Fortinet FortiAuthenticator and AWS Identity and Access Management compete in the identity management solutions category. AWS Identity and Access Management is seen as superior due to its robust features despite Fortinet's competitive pricing and customer support.
Features: Fortinet FortiAuthenticator provides seamless integration within the Fortinet security ecosystem with centralized authentication, detailed user activity logging, and easy integration with FortiGate. AWS Identity and Access Management offers extensive control over access policies, built-in integrations with other AWS services, and high flexibility and scalability.
Room for Improvement: Fortinet FortiAuthenticator could enhance its range of access management options, improve integration with non-Fortinet platforms, and expand cloud-based functionalities. AWS Identity and Access Management might benefit from offering a more intuitive interface, reducing the complexity for non-technical users, and providing more competitive pricing models for smaller businesses.
Ease of Deployment and Customer Service: Fortinet FortiAuthenticator features an intuitive deployment process with reliable customer support. AWS Identity and Access Management offers seamless cloud integration that enhances scalability but requires familiarity with AWS fundamentals. Fortinet's support is strong, yet AWS's cloud-focused deployment offers advantages for cloud-heavy environments.
Pricing and ROI: Fortinet FortiAuthenticator offers a cost-effective setup with a strong ROI for businesses deeply using Fortinet infrastructure. AWS Identity and Access Management has a higher initial cost but provides significant long-term ROI due to its scalability and integration capabilities within AWS services. While Fortinet emphasizes affordability, AWS delivers enduring value, especially for businesses within the AWS ecosystem.
I believe AWS provides significant ROI by reducing infrastructure costs and improving scalability and business agility.
AWS Identity and Access Management ensures security and allows for scalable application deployment.
It saves time by not requiring extensive manual setup.
It enhances security by ensuring only the right person can access systems, even if their login credentials are compromised.
We do not contact their technical support directly because we have a service agreement already in place with them with some dedicated and some non-dedicated resources.
Responses from AWS engineers aren't always direct, so when urgent issues occur, I manage them immediately and prioritize solutions.
The service is straightforward, and I haven't encountered much complexity.
We haven't needed to contact technical support as the IAM tool is intuitive and configured on our end.
At times, some technical staff lack knowledge, which delays issue resolution.
Customer service and support are excellent.
When we send a ticket to Fortinet, they go into research mode as if they are hearing the problem for the first time.
I implemented centralized and scalable solutions to improve larger setups.
The system's scalability could be enhanced to support larger organizations and better integrate with existing applications.
We can easily add multiple users and create new roles as needed, and changes are reflected immediately.
The scalability of FortiAuthenticator is good, and I would rate it an eight on a scale of one to ten.
I find Fortinet FortiAuthenticator to be highly scalable, and I would rate it an eight out of ten for scalability.
It was initially tough to identify the cause, yet by simplifying user management and utilizing group roles, I have managed to solve these issues.
AWS Identity and Access Management is designed to keep networks secure by ensuring only authorized users can access necessary data.
AWS Identity and Access Management is very stable.
It remains stable even when the number of concurrent users increases.
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience.
AWS Identity and Access Management needs improvement in the prevention of unauthorized access to sensitive data and models.
The user activity tracking in AWS Identity and Access Management should be enhanced to provide detailed descriptions of user activities.
It would also be helpful to enhance features like Role-Based Access Control, auto-scaling, and the ability to handle higher user demands better.
For example, authentication for wireless users expires after 24 hours, requiring re-authentication daily.
I recommend Fortinet make its images migratable between environments.
The technical support could be improved as some staff lacks the necessary knowledge to assist effectively.
They are lower than some of their competitors.
Initial setups do not require significant capital expenditures, making it advantageous for organizations to utilize AWS services.
Azure is often chosen for cost-efficiency.
While it offers good value for money, a reduction in costs would be appreciated by any organization.
Fortinet FortiAuthenticator is not overly expensive compared to other Fortinet subscriptions.
Technically, the product does everything one would expect from an identity and access management platform.
The solution enables differentiation in tasks, such as managing cross-account access, setting service roles, and integrating corporate directories for temporary AWS access.
Its role-based access control enhances security by allowing me to assign specific permissions to users, which helps in managing access and maintaining cost control.
Specific permissions can be given to users, allowing tailored access to instances and S3 buckets.
The integration with FortiToken is outstanding, adding a layer of security for authentication.
We use multi-factor authentication for enhancing security.
The most valuable feature I find in FortiAuthenticator is web filtering.
Omada Identity is an identity governance and administration (IGA) solution designed to help organizations manage and secure digital identities and access across their IT environments. It focuses on enhancing security, compliance, and efficiency by automating identity management processes.
Omada Identity offers a robust set of features that streamline identity lifecycle management, access governance, and compliance reporting. It integrates with a wide range of IT systems, applications, and data sources, providing a centralized platform for managing user identities and access rights. The solution enables organizations to enforce security policies, ensure regulatory compliance, and reduce the risk of unauthorized access.
What are the critical features of Omada Identity?
What benefits or ROI items should users look for in the reviews when evaluating Omada Identity?
Omada Identity is widely adopted across various industries, including healthcare, finance, and manufacturing. In healthcare, it helps protect patient data and comply with regulations like HIPAA. In finance, it ensures compliance with SOX and other financial regulations. In manufacturing, it secures access to sensitive production data and intellectual property.
Pricing and licensing for Omada Identity are typically based on the number of users and the specific features required. Customer support is available through various channels, including online resources, support tickets, and professional services for implementation and customization.
In summary, Omada Identity is a comprehensive IGA solution that enhances security, compliance, and efficiency in managing digital identities and access.
AWS Identity and Access Management allows organizations to manage user permissions, secure access controls, and simplify authentication. It supports multi-factor authentication, integrates with AWS services, and provides robust role-based access management.
AWS Identity and Access Management is instrumental for organizations in defining detailed policies, monitoring activity, and maintaining compliance. With its strong security controls, granular permission settings, and seamless integration with other AWS services, it simplifies the creation and management of roles and users. Its detailed logging, role delegation, and multi-factor authentication enhance security, while scalability and ease of managing user access are notable advantages. Some users see room for improvement in setup processes, documentation, navigation, integration with other AWS offerings, learning curve for new users, and providing more granular control options.
What are the most important features?In industries such as finance, healthcare, and technology, AWS Identity and Access Management is used to ensure compliance with strict regulatory standards, secure sensitive data, and streamline access controls across complex environments. This allows organizations to focus on their core operations while maintaining robust security and compliance measures.
Fortinet FortiAuthenticator is the primary secure point of approved access into the Fortinet network, authorizing users, reviewing access permissions, and relaying the information to all Fortigate devices for comparison with identity-based protocols. Fortinet FortiAuthenticator is a top-ranked authorization and SSO solution.
Appropriate secure access is fundamental to every role in an enterprise ecosystem. It is an integral function of every organization to ensure that every access and privilege is secure and to mitigate any possible risk to an organization. Approved users should only have access to the necessary information when they need it, from the appropriate location(s) to safeguard an organization's security at all times.
Fortinet FortiAuthenticator is available as an appliance, virtual machine, or in the cloud.
Fortinet FortiAuthenticator Methods
Reviews from Real Users
Ernesto C., Presales Engineer at a comms service provider, shares,
”Key Features and Benefits
Ibrahim M., Senior Network & Security Engineer at a tech services company, relates, "The initial setup is a valuable point on Fortinet products. Most of the time, putting the theory into practice on the devices is quite friendly and straightforward. As long as you can read English you can find your way around the solution and make it work. This is a high value point on Fortinet - the way everything is laid out in the web UI is user-friendly and quite straightforward. The UI is quite simple."
We monitor all Identity Management (IM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.