Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

FusionAuth

FusionAuth | 1

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

40 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Rich W.

Most user friendly CIAM I've found

  • November 02, 2022
  • Review verified by G2

What do you like best about the product?
I'm an IAM consultant working in the CIAM area, I’ve become pretty familiar with commercial IdP offerings like Auth0, Okta, Gluu, Cognito and so on. I’ve also worked with opensource alternatives like Keycloak, ForgeRock and OpenIAM.

I think it’s fair to say that most of the above have been around for a while, and whilst they all do the job, many of these products seem to have grown organically to become so full of bloatware that a lot of arcane knowledge is needed to get around the product and to make its deployment and management services work.

I’ve been wondering for a while now when the industry was going offer up a newly architected product for CIAM use, something developed from scratch, without the baggage of its legacy, with a comprehensible UI and a comprehensive API that would allow me to build the myriad of complex integrations that I’m increasingly asked for.

Well, it’s happened. Enter FusionAuth, a newly architected product that does just that. The developers clearly know their stuff and from what I’ve seen they must have been in the IAM and related security industry for some time because virtually everything you would want from a CIAM integration tool is there.

Pricing - So, what do I like about FusionAuth? I’d start with the way they price the product. You get what you pay for they say, but with these guys it seems you really do get a good deal. I started using their “freemium” “Community” plan, which I run on-prem (actually on AWS free-tier). I can use it for as long as I like, with an many users as I like, in as many “tenants” as I like. That’s pretty cool. There are a few functional limitations imposed on the freemium product, but importantly, the codebase is the same as their cloud offering, so I can confidently deploy a client solution from that into a live environment. As you get more familiar with the product, you’ll get to the point where you’ll want to release those “Premium” features, and their well-priced “Starter” plan on-prem is a pretty cost-effective place to start (around $125pm for up to 10k MAU).

Efficiency – Unlike many of the more established alternatives, FusionAuth really is economical in its use of server resources. For example, I couldn’t believe that I could get an entire on-prem FusionAuth system running happily in a 1GB AWS free-tier EC2 instance. That’s just brilliant, and by running the various integration “Lambda” I’d created on the AWS Lambda free tier, I’ve been able to set up complete cloud-based POCs for my clients, all based on these freemium products.
Multi-tenancy – One of FusionAuth’s immediate benefits is it’s multi-tenanted structure. Each tenant offers a completely distinct application and user context, which separates integrations and clients’ user base. Each tenant can have its own connectors, customizations, themes, etc., and so that each tenant’s hosted forms can be tailored to suit each set of client application’s needs.

Admin UI – In my view, FusionAuth has one of the clearest Admin UI that I’ve seen yet in a CIAM product. It’s certainly easier to learn and use than Auth0 or Okta, and I suspect this is due to the fresh approach the developers have been allowed to take. The UI allowed me to do most of the common integration tasks I need, but when I need extra functionality, I’ve found that there’s a comprehensive API system to fall back on. The API taxonomy is very logical and well-architected, which again looks like a benefit of starting from scratch. Finding your way around any product’s APIs can be frustrating, but in FusionAuth’s case, it looks like the developers had a real SOA architecture in mind and they’ve provided an unusually good level of documentation and examples to work from.

Documentation - FusionAuth documentation is generally very good, it’s certainly better than some of the competitive products I’ve been using. So, newbies like I was, when exploring the Admin UI for their first integrations, will find each flow (OIDC, External IdPs, SAML IdP Initiated, etc. ) clearly explained in the relevant sections of the online doc, and frequently supported by extra YouTube videos. Then, for specific queries like how to debug flows, customize themes, add claims, manage user lockouts etc., it turns out there’s a mass of help available through the supplier-supported GitHub and Forum channels. It's clear that there’s a growing body of FusionAuth enthusiasts, all working away on their individual projects, who are sharing their knowledge to the benefit of all. That gives one confidence going forwards. Finally, I’m now on a paid-for plan, and I find can get access to their dev specialists via their support tickets, which has helped me advance further into the product’s capabilities, using FusionAuth as the “glue” for a few really complicated integrations.

Extra Features - So, what have I not covered that I like? Lots, like the way I can quickly customize their hosted forms by using CSS, custom fields and custom forms. Or using their APIs to log in and register users with my own local forms. There’s also the ability to customise flows using their “Lambda” functions. Lambdas are snippets of code that we author that can be stitched into different stages of the authentication/federation flow, typically to translate claims and JWTs. Obviously, all the standard features of a CIAM product are there as well, e.g., there’s both a fast-track and generic way to setup upstream (external) IdPs such as Google, Facebook, Linked In etc. MFA options are also provided using Google and MS Authenticators, and in the Premium version, Email and SMS. There are tools to migrate users, both gradually (using FusionAuth’s “connectors”) and en-masse via import scripts, where the APIs give ample scope for mapping claims and the like.

Active Development - All complex software has bugs and illogicalities, but having monitored FusionAuth’s release notes and worked with their updates as they become available, I take confidence that there’s a team continually on the case. That, together with the neat APIs, the integrated debugging, the plentiful options for customization, the cool documentation, and the growing body of knowledge about the product, gives me the incentive I need to continue my journey and deploy the product into the increasingly complex situations I’m getting involved with.
What do you dislike about the product?
Now we come to what I don’t like about the product. To be honest, there aren’t many things I can think of. Maybe it not being opensource, which I cover below, or maybe the difficulties I had in the early days mastering some of its customizations. FusionAuth’s forms would feature here; they depend heavily Apache’s FreeMarker macro language which although I was aware of it, I’d not had to use in anger before. That said, I can now see why FusionAuth use it so extensively; the macros provide what amounts to an MVC framework for their hosted forms, greatly simplifying the customization process across the 20 or so hosted forms that each Theme gives.

Opensource it Isn’t – FusionAuth is not opensource, and although there is talk that the developers may choose to release it as such at some point, right now they are keeping it to themselves. I used to shy away from proprietary solutions, and was thus attracted to the likes of Keycloak, OpenIAM and more recently, Auth0. But now I’m not so sure. The fact is, like most folk, I’ve never had time to delve under the bonnet into an IdP product’s codebase, so that’s no advantage. Instead, I have to put up with bloated opensource products that have become very messy legacy interfaces, and with “mixed” levels of support. That’s the main reason I’ve turned to using proprietary products like FusionAuth. The clue is in the FusionAuth’s own strapline; “built by developers for developers”, and that certainly makes sense in the world of CIAM. CIAM is not only complex, it’s also absolutely mission critical for most clients, and so any IdP solution has to be robust and dependable. Its fine for me to develop clever POCs based on opensource, but when it comes to putting these into live environments I can’t afford failure, I’m much better off using tried and tested product with guaranteed support behind it, like FusionAuth.
What problems is the product solving and how is that benefiting you?
FusionAuth is one of the latest Identity Provider (IdP) products focused on the CIAM market place. In a CIAM context, an IdP offers a “single point of truth” for managing user records.

IdPs are hooked into one or more applications that rely on this user information as “relying parties”. The benefit to the relying party is that they then don’t have to worry about the increasingly complex tasks of looking after the user records, i.e.: ensuring the integrity and confidentiality of the user data, or the management tasks for users to self-manage, change passwords, add attributes etc.

Offloading these tasks to specialist software is especially important as the world moves beyond simple username/password credentials to MFA and beyond to a fully “passwordless authentication” process, which requires seamless integration with more advanced authentication technologies.

The architectures of IAM solutions can quickly get very complex and so, as well as managing user data, the IdP also has to integrate into an arbitrarily complex application space. It’s, therefore vital that the IdP product has the right “hooks” to enable this integration. To that end the FusionAuth designers have sought a balance between what they think could/should be done in the admin UI, and what the integrator could/should do via programmatic interfaces. The trick in getting this right is to provide a sufficiently comprehensive set of such interfaces, which FusionAuth does through its mechanisms for API calls, webhooks, Lambda functions, and a rich set of customization options within the admin UI itself. FusionAuth is a good example of a well-designed, modern product, aimed directly at this CIAM market.


    Laurence H.

I don't need to worry about auth flow anymore

  • October 15, 2021
  • Review provided by G2

What do you like best about the product?
FusionAuth is a cheap and suitable option for any company that wants to speed up user authentication flow.
What do you dislike about the product?
When I dived into the documentation the first time, I got confused with single-tenant setting and user setting.
What problems is the product solving and how is that benefiting you?
Free, full-featured, very easy to test locally via Docker and deploy and scale in AWS or Azure, good documentation, and excellent support via Slack. It covers a lot of aspects of user authentication flow, including SSO, MFA...etc. I can centralise user management in one place.


    Brian C.

Easy to use solution to add authentication to any application

  • June 20, 2021
  • Review verified by G2

What do you like best about the product?
I like the ease of installation and integration with a custom application. Also I like that it is available without any licensing cost for the community edition, making it a cost-effective solution for startups and small projects without a budget. It's a good solution for anyone needing authentication for a single project or multiple projects that required single sign on, and centralized identity. It also provides an additional layer of security for applications, separating authentication and authorization from the code of the application itself.
What do you dislike about the product?
Moving to a paid version is a bit too expensive for new startups, particularly for the self-hosted model. Fortunately, the community edition is very capable.
What problems is the product solving and how is that benefiting you?
We were able to quickly add an authentication system to a new eCommerce project and centralize logins across multiple new developed applications. This allowed us to provide Single-sign-on across multiple websites easily and inexpensively with a high level of security. It also allowed us to easily add Facebook / mutiple social logins with our website for free.


    Computer & Network Security

Great Product and Support

  • April 19, 2021
  • Review verified by G2

What do you like best about the product?
FusionAuth has a clean interface that's easy to use. It's also very customizable using Javascript lambdas and the REST API.

I initially decided on FusionAuth because of its hosting and support flexibility. I believe they're the only company out there that gives you the option of having a managed instance in the cloud or running your own instance on-site -- all with support.

Support has been top-notch. It's nice to be able to talk to people who know what they're doing.
What do you dislike about the product?
Limited / no support for machine-to-machine authentication, although I believe this feature due to be released soon.
What problems is the product solving and how is that benefiting you?
FusionAuth saved me from having to implement a ton of user/ account management code for my company's web portal.


    Hospital & Health Care

Does the job nicely

  • January 06, 2021
  • Review verified by G2

What do you like best about the product?
Easy to understand, user friendly, open source, easy to deploy, easy to upgrade, customizable, friendly team.
What do you dislike about the product?
Unclear to me what the strategy is with the paid features, and if the free tier will remain usable and feature complete in the future.
What problems is the product solving and how is that benefiting you?
Get rid of hand-rolled user administration with mail interaction and MFA, switch to oidc and jwt.
Federate with corporate ID server once, then log on to all deployments and even in dev without bureaucracy cause you're the one maintaining the ID server.
Easily interact with OIDC server at dev time.


    Mauro V.

Good product, great support

  • December 21, 2020
  • Review verified by G2

What do you like best about the product?
The product is functional, simple to install, well documented, and if something goes wrong the support is excellent.
What do you dislike about the product?
In my experience I have not found any. If I really have to find something, the delay in replies probably due to the time zone: bat that's splitting hairs.
What problems is the product solving and how is that benefiting you?
I needed a free product that made it easier for me to authenticate. I found it.


    Kejvi D.

Customisable and easy to use Identity Server

  • December 19, 2020
  • Review provided by G2

What do you like best about the product?
the getting everything running in docker was really easy and you can setup everything in a couple of minutes. The documentation and the API and SDK for different languages was really clear and complete. Every part of the login and signup is customisable with custom css.
What do you dislike about the product?
some of the features regarding family management lack the documentation but I guess it was in the beginning and this issue has been resolved.
What problems is the product solving and how is that benefiting you?
we changed an old authentication mechanism on an old php site. With FusionAuth we can offer different auth channels like ( google, Facebook etc) with no change on your platform. Inside of FusionAuth you have all the users and all the management tools in one place to manage them all and it speeds up the process since you don't need to develop and take care of the complexity of authentication.


    Fernando Martín B.

Very simple and useful user management platform at the modest price of $0.00

  • December 18, 2020
  • Review verified by G2

What do you like best about the product?
The simple way to implement Social Login using different platforms.
The fact that it is FREE.
A very helpful community helping each other.
Active and friendly developers.
What do you dislike about the product?
There's nothing I dislike, given that it is a product that I am able to use for free
What problems is the product solving and how is that benefiting you?
I am making a personal project and I implemented authentication with FusionAuth. Taking into consideration I had no experience with authentication, the platform provided me of easy, intuitive ways to be able to achieve my goals
Recommendations to others considering the product:
If you are planning to start any personal project where you need to implement users and authentication, I'd recommend FusionAuth as the simpliest way to go.


    Airlines/Aviation

Simple and Effective Program

  • May 16, 2018
  • Review provided by G2

What do you like best about the product?
I like that you can add as much detail to a profile that you want. Facial features, tattoo information, no detail is too small.
What do you dislike about the product?
Some operating systems don't support the program properly
What problems is the product solving and how is that benefiting you?
Easily manage access control to ensure the proper clients are receiving information


    Construction

Great product

  • May 15, 2018
  • Review provided by G2

What do you like best about the product?
Very easy to use and easy to navigate. Love this program.
What do you dislike about the product?
Nothing comes to mind. Very easy to use
What problems is the product solving and how is that benefiting you?
It is making everything easier to find and faster than our old program
Recommendations to others considering the product:
Really easy to use and set up