Fortinet FortiAuthenticator vs Fortinet FortiToken comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Mar 6, 2024

We compared Fortinet FortiAuthenticator and Fortinet FortiToken based on our user's reviews in several parameters.

Users have praised Fortinet FortiAuthenticator for its strong authentication capabilities, ease of use, and comprehensive security features. On the other hand, Fortinet FortiToken received positive feedback for its customer service, reasonable pricing, and valuable investment returns. While FortiAuthenticator could benefit from enhanced customization and integration options, FortiToken is commended for its strong security measures and ease of use.

Features: Fortinet FortiAuthenticator is valued for its strong authentication capabilities, comprehensive security, and seamless integration. In contrast, FortiToken is praised for its strong security measures, reliable authentication, and effective protection of user accounts and information.

Pricing and ROI: Fortinet FortiAuthenticator has positive feedback regarding pricing, with affordable and competitive offers. Setup costs are transparent and user-friendly. The product also offers flexible licensing options. On the other hand, Fortinet FortiToken is considered reasonable in pricing, with no setup costs. The licensing process is straightforward and seamless., The Fortinet FortiAuthenticator has a positive ROI based on user feedback, highlighting its effectiveness in enhancing security measures and streamlining user access. Users also appreciate its reliability and user-friendly interface. Meanwhile, the Fortinet FortiToken is praised for its effectiveness in enhancing security and protecting sensitive information. Its user-friendly setup and ease of use make it a convenient solution. Users also report a reduction in unauthorized access risk and peace of mind. Overall, both products offer excellent returns on investment.

Room for Improvement: FortiAuthenticator could benefit from improved user interface customization options and better integration with LDAP and RADIUS servers. FortiToken has been mentioned as needing enhancement, but specific areas are not specified.

Deployment and customer support: The duration required to establish a new tech solution varies for Fortinet FortiAuthenticator users, with some taking three months for deployment and an additional week for setup, while others only taking a week for both. For Fortinet FortiToken, some users take three months for deployment and a week for setup, while others only take a week for both., The customer service for Fortinet FortiAuthenticator is commended for their responsiveness and expertise in troubleshooting technical issues. On the other hand, users appreciate the prompt and helpful assistance from the support team of Fortinet FortiToken.

The summary above is based on 40 interviews we conducted recently with Fortinet FortiAuthenticator and Fortinet FortiToken users. To access the review's full transcripts, download our report.

To learn more, read our detailed Fortinet FortiAuthenticator vs. Fortinet FortiToken Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is a scalable product.""Simple to deploy, simple to use, and user-friendly.""The initial setup of Fortinet FortiAuthenticator is easy.""The most valuable features of Fortinet FortiAuthenticator are easy to configure, secure, and the application has good performance.""Fulfilled our requirement at a good price.""I appreciate its ability to provide multi-factor authentication, but it's primarily focused on this function.""The product is good, cost-effective, and functionally efficient.""The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."

More Fortinet FortiAuthenticator Pros →

"FortiToken is available in a soft or hard token factor, so there's some flexibility in that. Beyond that, I would say it is a stable solution that has worked for us.""Fortinet FortiToken provides security and authenticates that the right external people are working with a company's system.""Its ease of installation is most valuable. It took me five minutes, and it was up and running. It didn't take me that long. The installation on the cell phones is pretty simple.""The tool's support is the best.""Fortinet FortiToken is used for double factor authentication.""I love the push-button authentication on FortiToken Mobile. It's also great that the soft token automatically reloads the OTP at intervals, so I always have a fresh code to enter.""I appreciate that it provides comprehensive security. It is tailored to this specific purpose, and it excels in fulfilling this purpose.""The solution is pretty solid."

More Fortinet FortiToken Pros →

Cons
"The customization capability of Fortinet FortiAuthenticator is not very flexible.""We would like to see Linux-based operating systems be able to integrate with FortiAuthenticator to get two-factor authentication running on them. as well. This is a shortcoming that I have faced a few times already.""It can not use SQL to query FortiAnalyzer directly.""I would like to see some email options for Fortinet FortiAuthenticator.""The product must provide 2FA for applications.""The integration with other products, for example, some SAML authentications, would make it more flexible.""The solution could be more automated. It should be able to let me automate a lot of things so that what normally is done as a matter of manual processes can be handled quicker. Slow integrations can be taken up/out if there was more automation.""The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated."

More Fortinet FortiAuthenticator Cons →

"The solution could introduce a mobile application instead of a physical product.""It needs a lot of coupling with their other Fortinet products. To implement FortiToken, I most probably need to couple it with FortiAuthenticator for full implementation. An RSA token can be used with many devices, whereas Fortinet FortiToken is always linked to only one FortiGate device. If I want to reuse the token across five or six FortiGates, I would have to get the FortiAuthenticator product. I can't use one token to connect to different FortiGates, and I need to get another product to enable this functionality. They should also improve the support for their mobile client. There should be a more detailed roadmap for the operating systems being supported. Some of our users were using an old iOS iPhone, and they were forced to get a newer phone because FortiToken didn't support that version of iOS. Similarly, there may be a version of Android that is not supported, so the users need to change the phone. This was one of the reasons why our deployment took longer.""The app could be improved so that you don't have to actually type in the code. It would be great if you can just do a prompt or push similar to the way Duo does.""The solution comes with two firewalls as a bundle. In that bundle, most of the individual users can be assigned to mobile users. However, in cases of technical difficulties, users may accidentally remove the mobile application. In normal scenarios, we get back to the activation key and assign it again.""Support is a pain point in Bangladesh because there aren't many experienced Fortinet engineers in this country. It's easier to find one certified in Cisco, Palo Alto, or Juniper.""Configuration can be confusing due to the lack of community and context-sensitive help. We've had to rely on technical support, which slows down the setup process.""It could be integrated better if you could have your FortiToken, and the license would allow you to work across multiple FortiGate solutions.""Fortinet support has some room for improvement. It has taken a long time to resolve some issues or find a workaround."

More Fortinet FortiToken Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product's on-premise version doesn't have recurring costs.
    Top Answer:We pay a yearly support cost for the solution. It is very small. The cost of FortiToken is high. I rate the pricing a five out of ten.
    Top Answer:Fortinet FortiAuthenticator's initial setup process could be easier.
    Top Answer:The token-based authentication is good and modern aspect.
    Top Answer:The management configuration seems a bit complex and could benefit from user guides or better support resources. It could be improved in terms of user-friendliness. Not like the other FortiGate… more »
    Top Answer:We're aiming to provide every user with mobile token-based two-factor authentication (2FA) to enhance security. It's for internal security.
    Ranking
    3rd
    Views
    8,096
    Comparisons
    5,628
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    4th
    Views
    7,067
    Comparisons
    5,517
    Reviews
    11
    Average Words per Review
    464
    Rating
    8.3
    Comparisons
    Also Known As
    FortiAuthenticator
    Learn More
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    REVIEWERS
    Computer Software Company29%
    Comms Service Provider13%
    Healthcare Company8%
    Government4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Comms Service Provider25%
    Financial Services Firm17%
    Computer Software Company17%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider9%
    Government7%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business56%
    Midsize Enterprise27%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business58%
    Midsize Enterprise21%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    Buyer's Guide
    Fortinet FortiAuthenticator vs. Fortinet FortiToken
    March 2024
    Find out what your peers are saying about Fortinet FortiAuthenticator vs. Fortinet FortiToken and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Fortinet FortiAuthenticator is ranked 3rd in Authentication Systems with 50 reviews while Fortinet FortiToken is ranked 4th in Authentication Systems with 19 reviews. Fortinet FortiAuthenticator is rated 8.0, while Fortinet FortiToken is rated 8.2. The top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". On the other hand, the top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Microsoft Entra ID, Fortinet FortiNAC, Cisco Duo and CyberArk Privileged Access Manager, whereas Fortinet FortiToken is most compared with Microsoft Entra ID, Cisco Duo, Yubico YubiKey, RSA SecurID Access and Cisco ISE (Identity Services Engine). See our Fortinet FortiAuthenticator vs. Fortinet FortiToken report.

    See our list of best Authentication Systems vendors.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.