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The token-based authentication is good and modern aspect.
    Top Answer:The management configuration seems a bit complex and could benefit from user guides or better support resources. It could be improved in terms of user-friendliness. Not like the other FortiGate… more »
    Top Answer:We're aiming to provide every user with mobile token-based two-factor authentication (2FA) to enhance security. It's for internal security.
    Top Answer:One of the most valuable aspects is its remarkable stability.
    Top Answer:There has been a need for aggressive development to modernize the product and align it with contemporary security requirements. While the rebranding has been a step forward, further enhancements are… more »
    Ranking
    4th
    Views
    6,743
    Comparisons
    5,235
    Reviews
    12
    Average Words per Review
    460
    Rating
    8.3
    19th
    Views
    326
    Comparisons
    197
    Reviews
    1
    Average Words per Review
    770
    Rating
    7.0
    Comparisons
    Also Known As
    CA Advanced Authentication, CA Strong Authentication, CA Risk Authentication, Arcot WebFort, Arcot RiskFort
    Learn More
    Overview

    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    CA Advanced Authentication provides a secure, user-convenient and cost-effective way to protect online and mobile applications. The solution consists of two components:  CA Risk Authentication allows the enterprise to silently and transparently collect data and assess risk based on device identification, location and user behavior, among other factors, and CA Strong Authentication provides a wide variety of software-based, two-factor authentication credentials and technology to make passwords more secure.  Together they enable an intelligent, layered security approach to protect user identities and organizational data.

    Take the assessment


    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Global bank, Large Filipino Bank and SK Infosec
    Top Industries
    REVIEWERS
    Comms Service Provider23%
    Computer Software Company23%
    Financial Services Firm15%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider9%
    Government7%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Financial Services Firm25%
    Comms Service Provider13%
    Real Estate/Law Firm13%
    Computer Software Company11%
    Company Size
    REVIEWERS
    Small Business55%
    Midsize Enterprise25%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    REVIEWERS
    Small Business22%
    Large Enterprise78%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise6%
    Large Enterprise67%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    768,415 professionals have used our research since 2012.

    Fortinet FortiToken is ranked 4th in Authentication Systems with 20 reviews while Symantec Advanced Authentication is ranked 19th in Authentication Systems with 9 reviews. Fortinet FortiToken is rated 8.2, while Symantec Advanced Authentication is rated 7.8. The top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". On the other hand, the top reviewer of Symantec Advanced Authentication writes "Ensures robust security features and ease of deployment, although it may lack some of the more modern authentication options ". Fortinet FortiToken is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, Cisco Duo, Yubico YubiKey and RSA SecurID, whereas Symantec Advanced Authentication is most compared with OneSpan DIGIPASS, Thales Authenticators and Symantec VIP Access Manager.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.