Fortinet FortiToken vs Oracle Identity Governance comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
6,558 views|5,088 comparisons
83% willing to recommend
Oracle Logo
2,859 views|1,470 comparisons
79% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiToken and Oracle Identity Governance based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Stability-wise, I rate the solution a ten out of ten.""The solution is pretty solid.""Fortinet FortiToken is used for double factor authentication.""Its ease of installation is most valuable. It took me five minutes, and it was up and running. It didn't take me that long. The installation on the cell phones is pretty simple.""The initial setup is easy. You receive a QR code via email, scan it, and add it. No complicated procedures involved.""The solution is simple and similar to Google Authenticator. It follows time-based authentication. We use it for hardware and software in one environment. The tool offers simple and fast authentication for SSL.""FortiToken is available in a soft or hard token factor, so there's some flexibility in that. Beyond that, I would say it is a stable solution that has worked for us.""We like the mobile FortiToken."

More Fortinet FortiToken Pros →

"Its most valuable feature is its scalability.""The one thing that stands out was is the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back.""OIM in my organization has improved its use and dependability, allowing us to pass audit each time.""The most valuable features in Oracle Identity Governance are identity and access management.""I am able to request any access rights I need.""The most valuable feature of Oracle Identity Governance is user lifecycle management. Certification is also a valuable feature of the solution. Oracle Identity Governance allows you to assign who has access to what, which is its basic feature.""It's a stable and scalable solution.""Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial."

More Oracle Identity Governance Pros →

Cons
"The solution comes with two firewalls as a bundle. In that bundle, most of the individual users can be assigned to mobile users. However, in cases of technical difficulties, users may accidentally remove the mobile application. In normal scenarios, we get back to the activation key and assign it again.""It needs a lot of coupling with their other Fortinet products. To implement FortiToken, I most probably need to couple it with FortiAuthenticator for full implementation. An RSA token can be used with many devices, whereas Fortinet FortiToken is always linked to only one FortiGate device. If I want to reuse the token across five or six FortiGates, I would have to get the FortiAuthenticator product. I can't use one token to connect to different FortiGates, and I need to get another product to enable this functionality. They should also improve the support for their mobile client. There should be a more detailed roadmap for the operating systems being supported. Some of our users were using an old iOS iPhone, and they were forced to get a newer phone because FortiToken didn't support that version of iOS. Similarly, there may be a version of Android that is not supported, so the users need to change the phone. This was one of the reasons why our deployment took longer.""Fortinet FortiToken could be lower for some markets.""We can only use the tool with the FortiToken Mobile app.""Its reporting should be better. The reporting feature is missing. I don't have any reporting of who has done what, what has failed, and what didn't work.""Configuration can be confusing due to the lack of community and context-sensitive help. We've had to rely on technical support, which slows down the setup process.""It could be integrated better if you could have your FortiToken, and the license would allow you to work across multiple FortiGate solutions.""The solution works well. We have nothing to complain about."

More Fortinet FortiToken Cons →

"Identity Governance is a difficult tool to work with. You have to input many models to understand what is happening with the logins. The user interface is not so good. And a lot of the features we use aren't available out of the box.""Automation of validation exercises performed by humans over Recon Exceptions generated as a result of an access synchronization event over a user's need for access or not.""An area for improvement in Oracle Identity Governance is that it isn't refreshed or updated as much. The only area that changed on it in the last five years was the GUI. The solution still has the same installation, troubleshooting, and configuration. Oracle Identity Governance is still very complicated when compared to other solutions. It seems that Oracle doesn't focus too much on Oracle Identity Governance in terms of making some improvements to it.""The solution needs to improve its web interface in the next release.""I have yet to see its full functionality exercised in my organization.""Our issues with the solution have to do with the integration with different applications. It's not easy to connect ICAO to this kind of product. It would be better to work on the extensions of the adapters for this kind of identity management solution in order to not put in the code in the product.""It responds fast but because of the bugs we have already had some major incidents and complete unavailability.""Simplify & add more functionality to Identity Cloud Service (IDCS)."

More Oracle Identity Governance Cons →

Pricing and Cost Advice
  • "It is included as part of our firewall license."
  • "Overall, it's cheaper than other solutions. Of course, we evaluated it five years back, and I haven't checked to see its current market position, but one reason we adopted FortiToken is its lower cost of ownership relative to other solutions we evaluated."
  • "I would rate the pricing as an eight out of ten. We purchased the solution at a reasonable price in 2019."
  • "On a scale of one to ten, where one is the cheapest, and ten is the highest, I rate the pricing an eight."
  • "The solution’s price is good."
  • "Fortinet FortiToken is not an expensive solution."
  • "The pricing is not very high, so I'd rate it around six out of ten, where one is high and ten is low."
  • "From an Indian perspective, it's definitely costlier."
  • More Fortinet FortiToken Pricing and Cost Advice →

  • "Oracle licenses are expensive. I suggest making pricing and licensing decisions that align with architectural requirements and the project's budget."
  • "The cost of support and upgrading to the next release are both expensive."
  • "The price is based on the number of users per year."
  • "Oracle Identity Governance is expensive."
  • "The price of the implementation of Oracle Identity Governance is more of a concern than the cost of the solution. The effort that you have to do to put the solution in place is higher than the license cost."
  • "I do not know specific pricing but the product is expensive when compared to other OIM products."
  • "The licensing cost for Oracle Identity Governance is very high, so I'd rate it two out of five."
  • "I can't say much about the pricing for Oracle Identity Governance because it's different from one geography to another. In India, the license price costs less than in other geographies."
  • More Oracle Identity Governance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The token-based authentication is good and modern aspect.
    Top Answer:The management configuration seems a bit complex and could benefit from user guides or better support resources. It could be improved in terms of user-friendliness. Not like the other FortiGate… more »
    Top Answer:We're aiming to provide every user with mobile token-based two-factor authentication (2FA) to enhance security. It's for internal security.
    Top Answer:Role-based access control (RBAC) has been crucial for role-based management in my current company. Granular access restrictions based on role-based policies were beneficial.
    Top Answer:Oracle has the older version of Identity and Access Management (IAM), while SailPoint and Saviynt have come up with easier configurations and less coding. The cost of Oracle Identity Manager is… more »
    Ranking
    4th
    Views
    6,558
    Comparisons
    5,088
    Reviews
    13
    Average Words per Review
    445
    Rating
    8.5
    10th
    Views
    2,859
    Comparisons
    1,470
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.1
    Comparisons
    Also Known As
    Oracle Identity Manager, Oracle IAM, Oracle Identity and Access Management Suite
    Learn More
    Overview

    As we've seen, passwords alone don't keep unwanted guests out of your network. Password-only authentication has led to security breaches, malware infections, and policy violations. With two-factor authentication, a password is used along with a security token and authentication server to provide far better security.  Authorized employees can remotely access company resources safely using a variety of devices, ranging from lpatops to mobile phones.

    Oracle Identity Governance (OIG) is a very versatile and robust enterprise identity management solution that offers functional and business performance competence by supplying centralized administration and total automation of identity and client provisioning events throughout the organization and user applications. Oracle Identity Governance monitors the complete identity and role process to satisfy rapidly changing business and complex compliance regulations and quickly delivers critical reporting and compliance capabilities.

    Oracle Identity Governance is designed to easily identify which users have approved access to specific applications and other resources. It does this by using processes such as segregation of duties (SOD), role-based access control (RBAC), certifications, and access requests.

    Oracle Identity Governance Features

    • Self-service wizard: Oracle Identity Governance has worked to make the onboarding of applications significantly easier. It no longer takes numerous steps and technical expertise. The self-service wizard makes the process simple and user-friendly.

    • Self-service APIs: This gives Oracle Identity Governance users an improved user experience (UX). The REST APIs for user self-service can be used for both web and mobile users. Oracle Identity Governance users are easily able to view user accounts and roles, in addition to being able to complete self-service tasks such as forgotten passwords, registration, and more.

    • Certification: Oracle Identity Governance offers many certification options, such as a custom access reviewer, group reviewing support, and designate certifications by completed percentage. OIG can also focus on specific role access and anomalies for access beyond a user-defined role (UDF).

    • Integration connectors: Oracle Identity Governance has many integration connector options for both cloud and on-premises deployments. Popular categories include Oracle Identity Cloud Service (IDCS) and traditional and hybrid systems such as Fusion Applications (FA). OIG also integrates well with connectors to Database Application Tables (DBAT), scripting tools, and web services. OIG offers several integration connectors with many of today’s top SaaS applications, such as Dropbox, Google Apps, Office 365, ServiceNow, and WebEx.

    Reviews from Real Users

    The one thing that stands out was the automatic sign-out when an employee goes on vacation. Identity Governance can monitor when an employee goes on vacation and returns. We use this feature to automatically disable all the employee's accounts when they go on vacation, and they're automatically enabled when they come back. We can also automatically delete the employee's accounts when they're dismissed. Oracle has a model that gives you precise reports. It's called Crystal, and it's similar to JasperReports, so we can derive reports from this database. “ - Fabio L., Partner at a tech services company.

    “We are using Oracle Identity Manager for the management of the identity cycle. We have a human resources system as a source, and we have some custom-made applications as a destination of the changes in the identities. - A PeerSpot user who is a Project Manager at a government “

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Werkbank, Oshkosh, PeerPay, Boingo, Kellogg's, Pella, Slanska, Avaya, D+M
    Top Industries
    REVIEWERS
    Comms Service Provider23%
    Computer Software Company23%
    Financial Services Firm15%
    Engineering Company8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Financial Services Firm6%
    REVIEWERS
    Computer Software Company19%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization72%
    Computer Software Company7%
    Financial Services Firm5%
    Retailer2%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise24%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise19%
    Large Enterprise48%
    REVIEWERS
    Small Business28%
    Midsize Enterprise16%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business5%
    Midsize Enterprise74%
    Large Enterprise21%
    Buyer's Guide
    Authentication Systems
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Fortinet FortiToken is ranked 4th in Authentication Systems with 20 reviews while Oracle Identity Governance is ranked 10th in Identity Management (IM) with 66 reviews. Fortinet FortiToken is rated 8.2, while Oracle Identity Governance is rated 7.4. The top reviewer of Fortinet FortiToken writes "A stable and scalable solution that provides an affordable and perpetual license". On the other hand, the top reviewer of Oracle Identity Governance writes "A scalable solution designed to meet the requirements of medium and large-sized companies". Fortinet FortiToken is most compared with Fortinet FortiAuthenticator, Microsoft Entra ID, Cisco Duo, Yubico YubiKey and RSA SecurID, whereas Oracle Identity Governance is most compared with SailPoint IdentityIQ, One Identity Manager, CyberArk Privileged Access Manager, Saviynt and Microsoft Identity Manager.

    We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.