Fortinet FortiAuthenticator vs PingFederate comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
5,581 views|3,851 comparisons
92% willing to recommend
Ping Identity Logo
2,921 views|2,475 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAuthenticator and PingFederate based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiAuthenticator vs. PingFederate Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution's most valuable aspect is that it easy to install. The user experience is very good.""The implementation has significantly improved access management within our organization.""Fulfilled our requirement at a good price.""We have not had issues with Fortinet FortiAuthenticator. It is stable.""The initial setup is so easy and there is no problem in the implementation.""Valuable features include the robust SSO features, when you have more complicated authentication within an organization. We can mix AD, Radius, Portal, SSO Portals (Google, etc.), and build our own environment. It is very flexible.""The product's initial setup phase was easy. It is also easy to deploy.""Intuitive interface and easy to deploy."

More Fortinet FortiAuthenticator Pros →

"PingFederate gives you granular control over the settings. There are many options for fine-tuning policies.""PingFederate is very flexible. We can do many customizations, and it also provides an SDK to tailor it to our specific requirements. There are also numerous plugins available. I've worked with tools like ForgeRock and Okta, but I find PingFederate to be the most customizable.""It is a stable solution. Stability-wise, I rate the solution a ten out of ten.""The most valuable feature is multifactor authentication."

More PingFederate Pros →

Cons
"Integration with some other enterprise applications could be improved.""I would like to see more security features in reference to identity login or identity identification.""If you want some other FortiAuthenticator from one site to another site, you should have requirements, but really if you have authentication and directory or another solution, you should change the password of the authenticator between the solution and the directory and other things. So transfer of data and other information should be simpler.""It does the job I paid for, but the graphical interface could be improved.""For improvement, Fortinet needs to ensure that they provide quick support to users...Fortinet sometimes needs to respond to users facing issues within an hour.""The only issue I encounter is that when not using FortiAuthenticator for an extended period, it's typical to encounter some obstacles in the configuration process that you need to address.""The GUI has some shortcomings and can be made better. The GUI is not great.""The only way the solution could be improved is if it were cheaper."

More Fortinet FortiAuthenticator Cons →

"It requires some expertise to set up and manage.""Currently, the main integration is SAML-based, but other integration methodologies need to be supported.""Notifications and monitoring are two areas with shortcomings in the solution that need improvement.""PingFederate's UI could be streamlined. They have recently made several improvements, but it's still too complex. It's a common complaint. The configuration should be simplified because the learning curve is too steep."

More PingFederate Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "Ping offers flexible pricing that's not standardized."
  • More PingFederate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with… more »
    Top Answer:It is a stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Notifications and monitoring are two areas with shortcomings in the solution that need improvement.
    Top Answer:In my company, we use PingFederate for federated connections and some ADC connections to arrange for single sign-on across our infrastructure and customers.
    Ranking
    5th
    Views
    5,581
    Comparisons
    3,851
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    10th
    Views
    2,921
    Comparisons
    2,475
    Reviews
    2
    Average Words per Review
    404
    Rating
    8.5
    Comparisons
    Also Known As
    FortiAuthenticator
    Learn More
    Ping Identity
    Video Not Available
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    PingFederate is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority that allows employees, customers and partners to securely access all the applications they need from any device. PingFederate easily integrates with applications across the enterprise, third-party authentication sources, diverse user directories and existing IAM systems, all while supporting current and past versions of identity standards like OAuth, OpenID Connect, SAML and WS-Federation. And it can be deployed on-premises or in the cloud, so you can support today’s needs and future-proof your business for tomorrow’s requirements.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Manufacturing Company4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company11%
    Educational Organization10%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business13%
    Midsize Enterprise16%
    Large Enterprise71%
    Buyer's Guide
    Fortinet FortiAuthenticator vs. PingFederate
    March 2024
    Find out what your peers are saying about Fortinet FortiAuthenticator vs. PingFederate and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Fortinet FortiAuthenticator is ranked 5th in Single Sign-On (SSO) with 52 reviews while PingFederate is ranked 10th in Single Sign-On (SSO) with 4 reviews. Fortinet FortiAuthenticator is rated 8.0, while PingFederate is rated 8.2. The top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". On the other hand, the top reviewer of PingFederate writes " A highly stable tool offering extremely helpful technical support to its users". Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiToken, Fortinet FortiNAC, Microsoft Entra ID and Cisco Duo, whereas PingFederate is most compared with Microsoft Entra ID, Symantec Siteminder, PingID, Microsoft Active Directory and RSA SecurID. See our Fortinet FortiAuthenticator vs. PingFederate report.

    See our list of best Single Sign-On (SSO) vendors and best Authentication Systems vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.