Fortinet FortiAuthenticator vs Red Hat Single Sign On comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
5,581 views|3,851 comparisons
92% willing to recommend
Red Hat Logo
1,424 views|1,040 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAuthenticator and Red Hat Single Sign On based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiAuthenticator vs. Red Hat Single Sign On Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase was easy. It is also easy to deploy.""Valuable features include the robust SSO features, when you have more complicated authentication within an organization. We can mix AD, Radius, Portal, SSO Portals (Google, etc.), and build our own environment. It is very flexible.""The product's on-premise version doesn't have recurring costs.""For someone concerned with multifactor authentication, I'm satisfied with the product.""I appreciate its ability to provide multi-factor authentication, but it's primarily focused on this function.""FortiAuthenticator is really good software that integrates very well with Fortinet products.""The initial setup of Fortinet FortiAuthenticator is easy.""FortiAuthenticator is easy to use."

More Fortinet FortiAuthenticator Pros →

"Good support for single sign-on protocols.""It is very easy to scale and use as you want.""Red Hat SSO integrates well with our other solutions. Using OIDC protocols and ITL integration, employees can authenticate with Red Hat SSO and access our microservices.""The product’s most valuable feature is its ability to assign only one password for the user at a false value.""Red Hat SSO has a lot of very concise, well laid out documentation, which is available in the free edition as well."

More Red Hat Single Sign On Pros →

Cons
"Integration with FortiGate could be more fluid.""A better integration with other vendors.""It can not use SQL to query FortiAnalyzer directly.""They could expand FortiAuthenticator's capabilities to accommodate a broader range of environments.""Improvements in the product could start from the dashboard, overall customization, and configuration.""The GUI has some shortcomings and can be made better. The GUI is not great.""If you want some other FortiAuthenticator from one site to another site, you should have requirements, but really if you have authentication and directory or another solution, you should change the password of the authenticator between the solution and the directory and other things. So transfer of data and other information should be simpler.""The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days"

More Fortinet FortiAuthenticator Cons →

"Security could be improved.""They could provide more checks and balances to find out if there have been any security lapses, e.g., if somebody is trying to break into the system. Some other products have these detection mechanisms in case someone is trying to hack into the system or find out a user's passwords.""Red Hat SSO's architecture could be updated.""The product’s technical support services could be better."

More Red Hat Single Sign On Cons →

Pricing and Cost Advice
  • "I would start off with a VM including the base license and scale according to the number of users you need to authenticate."
  • "You can pay as you go with them. You purchase a base license and add to it as needed."
  • "The product could be more competitively priced."
  • "It costs more to license the high-availability option."
  • "The licensing structure is cost-effective for us compared to some of the other solutions that have recurring monthly costs."
  • "FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual."
  • "The cost of the license could be less expensive. The license is paid on a yearly basis."
  • "We pay for licensing on a yearly basis."
  • More Fortinet FortiAuthenticator Pricing and Cost Advice →

  • "It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money."
  • "If you want support, that is when you use the paid version. There are different support categories that you can pay for, which provide different support levels. E.g., there is a quick response if you pay a higher amount, where the response time is within a few hours."
  • "The license is around $8000 USD."
  • "Red Hat Single Sign On is expensive."
  • More Red Hat Single Sign On Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The price is fine. I rate the pricing an eight and a half out of ten.
    Top Answer:The security space is changing. The product must provide passwordless and seamless connectivity. If a particular user is identified automatically, they should not be authenticated repeatedly with… more »
    Top Answer:The product’s most valuable feature is its ability to assign only one password for the user at a false value.
    Top Answer:Red Hat Single Sign On is expensive. There are similar local solutions available at low-cost.
    Top Answer:The product’s technical support services could be better. Additionally, they should add complimentary software security versions.
    Ranking
    5th
    Views
    5,581
    Comparisons
    3,851
    Reviews
    24
    Average Words per Review
    427
    Rating
    8.2
    11th
    Views
    1,424
    Comparisons
    1,040
    Reviews
    2
    Average Words per Review
    227
    Rating
    10.0
    Comparisons
    Also Known As
    FortiAuthenticator
    Red Hat Single Sign-On, Red Hat SSO, RH SSO, RH-SSO
    Learn More
    Overview

    Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.

    Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.

    Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.

    Fortinet FortiAuthenticator Methods

    • FSSO: FortiAuthenticator Single sign-on user will easily identify users and assign role or group access based on preset identity-based protocols. FortiAuthenticator integrates well with third-party LDAP or active directories, is very flexible, and combines these methods to provide effective security.

    • Active Directory Polling: Active directory access is securely identified by consistent polling of domain controllers. As users log in, username, IP address, and other details are logged into the database and can be shared across devices as directed by FortiAuthenticator protocols.

    • FortiAuthenticator Portal and Widgets: If a user system does not support AP polling, or for other reasons it is not feasible, FortiAuthenticator offers a unique secure authentication portal. Users can be manually authenticated and, to diminish the effect of numerous logins, an intuitive set of widgets is available to integrate into an organization's ecosystem that will automatically grant access to users when they access the organization's intranet homepage.

    • RADIUS Accounting Login: For organizations that use RADIUS authentication, RADIUS Accounting is available for user identification. This process will prompt user access information (IP and group, etc.) and eliminate the need for multiple levels of authentication.

    Reviews from Real Users

    Ernesto C., Presales Engineer at a comms service provider, shares,

    ”Key Features and Benefits

    1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage. Most Valuable in Mobile Phones App for OTP.
    2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
    3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
    4. It is usable in network, WAN, wireless, and VPN Scenarios.
    5. The domain and guest-users support are good.”

    Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."




    Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, cloud, container, and Kubernetes technologies.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Comms Service Provider16%
    Healthcare Company8%
    Marketing Services Firm4%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Comms Service Provider10%
    Government8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Government13%
    Computer Software Company13%
    Manufacturing Company10%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise26%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise18%
    Large Enterprise65%
    Buyer's Guide
    Fortinet FortiAuthenticator vs. Red Hat Single Sign On
    March 2024
    Find out what your peers are saying about Fortinet FortiAuthenticator vs. Red Hat Single Sign On and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Fortinet FortiAuthenticator is ranked 5th in Single Sign-On (SSO) with 52 reviews while Red Hat Single Sign On is ranked 11th in Single Sign-On (SSO) with 4 reviews. Fortinet FortiAuthenticator is rated 8.0, while Red Hat Single Sign On is rated 8.6. The top reviewer of Fortinet FortiAuthenticator writes "A reasonably priced solution that can be scaled toward different functionalities and offers flexible SMS messaging". On the other hand, the top reviewer of Red Hat Single Sign On writes "It is very easy to scale and use as you want, but there could be more checks and balances to find out if there have been any security lapses". Fortinet FortiAuthenticator is most compared with Cisco ISE (Identity Services Engine), Fortinet FortiToken, Fortinet FortiNAC, Microsoft Entra ID and Cisco Duo, whereas Red Hat Single Sign On is most compared with Microsoft Entra ID, Auth0, Okta Workforce Identity, PingFederate and AWS IAM Identity Center. See our Fortinet FortiAuthenticator vs. Red Hat Single Sign On report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.