DigiCert PKI Platform vs Fortinet FortiAuthenticator comparison

Cancel
You must select at least 2 products to compare!
Digicert Logo
1,116 views|835 comparisons
100% willing to recommend
Fortinet Logo
7,515 views|5,216 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between DigiCert PKI Platform and Fortinet FortiAuthenticator based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the communication based on PKI certificates.""I emphasize the importance of automation in Wi-Fi management, particularly in tasks such as certificate renewal. The requirement extends to the ability to generate new certificates from a local server within the data center. There is a need to establish a new server for local certificate issuance and highlights the desire for automation in the deployment process. The emphasis lies in leveraging automated solutions to streamline these operations effectively."

More DigiCert PKI Platform Pros →

"Intuitive interface and easy to deploy.""For someone concerned with multifactor authentication, I'm satisfied with the product.""The solution's most valuable aspect is that it easy to install. The user experience is very good.""The most valuable features are the performance and ease of use.""It is very stable. We have never had any issues with this solution.""I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator does not pass the locks.""It integrates very tightly with the rest of the Fortinet ecosystem.""The first valuable feature is being able to see everything on one platform. This includes logs and authentication failure."

More Fortinet FortiAuthenticator Pros →

Cons
"From an automation perspective, PKI is a bit of a debatable topic and can be improved as time demands.""The customer finds value in adopting a platform from Jira, particularly for the ease it brings to their processes, both for on-premises operations and batch processing. Their objective is to create a new customized server specifically designed for generating certificates. This server is intended for the generation of certificates, emphasizing that it is not meant for free domain replacement. The platform of choice for this purpose is Digital One, a product that offers full customization and aligns well with the customer's preference for tailored solutions.The process of certificate issuance from Microsoft's AB involves renewal or replacement every five years. However, an issue arises in that this particular certificate requires renewal annually instead of the standard five-year cycle. The challenge is attributed to personnel changes, where an administrator responsible for the process resigns within the five-year period. To address this, we seeks an automated solution that operates seamlessly with a single sign-on approach, eliminating the need for user IDs or passwords. The automation involves approval and subsequent deployment without complexities. Us, being a partner of DigiSet, relies on their implementer for support in service deployment, installation, and resolution of any issues that may arise."

More DigiCert PKI Platform Cons →

"There are multiple areas that are in need of improvement. It is not a mature product.""Fortinet FortiAuthenticator provides only authentication. It should also enable authorization services""I would like to see more ways to authenticate, such as adding facial recognition to the two-factor, where you log into your phone or another device.""The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated.""Fortinet FortiAuthenticator's initial setup process could be easier.""The hardware aspect of the solution could be improved. We are not really able to understand the hardware capabilities of the device.""The GUI has some shortcomings and can be made better. The GUI is not great.""The price of the solution could improve, it is expensive."

More Fortinet FortiAuthenticator Cons →

Pricing and Cost Advice
  • "This solution won't cost much, as this would be free with the licensing from Microsoft."
  • "I would rate it seven for the price."
  • More DigiCert PKI Platform Pricing and Cost Advice →

  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I emphasize the importance of automation in Wi-Fi management, particularly in tasks such as certificate renewal. The requirement extends to the ability to generate new certificates from a local server… more »
    Top Answer:The customer finds value in adopting a platform from Jira, particularly for the ease it brings to their processes, both for on-premises operations and batch processing. Their objective is to create a… more »
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with… more »
    Ranking
    11th
    Views
    1,116
    Comparisons
    835
    Reviews
    1
    Average Words per Review
    674
    Rating
    10.0
    3rd
    Views
    7,515
    Comparisons
    5,216
    Reviews
    26
    Average Words per Review
    434
    Rating
    8.2
    Comparisons
    Also Known As
    DigiCert PKI, Symantec Managed PKI Service
    FortiAuthenticator
    Learn More
    Overview

    The smartest solution for simplifying user identity management for existing network access, directory services and business applications. DigiCert PKI Platform is the industry-leading solution that allows you to secure and manage all of your PKI applications from one place — no matter what solutions you have in place. Take control of and automate the certificate lifecycle for: Email, WiFi access points, Secure VPN, Mobile device management, Document Signing, Smart card login, Internet of things.

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    Sample Customers
    paypal, verizon, cloudflare
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm13%
    Educational Organization13%
    Computer Software Company10%
    Energy/Utilities Company8%
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Marketing Services Firm4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise11%
    Large Enterprise67%
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    DigiCert PKI Platform is ranked 11th in Authentication Systems with 2 reviews while Fortinet FortiAuthenticator is ranked 3rd in Authentication Systems with 52 reviews. DigiCert PKI Platform is rated 9.6, while Fortinet FortiAuthenticator is rated 8.0. The top reviewer of DigiCert PKI Platform writes "Tailored to the lifecycle management needs of banks". On the other hand, the top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". DigiCert PKI Platform is most compared with Venafi, Entrust Identity Enterprise, Yubico YubiKey, OneSpan DIGIPASS and Microsoft Entra ID, whereas Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiToken, Fortinet FortiNAC and Cisco Duo.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.