Try our new research platform with insights from 80,000+ expert users

AWS Identity and Access Management vs Fortinet FortiAuthenticator comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
6.4
Omada Identity's high initial cost is offset by reduced maintenance costs, improved security, and process efficiency, but ROI measurement is challenging.
Sentiment score
7.6
AWS IAM boosts efficiency and productivity, saves costs, enhances scalability, and ensures security despite high costs and limited data.
Sentiment score
6.3
Fortinet FortiAuthenticator enhances security and compliance, offering quick ROI through two-factor authentication, reducing breaches and compliance costs.
I believe AWS provides significant ROI by reducing infrastructure costs and improving scalability and business agility.
AWS Identity and Access Management ensures security and allows for scalable application deployment.
It saves time by not requiring extensive manual setup.
It enhances security by ensuring only the right person can access systems, even if their login credentials are compromised.
 

Customer Service

Sentiment score
6.8
Omada Identity's technical support is praised for responsiveness, but outdated documentation and inconsistent response times pose challenges.
Sentiment score
5.8
AWS Identity and Access Management is intuitive, reducing the need for customer service, with users relying on forums and documentation.
Sentiment score
7.3
Fortinet FortiAuthenticator's support is responsive and knowledgeable, but complex issues may face initial delays.
We do not contact their technical support directly because we have a service agreement already in place with them with some dedicated and some non-dedicated resources.
Responses from AWS engineers aren't always direct, so when urgent issues occur, I manage them immediately and prioritize solutions.
The service is straightforward, and I haven't encountered much complexity.
We haven't needed to contact technical support as the IAM tool is intuitive and configured on our end.
At times, some technical staff lack knowledge, which delays issue resolution.
Customer service and support are excellent.
When we send a ticket to Fortinet, they go into research mode as if they are hearing the problem for the first time.
 

Scalability Issues

Sentiment score
7.6
Omada Identity is praised for its scalability in cloud and hybrid environments, despite minor performance and customization feedback.
Sentiment score
7.5
AWS Identity and Access Management is praised for scalability and adaptability, despite challenges with permissions and integration improvements.
Sentiment score
7.8
Fortinet FortiAuthenticator excels in scalability for medium to large enterprises, with adaptable licenses and both virtual and physical options.
I implemented centralized and scalable solutions to improve larger setups.
The system's scalability could be enhanced to support larger organizations and better integrate with existing applications.
We can easily add multiple users and create new roles as needed, and changes are reflected immediately.
The scalability of FortiAuthenticator is good, and I would rate it an eight on a scale of one to ten.
I find Fortinet FortiAuthenticator to be highly scalable, and I would rate it an eight out of ten for scalability.
 

Stability Issues

Sentiment score
7.6
Omada Identity is stable, with minimal issues, occasional bugs, and high ratings for reliability and performance.
Sentiment score
7.9
AWS Identity and Access Management is stable and reliable, providing efficient security despite occasional performance and interface change challenges.
Sentiment score
7.7
Fortinet FortiAuthenticator is praised for stability, but larger user bases may face reliability issues, affecting performance and authentication.
It was initially tough to identify the cause, yet by simplifying user management and utilizing group roles, I have managed to solve these issues.
AWS Identity and Access Management is designed to keep networks secure by ensuring only authorized users can access necessary data.
AWS Identity and Access Management is very stable.
It remains stable even when the number of concurrent users increases.
 

Room For Improvement

Omada Identity needs UI improvements, better scalability, integration, documentation, and cost-effective upgrades, with enhanced API and automation.
Enhancing AWS IAM with a graphical interface, improved scalability, and predefined roles is needed for better user experience.
Fortinet FortiAuthenticator needs interface updates, better documentation, improved integration, scalability, automation, and support with attention to pricing.
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience.
AWS Identity and Access Management needs improvement in the prevention of unauthorized access to sensitive data and models.
The user activity tracking in AWS Identity and Access Management should be enhanced to provide detailed descriptions of user activities.
It would also be helpful to enhance features like Role-Based Access Control, auto-scaling, and the ability to handle higher user demands better.
For example, authentication for wireless users expires after 24 hours, requiring re-authentication daily.
I recommend Fortinet make its images migratable between environments.
The technical support could be improved as some staff lacks the necessary knowledge to assist effectively.
 

Setup Cost

Omada Identity offers cost-effective on-premises pricing, though cloud options are pricier, with flexible negotiations available for enterprises.
AWS Identity and Access Management is free, integrates with monthly billing, but some prefer Azure for cost-efficiency.
Fortinet FortiAuthenticator offers flexible, competitive licensing with optional costs, balancing features and market conditions effectively for affordability.
They are lower than some of their competitors.
Initial setups do not require significant capital expenditures, making it advantageous for organizations to utilize AWS services.
Azure is often chosen for cost-efficiency.
While it offers good value for money, a reduction in costs would be appreciated by any organization.
Fortinet FortiAuthenticator is not overly expensive compared to other Fortinet subscriptions.
 

Valuable Features

Omada Identity provides governance, customization, integration, and automation for efficient identity lifecycle management with advanced reporting and strong API connectivity.
AWS IAM provides robust security features and seamless integration for managing permissions, ensuring secure access and operational efficiency.
Fortinet FortiAuthenticator enhances security and efficiency with two-factor authentication, SSO integration, user management, and cost-effective robust protocols.
Technically, the product does everything one would expect from an identity and access management platform.
The solution enables differentiation in tasks, such as managing cross-account access, setting service roles, and integrating corporate directories for temporary AWS access.
Its role-based access control enhances security by allowing me to assign specific permissions to users, which helps in managing access and maintaining cost control.
Specific permissions can be given to users, allowing tailored access to instances and S3 buckets.
The integration with FortiToken is outstanding, adding a layer of security for authentication.
We use multi-factor authentication for enhancing security.
The most valuable feature I find in FortiAuthenticator is web filtering.
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
AWS Identity and Access Man...
Ranking in Identity Management (IM)
10th
Average Rating
9.2
Reviews Sentiment
7.2
Number of Reviews
10
Ranking in other categories
No ranking in other categories
Fortinet FortiAuthenticator
Ranking in Identity Management (IM)
9th
Average Rating
8.0
Reviews Sentiment
7.0
Number of Reviews
60
Ranking in other categories
Single Sign-On (SSO) (6th), Authentication Systems (4th), Multi-Factor Authentication (MFA) (3rd)
 

Mindshare comparison

As of April 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.3%, down from 3.4% compared to the previous year. The mindshare of AWS Identity and Access Management is 0.2%, up from 0.0% compared to the previous year. The mindshare of Fortinet FortiAuthenticator is 2.6%, down from 3.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Sudalai Raja - PeerSpot reviewer
Manages access permissions effectively with role-based control and MFA
One of the most valuable features is the ability to create IAM users and add them to specific user groups to manage access permissions at a group level. It also provides MFA, which adds an additional layer of security. The solution supports role-based access control, allowing specific roles to be attached to AWS services like EC2, enabling automatic access to resources such as S3 buckets.
Yonas Abebe - PeerSpot reviewer
Integration capabilities simplify authentication and migration challenges need addressing
The integration capabilities of Fortinet FortiAuthenticator are very interesting, as it can be integrated with third-party devices easily and is straightforward to configure. The integration with FortiToken is outstanding, adding a layer of security for authentication. In addition, it can be used by integrating with zero trust single access, enhancing overall security measures.
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
848,207 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
No data available
Computer Software Company
17%
Comms Service Provider
9%
Government
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
What needs improvement with AWS Identity and Access Management?
I would like IAM ( /products/anaqua-iam-reviews ) roles to include pre-defined categories or roles. Currently, we can...
What is your primary use case for AWS Identity and Access Management?
Our primary use case for AWS Identity and Access Management ( /products/aws-identity-and-access-management-reviews ) ...
What advice do you have for others considering AWS Identity and Access Management?
I rate AWS Identity and Access Management ten out of ten. It effectively provides the necessary tools for secure and ...
What is your experience regarding pricing and costs for Fortinet FortiAuthenticator?
Fortinet FortiAuthenticator is not overly expensive compared to other Fortinet subscriptions. However, it would be be...
What needs improvement with Fortinet FortiAuthenticator?
Initially, we deployed Fortinet FortiAuthenticator on VMware and faced challenges when migrating to an OpenStack envi...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
FortiAuthenticator
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
1. Amazon.com2. Adobe3. Accenture4. AT&T5. Bank of America6. Cisco Systems7. Coca-Cola8. Dell Technologies9. Equinix10. GE Healthcare11. Google12. Hewlett Packard Enterprise13. IBM14. Intel15. JPMorgan Chase16. Kroger17. LinkedIn18. Lockheed Martin19. Mastercard20. Microsoft21. Netflix22. Nike23. Oracle24. PayPal25. PwC26. SAP27. Siemens28. Spotify29. Tesla30. Toyota31. Visa32. Walmart33. World Bank
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Find out what your peers are saying about AWS Identity and Access Management vs. Fortinet FortiAuthenticator and other solutions. Updated: April 2025.
848,207 professionals have used our research since 2012.