You are using an outdated browser. For a faster, safer browsing experience, upgrade for free today.

Identity and Access Management

Identity and Access Management Overview

Establishing identity through secure authentication is key in the implementation of an effective security policy. Many of today’s most damaging security breaches have been due to compromised user accounts and passwords exacerbated by users being provided with inappropriate levels of access.

Identity and Access Management Product Details

Identity and Access Management products provide the services necessary to securely confirm the identity of users and devices as they enter the network. Our FortiAuthenticator provides centralized authentication services for the Fortinet Security Fabric including single sign on services, certificate management, and guest management. FortiToken further confirms the identity of users by adding a second factor to the authentication process through physical and mobile application based tokens. The combination of FortiAuthenticator and FortiToken offers a robust response to the challenges today's businesses face in the verification of user and device identity.

Identity and Access Management Use Cases

Fortinet User Authentication provides businesses with the tools to effectively manage user identity and authentication, guest management, and two-factor authentication. This flexible solution allows businesses to decide the best way to deploy and suit their needs with on-premises ready-to-use hardware, virtual machine, managed cloud, or Identity-as-a-Service (IDaaS) options. Whether customers have existing authentication infrastructure such as active directory, LDAP, or are utilizing new services through Google or other vendors, they are able to quickly integrate Fortinet’s fully featured suite of products to suit the needs of any business.

Identity and Access Management Models and Specifications

Fortinet Identity and Access Management products offer a robust response to the challenges today's businesses face in the verification of user and device identity.

FortiAuthenticator provides centralized authentication services for the Fortinet Security Fabric including single sign on services, certificate management, and guest management.

Hardware Appliances

FAC-200E

Total Users | 500

Description | 4x GE RJ45 ports, 1x 1 TB HDD

FAC-400E

Total Users | 2,000

Description | 4x GE RJ45 ports, 2x 1 TB HDD

FAC-1000D

Total Users | 10,000

Description | 4x GE RJ45 ports, 2x GE SFP, 2x 2 TB HDD

FAC-2000E

Total Users | 20,000

Description | 4x GE RJ45 ports, 2x GE SFP, 2x 2 TB SAS Drive

FAC-3000E

Total Users | 40,000

Description | 4x GE RJ45 ports, 2x GE SFP, 2x 2 TB SAS Drive

FAC-800F

Total Users | 8,000

Description | 4x GE RJ45 ports, 2x GE SFP, 2x 2 TB HDD

Virtual Machines

FAC-VM-Base

Total Users | 100

Description | Base FortiAuthenticator-VM with 100 user license

FAC-VM-100-UG

Total Users | +100

Description | License to add 100 users to base VM

FAC-VM-1000-UG

Total Users | +1000

Description | License to add 1000 users to base VM

FAC-VM-10000-UG

Total Users | +10000

Description | License to add 10000 users to base VM


FortiToken further confirms the identity of users by adding a second factor to the authentication process through physical and mobile application based tokens.

FortiToken Mobile

Description | Two factor authentication application for mobile devices

FortiToken 200

Description | Standard multi-form factor OATH compliant hardware token

FortiToken 300

Description | Hardware USB token for X.509 PKI certificates


FortiToken Cloud

FortiToken Cloud offers secure cloud management of two-factor authentication for FortiGate environments from provisioning to revocation.

Public Cloud

FortiAuthenticator offers a public cloud BYOL (bring your own license) option through AWS Marketplace and Azure Marketplace. For more information please click on the links below:

FortiAuthenticator on AWS

FortiAuthenticator on Azure