CEO at Prosperátor Kft.
Real User
Top 5
A user friendly solution that covers a variety of use cases

What is our primary use case?

We connect FortiAuthenticator to different servers' active directories and use it for value authentication and VPN client authentication.

We use FortiAuthenticator for server login, terminal servers, Windows servers, and Linux servers. We have configured the solution for SSL VPN authentication with a Fortinet token.

What is most valuable?

The UI is user-friendly.

For how long have I used the solution?

I've used the solution for three or four years.

What do I think about the stability of the solution?

Fortinet FortiAuthenticator is highly stable.

Buyer's Guide
Fortinet FortiAuthenticator
May 2024
Learn what your peers think about Fortinet FortiAuthenticator. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I rate Fortinet FortiAuthenticator's scalability a ten out of ten. Our clients are typically medium or enterprise-sized. Small customers typically don't use FortiAuthenticator.

How are customer service and support?

We haven't raised tickets for FortiAuthenticator, but Fortinet's support is very good. We found a block in FortiGate, and I had to open a ticket in FortiMail, but the public documentation is very helpful.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is easy. Only the Fortinet Access Control is difficult. The network access control solution is a difficult topic as well. It's not that the product is difficult. It's the environment, connecting to the switches, the firewalls, the zones, and the difficult appliances. FortiAuthenticator is easy to use and install.

However, I know FortiAuthenticator, so the initial setup was easy when I saw this product. The initial setup for all of the Fortinet products is typically easy.

The deployment time depends on the difficulty of the destination environment. Our last installation took four days. After that, we created the system's documentation, which took one day.

What other advice do I have?

I rate Fortinet FortiAuthenticator a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Jozef Beliansky - PeerSpot reviewer
Network engineers at a government with 501-1,000 employees
Real User
Top 5Leaderboard
Excellent scalability, straightforward installation for a government organization, with proven results
Pros and Cons
  • "I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator does not pass the locks."
  • "I would like to see more security features in reference to identity login or identity identification."

What is our primary use case?

We use it for single sign-on. After connecting to VPN it creates an active directory or up session and we know who it is and then we use Fortinet FortiAuthenicator. 

What is most valuable?

I prefer the passing tool that sent an active directory console to a Fortinet FortiAuthenticator, then Fortinet FortiAuthenticator not passing the locks. If I ask the Fortinet FortiAuthenticator, give me the name of the group. FortiAuthenticator passes the lock, the group name, or the directory.

What needs improvement?

I would like to see more security features in reference to identity login or identity identification. I would like to see a troubleshooting option. For troubleshooting or viewing the lock of the device set or separate the locks from the connected device. Maybe with any device connected to the Fortinet FortiAuthenticator. And then I need the parsing device and type of locks of this device.

For how long have I used the solution?

I have been using Fortinet FortiAuthenticator for the past two months. Before that, we were only testing Fortinet FortiAuthenticator.

What do I think about the stability of the solution?

I believe Fortinet FortiAuthenticator is stable.

What do I think about the scalability of the solution?

We are finding it to be fully scalable at this point one hundred percent.

How are customer service and support?

Technical support is excellent with Fortinet FortiAuthenticator.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward. The only problem we faced was the POC. We configure only through self-configuration. If we had an integrator or consultant to configure Fortinet FortiAuthenticator it would be easier than doing a self-configuration.

What about the implementation team?

It was easy for me, but I had to read the documents about LDAP authentication. I did an in-house self-configuration. It was time-consuming.

What's my experience with pricing, setup cost, and licensing?

When we buy the Fortinet FortiAuthenticator device there is a comparison between price and security. We have a government organization and we want to buy cheap products.

What other advice do I have?

I would rate Fortinet FortiAuthenticator an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiAuthenticator
May 2024
Learn what your peers think about Fortinet FortiAuthenticator. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.
PedroMaia - PeerSpot reviewer
Managing Director at Intdev Internet Technologies
Real User
Provides a high level of security with two-step authentication
Pros and Cons
  • "The two-step authentication provides a higher level of security."
  • "We've had some issues with integration."

What is our primary use case?

We are resellers of this solution and partners of Fortinet. I'm the managing director and we are based in South Africa. 

What is most valuable?

I really like the two-step authentication, it provides a higher level of security that we didn't have previously. Just having a password is not good enough anymore. 

What needs improvement?

There are some issues with integration. We also have a problem that the cost of the solution is linked to the dollar and that can result in significant unexpected price rises. 

For how long have I used the solution?

I've been using this solution for a year. 

What do I think about the scalability of the solution?

The solution is scalable, we have over 1,500 users. 

How are customer service and support?

We had great technical support from an external company. 

How was the initial setup?

The initial setup was relatively easy. There were some issues we had with the LDAP integration, but it was solved quite quickly. We had some outside assistance for the deployment. 

What's my experience with pricing, setup cost, and licensing?

The actual cost is fair but when our exchange rate in South Africa goes through the roof, then the price changes quickly. It would assist us if the cost could be standardized or fixed. The exchange rate has a significant impact on us. 

What other advice do I have?

I recommend this solution, it does what it's meant to. I rate FortiAuthenticator nine out of 10. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Presales Engineer at a comms service provider with 5,001-10,000 employees
Real User
Strengthens security, flexible two-factor authentication options, and integrates well with other solutions
Pros and Cons
  • "It reduces the need for network administrator intervention by allowing the user to perform their own registration and resolve their own password problems and issues."
  • "I would like to see integration and customization capabilities with the end-user portal to solve authentication issues with diverse implementation scenarios."

What is our primary use case?

We primarily use Fortinet FortiAuthenticator to centralize the management of user identity information in Security Architectures, enforce Role-Based authentication, and allow Two Factor authentication with Softclient support.

This is a must-have technology in Fortinet implementations with several gateways and distributed environments.

It is easy to set up and will reduce Network administrators' efforts to integrate diverse identification methods. Must evaluate Single Sing On Mobility Agents to full integration of users position on the network and complete the solution.

How has it helped my organization?

Using this product strengthens enterprise security. It offers role-based security policies and User Identity Management with different methods.

This product provides automatization. There is a self-service user portal for registry and support for domain and non-domain guest users, with diverse channels vía hardware tokens, software tokens, e-mail, and SMS.

This solution brings user satisfaction. It reduces the need for network administrator intervention by allowing the user to perform their own registration and resolve their own password problems and issues.

What is most valuable?

Key Features and Benefits

  1. Two-factor/OTP Authentication with FortiToken: Enforce user-based policies. Fortitoken is available in soft and hard versions for flexible usage.  Most Valuable in Mobile Phones App for OTP.
  2. Integration with LDAP and AD: This solution integrates with existing enterprise systems and technologies from diverse vendors of user information management systems.
  3. LPAD/AD/RADIUS/SYSLOG/KERBEROS/REST API/FSSO and Web Portals: There is flexible integration with these services.
  4. It is usable in network WAN, wireless, and VPN Scenarios.
  5. The domain and guest-users support are good.

What needs improvement?

I would like to see integration and customization capabilities with the end-user portal to solve authentication issues with diverse implementation scenarios. Specifically, with web applications, enterprise networks, and VPN.

For how long have I used the solution?

We have been using Fortinet FortiAuthenticator for three years.

What do I think about the stability of the solution?

This is a stable, set-and-forget product. Logical operations run in the Gateways.

What do I think about the scalability of the solution?

FAC 200E/400E will support environments for hundreds of users, based on Physical Appliances. If future needs are in the scope then I suggest implementing virtual deployments.

How are customer service and technical support?

Technical support is not needed in any sense. We have three years running without hardware appliance incidents or major issues.

Which solution did I use previously and why did I switch?

This is the first authentication platform that I have worked with.

How was the initial setup?

The initial setup process will vary from simple to complex and depends on your existing User Identity Systems, integrations, and scale of the network

What about the implementation team?

In-house engineers, properly trained, are responsible for deployment and maintenance.

What was our ROI?

Our ROI was reached in less than a year. This solution is good in terms of financial returns.

What's my experience with pricing, setup cost, and licensing?

FAC is an affordable solution for Middle Range (200E/400E) and also needs a package of mobility agents (2,000) perpetual.

There is nothing to buy in the gateways (FG) and it is fully integrated.

Which other solutions did I evaluate?

As a Fortinet customer, the logical evaluation was FAC from the same vendor.

What other advice do I have?

This is a must-have technology in Fortinet deployments with distributed environments.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: We implement and support Fortinet Technologies as MSSP.
PeerSpot user
Director - Global Solutions & Customer Service at Brits & Byte IT Consulting
Real User
Cost-effective and users can be securely managed by adopting it
Pros and Cons
  • "FortiAuthenticator is a very good solution. It is all jury-based. FortiAuthenticator is very easy for anyone to understand how it works and be able to take action."
  • "Other features that would improve the product are a single sign-on where people can use their Gmail ID to log-in, etc."

What is our primary use case?

The basic use we have for FortiAuthenticator is multi-pack authentication.

How has it helped my organization?

FortiAuthenticator has helped a lot of our customers in the way that they do the business when they onboard their clients to the data center. It has drastically changed what they used to do earlier after the installation.

What is most valuable?

It is cost-effective. The users can be securely managed by adopting it.

What needs improvement?

They need to have some kind of write-up and solution document that people can access very easily. All of the Cisco documentation is available on their website and in other places. They should make it available to the public. 

The more people know about this product, the better. That will make it easier for them to position FortiAuthenticator to their customers or use the product in production.

Other features that would improve the product are a single sign-on where people can use their Gmail ID to log-in, etc. This feature we wanted and now they are rethinking it. At this stage, I can't give any other suggestions for improvement other than this.

A single sign-on is used to create a user ID and password for the user to get onto the network. You can ask them to use their LinkedIn credentials or maybe Gmail, some of the social networking credentials to gain access.  

This is useful when you are onboarding any guest users for internet access. This is something that is a very good feature which they could have integrated already.

For how long have I used the solution?

I have been using the solution a year.

What do I think about the stability of the solution?

It's very stable when compared to other products.

What do I think about the scalability of the solution?

For scalability, you need to size FortiAuthenticator properly. You should plan it initially, then make the implementation. 

It's is not 100%, maybe 80% on the scalable side. There are some places where we use it for 800 to 1000 users. With the proper deployment, we can support close to 2000 users.

You need certified people to understand this product like dedicated engineers. You need a person that knows the product and how it works. 

Otherwise, if any new person comes to FortiAuthenticator, it will be very difficult for them to understand. Over time, you'll be able to get to know the layout and how the product works.

How are customer service and technical support?

Technical support is quite good, There is something called the 8x5 and 24x7 technical support for the solutions. If you have 24x7, they will respond immediately. 

If you have 8x5, and they will respond next business day depending on how soon the TAC engineer picks your request for your deployment or ongoing support issues.

Which solution did I use previously and why did I switch?

We used a different method as a solution, primarily SafeNet, but there are others. It all depends on a customer-to-customer and case-to-case basis. It depends on the budget and what the customer asks for in the contract. 

At the end of the day, it all revolves around the money, i.e. how many dollars you pay for the solution.

How was the initial setup?

The initial setup is straightforward. It's not that complex. If you know about the product, you will be able to do the setup. 

It takes generally, one to two weeks for the full-fledged deployment. We have a demo unit. We just used that for showcasing the capability of the device to all of our customers. 

Once they start using it, they would advise on the deployment.

What was our ROI?

There is an economic investment on this product that compares to other products from Cisco. There is a ROI on this product.

What's my experience with pricing, setup cost, and licensing?

You buy the pack for 100 to 200 users. Once it goes over, you have to renew it on a yearly basis. It may be on a term where you license for one business. Officially, the authentication license has a third-party involved. Then you need to take your action. 

I don't see any additional license costs from FortiAuthenticator, but for the add-on features like MS Gateway, etc., you need to buy them.

What other advice do I have?

FortiAuthenticator is a very good solution. It is all jury-based. FortiAuthenticator is very easy for anyone to understand how it works and be able to take action.

I would rate FortiAuthenticator with an eight to nine.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Trevor Corness - PeerSpot reviewer
Trevor CornessTechnical Presales Engineer at a tech services company with 11-50 employees
Real User

Are you looking for an IdP type SSO login with G-Suite -- docs.fortinet.com
The documentation site docs.fortinet.com has a bunch of info and step-by-step. This would be your "Central Repository" you were asking about.

Guram Mazmishvili - PeerSpot reviewer
Wireless Network Engineer at Orient Logic
Real User
Top 10
Easy-to-setup platform with good technical support services
Pros and Cons
  • "The product’s most valuable feature is integration with FortiGate, FortiToken, FortiTalk, and multi-factor authentication."
  • "Fortinet FortiAuthenticator provides only authentication. It should also enable authorization services"

What is our primary use case?

We use Fortinet FortiAuthenticator to maintain security, and access, and monitor authentication and authorization processes. It enables the proper functioning of the CA server. We can use various authentication methods, including EFTOS parameters like PKI (Public Key Infrastructure) for the CA server.

What is most valuable?

The product’s most valuable feature is integration with FortiGate, FortiToken, FortiTalk, and multi-factor authentication. It is inexpensive compared to Cisco and Clear Pass.

What needs improvement?

Fortinet FortiAuthenticator provides only authentication. It should also enable authorization services. There could be a central management point for both the services similar to Cisco and Clear Pass.

For how long have I used the solution?

We have been using Fortinet FortiAuthenticator for around a year.

What do I think about the stability of the solution?

It is a stable product. I rate the stability a ten out of ten.

What do I think about the scalability of the solution?

It is a scalable product. It is suitable for medium and enterprise businesses. Its scalability is a seven or eight out of ten.

How are customer service and support?

Fortinet provides good support services.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Compared to Fortinet FortiAuthenticator, Cisco is a complicated tool to use. It is difficult to configure as it has many features. It is scalable but needs to be a more stable product.

How was the initial setup?

The initial setup is very easy. It takes an hour to complete.

What's my experience with pricing, setup cost, and licensing?

The product is inexpensive compared to Cisco. I rate its pricing a three to five out of ten.

What other advice do I have?

I recommend Fortinet FortiAuthenticator and rate it an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementor
Flag as inappropriate
PeerSpot user
Sheryar Saqib - PeerSpot reviewer
Sr Network Security Engineer at a tech services company with 501-1,000 employees
Real User
Top 5Leaderboard
Offers good stability, easy to use and simple implementation
Pros and Cons
  • "It is very stable. We have never had any issues with this solution."
  • "There is a room for improvement. The log is a bit difficult to access, and searching the log codes is also a bit difficult. So it would be much better if, when we open a log, it could provide detailed information about errors, reasons for failure, and such."

What is our primary use case?

We are using FortiAuthenticator for authentication to connect to our network, either through some software or VPN or SSL or CyberArk, anything.

What is most valuable?

Samuel is good. We are using Samuel. Also, the good thing is that it's easy to use, and the logs are very precise.

What needs improvement?

There is a room for improvement. The log is a bit difficult to access, and searching the log codes is also a bit difficult. So it would be much better if, when we open a log, it could provide detailed information about errors, reasons for failure, and such.

For how long have I used the solution?

We have been using this solution for approximately one and a half years.

What do I think about the stability of the solution?

It is very stable. We have never had any issues with this solution.

What do I think about the scalability of the solution?

I would rate the scalability an eight out of ten. Some improvements, but it's on our end as well because we are still using the older variant. 

We have around five to seven end users using this solution.

How are customer service and support?

The customer service and support are awesome for FortiAuthenticator.

I've been using Fortinet for the last eight or nine years. So, for other professional solutions from Fortinet, the support is not so good. You have to open a case as usual, and some technical contact will get in touch with you if they're available. If not, we have to call a toll-free number manually, and they will connect us to an available agent who will check our case and then escalate it. For normal issues with no business impact, it's okay to wait for two or three hours, no problem. But in critical situations, it's challenging to reach them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?


How was the initial setup?

The initial setup is simple. It's not that difficult. You have to know the functionality of FortiProtect, the requirements, and it depends on your network. It's not that difficult to implement.

We have VMs and devices. But mostly, we are moving to VMs.

What about the implementation team?

We design and then, Fortinet team will implement.

What's my experience with pricing, setup cost, and licensing?

I would rate the pricing a four out of ten, where one is cheap, and ten is expensive. It is not that costly. It is cheap, easy to manage, easy to install, and easy to configure. 

Which other solutions did I evaluate?

We evaluated Palo Alto. It's easy to use, offers a lot of features in one box, and it's cost-effective. And the support is very good.

What other advice do I have?

Overall, I would rate the solution an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Mechnical, of 1 adjustment and assembly at Daumar
Real User
Top 20
It's an intuitive, reliable product that integrates well with other solutions from the save vendor
Pros and Cons
  • "FortiAuthenticator is easy to use."
  • "FortiAuthenticator's interface could be better."

What is most valuable?

FortiAuthenticator is easy to use.

What needs improvement?

FortiAuthenticator's interface could be better.

For how long have I used the solution?

We've only been using FortiAuthenticator for four months more or less.

What do I think about the stability of the solution?

FortiAuthenticator is highly stable.

What do I think about the scalability of the solution?

FortiAuthenticator is scalable.

How are customer service and support?

I've interacted with Fortinet support. I rate Fortinet service 10 out of 10. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We had another authentication solution, but we switched to FortiAuthenticator because it integrates with our Fortinet products.

How was the initial setup?

Setting up FortiAuthenticator is straightforward. It took about two weeks to deploy and configure. I rate FortiAuthenticator eight out of 10 for ease of setup. One person is enough to manage and maintain the solution. 

What about the implementation team?

We did the deployment in-house. 

What's my experience with pricing, setup cost, and licensing?

We have a yearly license for FortiAuthenticator. I give it 10 out of 10 for affordability.

What other advice do I have?

I rate FortiAuthenticator 10 out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiAuthenticator Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortinet FortiAuthenticator Report and get advice and tips from experienced pros sharing their opinions.