Nicolas Martinez - PeerSpot reviewer
Co-Founder - Innovation & Education Manager at Global Seis S.A.S
Real User
Top 20
Simple to deploy and very user-friendly
Pros and Cons
  • "Simple to deploy, simple to use, and user-friendly."
  • "Lacks a simplified two-factor authentication process."

What is our primary use case?

Our company is based in Latin America and we work mainly in areas relating to telecommunications in the banking, retail and public sectors. We are partners with Fortinet. 

What is most valuable?

The solution is simple to deploy, simple to use, and user-friendly. 

What needs improvement?

I'd like to see a simplified two-factor authentication process and some additional security around the function of geolocation. If you can't authenticate to protect transactions, and the security is weak, it's a problem. 

What do I think about the stability of the solution?

If you have the correct architecture, the solution is stable. If there are a large number of users, there are likely to be some stability problems. 

Buyer's Guide
Fortinet FortiAuthenticator
May 2024
Learn what your peers think about Fortinet FortiAuthenticator. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The solution is scalable. 

How are customer service and support?

We're happy with the customer support. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward. The solution functions 24/7 so the admin, operation and maintenance need to be in good shape round the clock so we generally have four engineers involved in maintenance. 

What other advice do I have?

I think this is a good solution although there are some things that need to be improved so I rate this product eight out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Manager at a financial services firm with 501-1,000 employees
Real User
On-premises deployment and excellent log details make this product valuable
Pros and Cons
  • "The logs have great detail that make it easier to evaluate and control the security environment."
  • "It can not use SQL to query FortiAnalyzer directly."

What is our primary use case?

Our primary use case for Fortinet FortiAuthenticator is, first of all, as a two-factor VPN for enhanced access security. We use this product to provide secure access for all of our employees. 

Our other use cases have to do with using FortiAuthenticator for other security projects which includes things like access to some important web applications. 

What is most valuable?

One of the things I find most valuable in FortiAuthenticator is the detail in the logs. The log features are very good and the detail makes it easier to control what happens in the environment. 

Another valuable feature is that it is an on-premise solution. Because of some regulations, we can not use this particular type of product for security on cloud. We chose FortiAuthenticator because it is an on-premise solution. 

What needs improvement?

There is nothing that really stands out as something that needs desperately to be added or improved. We are using Fortinet all the time, we know their GUIs, so we can manage well with FortiAuthenticator also. 

The main problem now is not exactly with the product itself. We are using FortiAnalyzers. But when we use that product with FortiAuthenicators, we can not use SQL language to access data from the FortiAnalyzers database. When we use it with FortiGate, we can query the FortiAnalyzers database, but it is not possible to do it directly with the FortiAuthenicators. This integration should be better. 

What do I think about the stability of the solution?

We have not really faced any problems with stability up until this point. The product has not given us any reason to question the stability. 

How are customer service and technical support?

We have not needed to use the Fortinet technical support up until now. I do not know about it firsthand. The product is very easy-to-use and someone can easily manage working with it, so we do not need any support. We do have the support contract, but we have not used it at all. 

How was the initial setup?

The initial setup was not complex at all. It is actually very easy. 

What's my experience with pricing, setup cost, and licensing?

I think FortiAuthenticator is more expensive than other products like Cisco Duo. It could be more competitively priced. 

We want to use high-availability in our products, so we need to get a higher grade and more expensive license for that purpose. 

What other advice do I have?

On a scale from one to ten where one is the worst and ten is the best, I would rate Authenticator as about a seven-point-five. If it has to be seven or eight, I would choose eight. 

I have not used many products in that category with our site, but we can do what we want and need to do with that product. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiAuthenticator
May 2024
Learn what your peers think about Fortinet FortiAuthenticator. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.
MS at a consultancy with 11-50 employees
Reseller
FortiAuthenticator has made our operations more secure
Pros and Cons
  • "The most valuable feature is the OTP on the mobile phone."
  • "The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days"

What is our primary use case?

My customers use this solution for accessing banking applications online. 

I'm a reseller. I sell to my customers, and they use whatever I have. I provide Fortinet for my customers.

We work with the latest version of this solution. It is deployed on the Fortinet cloud. We don't do it independently.

There are 3,000 customers using this solution in my company on a daily basis.

How has it helped my organization?

FortiAuthenticator has made our operations secure.

What is most valuable?

The most valuable feature is the OTP on the mobile phone.

What needs improvement?

The speed of deployment on the cloud could be improved. It took a few days when it should have been just two days.

In the next release, I would like to see compatibility with non-Android and non-Apple platforms.

For how long have I used the solution?

I have been working with Fortinet FortiAuthenticator for eight years.

What do I think about the stability of the solution?

It's very stable.

What do I think about the scalability of the solution?

Scalability is fine. You can grow it easily.

How are customer service and support?

Technical support is very quick.

How was the initial setup?

It wasn't difficult to set up. It took two days to deploy this solution and a week to roll out.

What's my experience with pricing, setup cost, and licensing?

The pricing is fair.

What other advice do I have?

I would rate this solution 8 out of 10. 

I would absolutely recommend this solution to others.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Mohammed Semmour - PeerSpot reviewer
Scaling Engineer at Lutessa 2S
Real User
Ensures double authentication for the user
Pros and Cons
  • "The initial setup is so easy and there is no problem in the implementation."
  • "If you want some other FortiAuthenticator from one site to another site, you should have requirements, but really if you have authentication and directory or another solution, you should change the password of the authenticator between the solution and the directory and other things. So transfer of data and other information should be simpler."

What is most valuable?

The solution is really important to ensure double authentication for the user. For example, if you have an internal messenger and you want to ensure the access externally for users, you can implement the two-factor authentication. Also, for the VPN, you can implement two-factor authentication to avoid any kind of hacks.

What needs improvement?

If you want some other FortiAuthenticator from one site to another site, you should have requirements, but really if you have authentication and directory or another solution, you should change the password of the authenticator between the solution and the directory and other things. So the transfer of data and other information should be simpler.

In the future, I think h02.exe is very important to authenticate users internally. To economically move the person from vnom to vnom. Also, the ESO to ensure the authentication of users should be a bit more automated.

For how long have I used the solution?

I've been using the solution for one year.

What do I think about the stability of the solution?

In my opinion and my experience, I didn't have any problem with the solution, just the requirements for other solutions that we should integrate with it. I think the solution is easily implemented, and, in my opinion, there is no problem with this solution. Just a bit of correction is needed, and that's it.

What do I think about the scalability of the solution?

My impression is that the solution is good and I like it and I would work with it for another project and increase my skill on the solution.

How are customer service and technical support?

I have worked with them, so I like the technical support of Fortinet. I would give them a good mark.

How was the initial setup?

The initial setup is so easy and there is no problem in the implementation. We can implement it easily in a different kind of infrastructure.

What other advice do I have?

I started working on FortiAuthenticator from last year. I have had a chance to deploy many, many projects on FortiAuthenticator. I deploy 10 next-gen projects on FortiAuthenticator. I deploy many defensive scenarios. Also, I have good experience with large products.

You should make sure to implement the requirements via experts like me, so you can implement the product carefully. In that way, you can use it clearly in a simplified manner.

For FortiAuthentication, it's a good price in comparison to any other competitor. Other products are so expensive, and the features are the same. There might be a bit of difference between the two products, but if you want just double authentication and some other features, I think I recommend the FortiAuthenticator, and it is low cost and has other defenses.

In my opinion, I recommend the solution. You can also use it for other things like h02.exe for authentication of users. Also for ESO. There are five things you can use it for, so I recommend the product. The low cost is very important for any customer.

I would rate this solution eight out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user607383 - PeerSpot reviewer
Network Security Engineer at a healthcare company with 501-1,000 employees
Vendor
Helps us control security settings. Allows us to add and monitor users.

What is most valuable?

The valuable features are the granularity of the security settings and the relative ease of adding users. It also makes it really nice and easy to remove access from users that have left us or who are doing things they shouldn’t be doing.

How has it helped my organization?

It made things much easier for dealing with users BYOD for our secured wireless networks. We also use this in conjunction with an MDM solution. It makes a nice package that is easy for our end-users and is very secure.

What needs improvement?

The interface is a bit misleading in areas. Finding some settings can be a bit confusing and difficult. I would also like to see a few more real world examples given in the setup section.

For how long have I used the solution?

We have used this solution for one and a half years.

What do I think about the stability of the solution?

We did not have any stability issues. This runs on our VMware environment and we have never had an issue with stability.

What do I think about the scalability of the solution?

As this is a virtual device, we had no scalability issues. If we need more users, we just add more licenses. This makes it nice as there is no physical appliance to outgrow.

How was the initial setup?

Configuration of the virtual device was very straightforward.

The configuration of the settings in the authenticator was a bit more confusing. We did have to contact support a few times to work through some configuration issues. They also helped us set up some configurations for the active directory and our local certificate servers.

What's my experience with pricing, setup cost, and licensing?

The price was very reasonable given what it can do.  Licensing was also very reasonable.

Just make sure you do an accurate count of what you will need for licenses. If you run out of licenses, no additional users will be able to authenticate through this device.

What other advice do I have?

Planning is the key to a successful implementation. Know what you want to accomplish out of the gate before you get started. Make sure you test before rolling out to end users. Due to really tight timelines, we missed a couple of key settings and configurations.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at a tech services company with 51-200 employees
Real User
It keeps track of users and their IPs no matter where they are in the network
Pros and Cons
  • "It keeps track of users and their IPs no matter where they are in the network. When users roam, we don't have to worry about not mapping them to an IP."
  • "Valuable features include the robust SSO features, when you have more complicated authentication within an organization. We can mix AD, Radius, Portal, SSO Portals (Google, etc.), and build our own environment. It is very flexible."
  • "The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated."

What is our primary use case?

We implement FortiAuthenticator in situations where there are multiple Active Directory domains. Other use cases include:

  • When we need to use FortiClient to keep track of users as they move around different locations where normal FSSO would have issues
  • When we need to use one FortiToken for multiple Fortigates
  • When we want to use it as a domain controller.

The FortiAuthenticator can do many things.

How has it helped my organization?

It keeps track of users and their IPs no matter where they are in the network. When users roam, we don't have to worry about not mapping them to an IP.

What is most valuable?

Valuable features include the robust SSO features, when you have more complicated authentication within an organization. We can mix AD, Radius, Portal, SSO Portals (Google, etc.), and build our own environment. It is very flexible.

What needs improvement?

The GUI is on the older side but I'm sure that it will be upgraded soon. It works, but it looks a little dated.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Assistant Infrastructure Manager at a maritime company with 1,001-5,000 employees
Real User
Straightforward installation and useful for network security, resource security, and server security
Pros and Cons
  • "The most valuable features are the performance and ease of use."
  • "The only way the solution could be improved is if it were cheaper."

What is our primary use case?

FortiAuthenticator can be useful for network security, resource security, and server security. It is a cloud-based solution.

What is most valuable?

The most valuable features are the performance and ease of use.

What needs improvement?

The only way the solution could be improved is if it were cheaper.

For how long have I used the solution?

I have been using Fortinet Fortiauthenticator for five years. We have 200 users in our organization who use FortiAuthenticator.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

Fortinet FortiAuthenticator is scalable.

How are customer service and support?

Technical and customer support is okay.

Which solution did I use previously and why did I switch?

We haven't used a different solution.

How was the initial setup?

Installation was very straightforward and took three days.

What about the implementation team?

We used a team of three people for deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

The cost of the license could be less expensive. The license is paid on a yearly basis.

What other advice do I have?

I would rate this solution an 8 out of 10. I would recommend Fortinet FortiAuthenticator for those who want to start using it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network & Security Engineer at a tech services company with 11-50 employees
MSP
Affordable solution with a friendly UI
Pros and Cons
  • "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."
  • "We would like to see Linux-based operating systems be able to integrate with FortiAuthenticator to get two-factor authentication running on them. as well. This is a shortcoming that I have faced a few times already."

What is our primary use case?

Fortinet FortiAuthenticator is being used in our clients' companies. These companies are medium to enterprise level.

What is most valuable?

The feature that I have found most valuable is the fact that you can utilize your tokens across the whole Fortinet fabric once you have the FortiAuthenticator. You can use FortiAuthenticator to provide two-factor authentication among all your network devices as long as they support the RADIUS protocol. Even for servers, especially Windows OS-based servers.

If you have any products that support RADIUS, you will be able to use the two-factor authentication. You can integrate them with the FortiAuthenticator and you can make use of the 2FA token among all our network devices, not just the Fortinet ones.

What needs improvement?

So far there hasn't been any major feature that we wished for and didn't find, but I would say in regards to bugs, sometimes we face unexpected issues that delay the implementation a little. However, I believe Fortinet will sort this out soon. Hopefully the solution will be more stable overall.

In terms of what additional features we would like to see in the next release, we would to see support for more of the common operating systems. They already support Windows OS, with the use of an agent installed on the windows machine.

However, we would like to see support for Linux-based operating systems for example. This is a shortcoming that I have faced a few times already.
Also a nice addition would be agents for End-user Machines especially Windows OS & MAC OS. 

For how long have I used the solution?

We've done quite few deployments of Fortinet FortiAuthenticator over the last one and a half years.

How are customer service and technical support?

Some bugs that we find we can work around, but usually we open the ticket with Fortinet anyway. This is because sometimes we suspect that we do not have the proper understanding or maybe there is something that we need to get an insight on from the technical support because they have their big databases and can provide us with additional valuable information about our cases. Sometimes we may find a workaround, but if we don't know what happened and why, we open a case anyway to get the full details.

Fortinet support is quite good. Their engineers are experienced and well-trained. Generally speaking, we feel that the technical support is capable and know what they're doing. You don't feel that you're speaking to someone who doesn't understand what the product is, which we face sometimes with other vendors. I would say, generally speaking, we are happy with it.

How was the initial setup?

The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read through the menus, you can find your way around the solution and make it work. A 10 minute surf through the tabs will give you an idea of what you can do and how to do it. Documentations and guides are also available when needed.

This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. 

What's my experience with pricing, setup cost, and licensing?

Generally speaking, Fortinet prices are competitive enough. It depends on the markets, but in our market, the price sensitiveness is high, especially now with the current economic situation after the COVID-19. This became something to take into consideration even more. Price is always important, but after such a situation, it's even more so. Customers became even more sensitive to the prices. So, price is another value point for Fortinet.

What other advice do I have?

If two-factor authentication is needed also for the end-devices, for example a endpoints or servers, I think FortiAuthenticator is not yet the most mature solution. However, if it is great for network devices, then this product is competitive enough price-wise and easy to use. It just works.

On a scale from 1 to 10, I would say Fortinet FortiAuthenticator is an 8.

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiAuthenticator Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortinet FortiAuthenticator Report and get advice and tips from experienced pros sharing their opinions.