Reviews from AWS customer
0 AWS reviews
-
5 star0
-
4 star0
-
3 star0
-
2 star0
-
1 star0
External reviews
111 reviews
from
External reviews are not included in the AWS star rating for the product.
Finally, our team can build features, not just endlessly manage user logins
What do you like best about the product?
What we truly like is that it is quite seamless to utilise several separate client environments with only a single FusionAuth instance. The flexibility of the theming of our online onboarding process of new B2B customers has allowed us to add a branded login experience without any glitches. We also found the custom data fields so helpful in assigning specific fields of data to user profiles, in order to drive some of our internal analytics.
What do you dislike about the product?
The configuration settings that are not used often, at times, are a little less transparent to navigate the console. We also would have liked to see an easier way to export/import whole application setups between our development and production servers. There was also a steep learning curve to using some of the advanced webhook event triggers, although this got easier as time went on.
What problems is the product solving and how is that benefiting you?
We found it very difficult to offer different branded identity experiences to each of our B2B clients, and then have a single user database. Previously to FusionAuth it could take weeks of custom development to implement a new customer inviting them to use a customized portal into their company and managing their user account. Once, it takes weeks to spin up a new client tenant with its own branding, and user roles, now it only takes a matter of hours. It has turned onboarding client workflows into a fast repeatable procedure.
FusionAuth: A flexible identity platform that simply works well and is reliable.
What do you like best about the product?
What I like most about FusionAuth is its flexibility. It’s really intuitive to set up. I’m not a full-time developer, but I’m pretty sure I can configure logins, SSO, and integrations in a much easier way without spending days reading documentation. Fine-grained customization allowed me to form the login experience around my company’s brand perfectly, a process that other avenues made extremely cumbersome. It feels like the control is with me and not that I require external consultants.
What do you dislike about the product?
The main drawback is the learning curve once you want to go beyond the basics. Some of the more advanced workflows, such as complex triggers or esoteric identity provider integrations, take a bit of trial and error. Also, while being more approachably priced than Auth0, the add-ons can add up if you’re not careful.
What problems is the product solving and how is that benefiting you?
Earlier, we were trying to patch homegrown login systems together with each other as well as with third-party solutions that didn’t speak to each other. This was creating these huge security holes as well as friction for the user. Every one of our sales, support, and engineering teams use the same platform to authenticate and track their interactions.
Identity Management That Fits Your Business and Works for Developers.
What do you like best about the product?
The flexibility and developer-friendliness are my favorite things about FusionAuth. It can be a real challenge to configure multi-step authentication processes when you’re not a full-stack security engineer; however, it is enough to get it done in a few simple tweaks due to the existing functionality and lucid documentation. I hardly ever need anything that’s not already onboard, but if I do, the API is robust enough to not struggle to hammer it into other systems.
What do you dislike about the product?
Indeed, the depth of the system might be overwhelming for a novice, and it will take some time to get accustomed to the functionality before all settings are configured properly. Comparing it with Auth0 or Okta, it is reasonably priced, though some advanced enterprise features may feel expensive for a micro-enterprise. More so, file limits concerning logs, and event data may also prove a limitation in case you would want to archive an extensive history.
What problems is the product solving and how is that benefiting you?
FusionAuth centralized identity and access management so there are no more scattered authentication systems for different applications. We’ve reduced our risks by using fine-grained role and permission settings and the integration of our external systems means less time building one-off login solutions. Provisioning real-time insights into user activity enhances accountability while avoiding repetitive provisioning tasks for my team due to the automation of most workflows by this system.
Solid authentication solution that scales well with growing projects!
What do you like best about the product?
It gives me full control over user management without forcing me into a specific workflow. The documentation is clear and the admin dashboard is easy to navigate. I like that it supports multiple authentication methods like OAuth, SAML, and passwordless so I can adapt it for different clients.
What do you dislike about the product?
The initial setup takes some patience especially if you are hosting it yourself. Some advanced configurations feel a bit buried in the settings.
What problems is the product solving and how is that benefiting you?
I needed a way to handle logins and registrations securely across multiple apps without building everything from scratch. FusionAuth let me plug in robust authentication quickly while keeping user data safe. It’s saved me a lot of development time and reduced maintenance headaches.
A Huge Time-Saver That Let Us Ditch Our Legacy Auth Stack for Good
What do you like best about the product?
What I love most about FusionAuth is that it let us centralize our authentication and user management without having to build everything ourselves. We had dozens of apps with fragmented login flows, and FusionAuth helped us unify them under a single, secure system. The React SDK and robust API support made integration surprisingly smooth—even with some of our older applications.
What do you dislike about the product?
The hosted UI felt limiting at times—we had some very specific customization needs that were hard to implement using their pre-built components. Also, while the docs are good overall, searching for advanced implementation details (like how IDs behave in multi-tenant setups) can be frustrating. It’s not as intuitive for smaller teams or startups that are just getting familiar with complex IAM concepts.
What problems is the product solving and how is that benefiting you?
We’re a small team, and just couldn’t afford to spend months building features like MFA, SSO, or role-based access—FusionAuth gave us all that out of the box. And compared to when we were evaluating Okta, FusionAuth felt more developer-friendly and less expensive to scale with, especially for a startup like ours.
A safe, easy-to-use platform for authentication made our SaaS projects much simpler.
What do you like best about the product?
I love how FusionAuth is so developer-centric and flexible. It took me just days to integrate it into our SaaS platform, rather than the weeks of authentication setup we used to go through. The flexibility related to user authentication flows, specifically multi-tenant login, social login, passkeys, and biometrics, is just outstanding. Universal logins along with two-factor support were quite a professional first-day undertaking in terms of security setups.
What do you dislike about the product?
The major drawback that I have faced has to do with pricing clarity as one scales. For startups or teams who have just started with user authentication, it is not always obvious wherein the long run the cost implications lie. It would be very useful if FusionAuth was clearer on its cost structures at scale.
What problems is the product solving and how is that benefiting you?
We have pretty much brought all our authentication systems for numerous web apps onto one platform through FusionAuth. Creating and keeping up login and confirmation functionalities had been quite tedious and chaotic for our team to do piecemeal. But after implementing FusionAuth, we were able to fastly deploy secure APIs along with MFA and Single Sign-On without reeling under many errors.
FusionAuth Is a Beast Once You Tame It — Secure, Powerful, and Occasionally Infuriating
What do you like best about the product?
What really won me over with FusionAuth is how naturally it fits into our Microsoft-heavy environment. Setting up SSO across Outlook, Teams, and SharePoint felt like flipping one big switch — suddenly, people weren’t forgetting passwords or pinging IT for access issues every other day. Conditional Access is one of those features I didn’t know I needed until I had it; I can allow access based on location or device, which has been huge for our remote team. Also, being able to roll out MFA using the Microsoft Authenticator app made our compliance team very happy without annoying our staff.
What do you dislike about the product?
The initial setup almost broke me. Trying to integrate FusionAuth with our older on-prem Active Directory was like stitching two universes together, and don’t get me started on SAML — it feels half-baked compared to Okta’s clean implementation. Also, some of the policies become a labyrinth over time; one misstep and you’re locked out of your own admin portal wondering what went wrong.
What problems is the product solving and how is that benefiting you?
Before FusionAuth, managing user access felt like whack-a-mole — new hires, password resets, inconsistent MFA rules across tools. Now, I can onboard a new employee in minutes: create the user, drop them into the right group, and they’re good to go with full device-level security via BitLocker and conditional access.
Strong, Scalable MFA with Some Friction: FusionAuth Delivers Where It Counts
What do you like best about the product?
What I appreciate most about FusionAuth is how seamlessly it secures our environment using multi-factor authentication (MFA) without compromising on usability. The FusionAuth Push feature is by far the most convenient — I just tap my phone to approve access, no codes needed. Its integration with Microsoft 365, on-prem Active Directory, Meraki, and even third-party apps like AWS and Falcon Antivirus has made deployment very flexible across our stack. I also really value the Unified Endpoint Visibility dashboard — it gives me a clear view of every device accessing our systems, from corporate laptops to BYODs.
What do you dislike about the product?
FusionAuth’s setup process can be overwhelming, especially when configuring SSO with on-prem systems — the documentation is there, but it demands careful reading. It’s also frustrating that you need internet access for it to work; there's no offline mode fallback. And while the mobile-first experience is great, it becomes a problem if the phone is lost or forgotten — you’re effectively locked out.
What problems is the product solving and how is that benefiting you?
By enforcing MFA and verifying the security posture of each device (OS version, encryption, etc.), it reduces our exposure to phishing, stolen credentials, and insider misuse. FusionAuth has been very helpful in meeting insurance and compliance needs for me as someone who works in a regulated field. Compared to free alternatives like Google Authenticator or Microsoft Authenticator, FusionAuth stands out by offering push notifications, endpoint trust policies, and integration support — features we rely on every day.
FusionAuth: Serious Security with a Surprisingly Smooth User Experience
What do you like best about the product?
What I appreciate most about FusionAuth is how seamlessly it balances strong multi-factor authentication (MFA) with flexible integration into our existing infrastructure. The Duo Push-style interface, where users can just tap a notification instead of putting in codes, makes it more easier for people to use, even teams who aren't very tech-savvy. We’ve even been able to scale usage across over 2,000 endpoints without breaking a sweat.
What do you dislike about the product?
The initial setup, especially configuring SSO with on-prem Active Directory or federated 365 domains, required a lot of careful reading and re-reading of documentation. It’s not something you want to rush, and integration with legacy systems wasn’t as plug-and-play as we’d hoped. Sometimes, the authentication pop-ups don’t appear unless the app is manually opened, which frustrates some of our users.
What problems is the product solving and how is that benefiting you?
FusionAuth has helped us make sure that only authorised people may access critical data in a safe and compliant way. This gives IT admins and end users piece of mind. We operate in a regulated industry, and FusionAuth's flexible MFA methods (push notifications, passcodes, biometrics, etc.) meet those security requirements without adding friction. We considered Microsoft Authenticator and Google Authenticator, but FusionAuth won out due to its granular device tracking and integration-friendly architecture.
Reliable Identity Management for Modern Fintech Needs
What do you like best about the product?
FusionAuth has been a bit of a game-changer for us—not in the flashy, overhyped way some tools promise to be, but in a grounded, reliable kind of way. What I’ve come to appreciate is how it quietly takes care of the identity chaos that used to haunt our stack. Setting up OAuth2 and SSO was surprisingly smooth; I had our core app talking to FusionAuth in under ten minutes, which honestly shocked me after wrestling with tools like Keycloak in the past.
What do you dislike about the product?
Multi-tenant setups took some brainpower and trial-and-error, especially since our team doesn’t live and breathe IAM. The reporting side also feels undercooked—it gives you the basics, but if you’re used to slicing and dicing access logs like you can with tools like Okta, you’ll feel a bit boxed in. And while support is helpful, I’ve had moments where I wished for a bit more than just a link to the docs when tackling edge-case scenarios.
What problems is the product solving and how is that benefiting you?
We no longer have five different half-baked login flows duct-taped together, and managing access across environments doesn’t require a prayer and a late night. The fact that we can host it ourselves gives us peace of mind—especially in Fintech, where compliance paranoia is kind of the norm. Compared to Auth0, which got expensive fast, and rolling our own solution (which was a nightmare I’d rather not revisit), FusionAuth hits that sweet spot: flexible enough to grow with us, stable enough to trust, and just opinionated enough to keep us out of trouble.
showing 1 - 10