Cisco ISE (Identity Services Engine) vs SailPoint Identity Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco ISE (Identity Services Engine) and SailPoint Identity Security Cloud based on real PeerSpot user reviews.

Find out what your peers are saying about Cisco, HPE Aruba Networking, Fortinet and others in Network Access Control (NAC).
To learn more, read our detailed Network Access Control (NAC) Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The way we can trust this solution is the most valuable. We have no issue with this product. It is a competitive product. You need to have a very good and deep knowledge of the product to take the full benefits of all the features, but it is a good product.""Profiling is one of the most valuable features. We have a lot of different devices between cameras, access points, and laptops that get plugged in.""I found the CMDB Direct Connect in Cisco ISE 3.2 the most promising feature for my use case.""I've had no issues with scalability. I started using it on two campuses, and now I'm using it across the country and scaling it across subsidiaries in other countries.""Cisco ISE scales exceptionally well.""One of the advantages is that you can easily find rogue endpoints. For example, if you don't want to allow any endpoints where you don't know the people plugging into what kind of devices, ISE can give you a big, clear picture, e.g., what kind of endpoints are getting connected to your network. That is one of the advantages.""In terms of scalability, you need to factor in your licenses. With a virtual platform, the scalability is more than sufficient. We have over one thousand users.""The interface is pretty easy to use."

More Cisco ISE (Identity Services Engine) Pros →

"Access certification and provisioning are two of the solutions most valuable features.""What I like most about SailPoint IdentityIQ is that it's simple to use and easy to configure and deploy.""The compliance features are the most valuable features.""I find the built-in connectors, lifecycle management, certification, and recertification features to be the most valuable.""Deployment takes a bit of time, however, once it's done properly, everything becomes very organized and easy to use.""The big one now is that they're adding AI and machine learning to figure out automated approvals and make recommendations to their reviewers. So, if I bring up Doug McPherson and it says he has access to this application, the system will make a review based on peer group analysis. That's one of the biggest new things. The problem used to be that people would get everything loaded on, and they created too much work for themselves. Now, they can use these policies and start to let the machine pick the less risky things.""I like IdentityIQ's granular attachment management and certification customization features.""The access certification feature is valuable."

More SailPoint Identity Security Cloud Pros →

Cons
"The user interface can be improved.""The interface is a little bit complex.""This product doesn't work in isolation.""I don't like the fact that we can see the logs only for 24 hours. Maybe that happens because of the way we set it up.""The learning curve is steep and the initial setup is complex.""I would like for the next release to be easier to implement and to limit its dependencies around ISE, Windows, the network as a whole, etc.""There should be a single button that can be pressed to dismiss all of the alarms at once.""One of the issues that we used to have was with profiling because we're working with a service provider that uses a lot of bring your own devices."

More Cisco ISE (Identity Services Engine) Cons →

"It tends to be more expensive, but at the end of the day, it works.""The advanced provisioning features require more improvement.""Additional details during account aggregation failures to help quick troubleshooting.""SailPoint IdentityIQ has a primitive AI engine.""We faced some issues while integrating the solution with a third-party tool.""If there's a price reduction for SailPoint IdentityIQ, that would be helpful. Another area for improvement in the product is the technical support, which needs to be more friendly to customers.""The report functionality and dashboard of the access manager could be improved.""We have had a lot of service breaks because of the lack of support."

More SailPoint Identity Security Cloud Cons →

Pricing and Cost Advice
  • "There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs."
  • "If you go directly with Cisco for the implementation it's very, very expensive."
  • "The SMARTnet technical support is available at an additional cost."
  • "For the Avast virus scan, we pay around USD $95 per machine for five years which includes all updates and technical support."
  • "The price for Cisco ISE is high."
  • "The price can be lower, especially for subscriptions. It should be a lot cheaper to have a wide range of customers. The price should be comparable to competitive products like Forescout or Fortinet FortiNAC. Forescout is cheaper for customers looking for a cloud solution."
  • "There are other cheaper options available."
  • "The price is okay."
  • More Cisco ISE (Identity Services Engine) Pricing and Cost Advice →

  • "SailPoint IIQ is the best of best. That is reflected in the pricing of the solution. The pricing is based on the number of identities."
  • "They are expensive."
  • "The licensing fees are on a yearly basis."
  • "SailPoint is higher in price as compared to Saviynt. The initial cost of SailPoint is very high. There are additional costs to the standard licensing fees."
  • "Its price is okay. It provides good value for money. It is subscription-based. You can go for a one-year or three-year subscription."
  • "The price of the solution could improve, it is not priced well for smaller businesses to afford."
  • "It is a costly solution. Its cost, for sure, should be reduced."
  • "You do pay one price for the license but that price depends on what you choose to include as far as the optional modules go."
  • More SailPoint Identity Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can adapt the policies to VPN access, wired, or wireless access. You can securely… more »
    Top Answer:OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot secure the port if a device does not support 802.1x. Cameras, badge readers… more »
    Top Answer:Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone plugs in with a device that is not allowed and will block it. The user… more »
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to manage risks in cloud enterprise environments. It automates and streamlines the… more »
    Top Answer:The first valuable feature of the solution is its interface. The second feature of the solution is the level of flexibility it provides.
    Top Answer:The product is expensive. People need to opt for a licensing plan for one year or three years.
    Ranking
    Views
    23,778
    Comparisons
    15,809
    Reviews
    72
    Average Words per Review
    761
    Rating
    8.5
    Views
    5,149
    Comparisons
    3,438
    Reviews
    24
    Average Words per Review
    516
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco ISE
    IdentityIQ, IdentityNow, Cloud Infrastructure Entitlement Management
    Learn More
    Overview

    Cisco ISE is an all-in-one solution that streamlines security policy management and reduces operating costs. Cisco ISE delivers visibility and access control over users and devices across wired, wireless, and VPN connections.

    Identity Services Engine enables enterprises to deliver secure network access to users and devices. It shares contextual data, such as threats and vulnerabilities, with integrated solutions from Cisco technology partners. You can see what is happening in your network, which applications are running, and more.

    Features of Cisco ISE

    • Centralized management helps administrators configure and manage user profile characteristics - a single pane of glass for integrated management services.
    • Contextual identity and business policy: The rule-based attribute is a driven policy model. The goal is to provide flexible access control policies.
    • Wide range of access control options, including Virtual LAN (VLAN) URL redirections, and access control lists.
    • Supplicant-less network access: You can roll out secure network access by deriving authentication from login information across application layers.
    • Guest lifecycle management streamlines the experience for implementing and customizing network access for guests.
    • Built-in AAA services: The platform uses standard RADIUS protocol for authentication, authorization, and accounting.
    • Device auditing, administration, and access control provide users with access on a need-to-know and need-to-act basis. It keeps audit trails for every change in the network.
    • Device profiling: ISE features predefined device templates for different types of endpoints.
    • Internal certificate authority: Qn easy-to-deploy single console to manage endpoints and certificates.

    Benefits of Cisco ISE

    Cisco’s holistic approach to network access security has several advantages:

    • Context-based access based on your company policies. ISE creates a complete contextual identity, including attributes such as user, time, location, threat, access type, and vulnerability. This contextual identity is used to enforce a secure access policy. Administrators can apply strict control over how and when endpoints are allowed in the network.
    • Better network visibility via an easy-to-use, simple console. In addition, visibility is improved by storing a detailed attribute history of all endpoints connected to the network.
    • Comprehensive policy enforcement. ISE sets easy and flexible access rules. These rules are controlled from a central console that enforces them across the network and security infrastructure. You can define policies that differentiate between registered users and guests. The system uses group tags that enable access control on business rules instead of IP addresses.
    • Self-service device onboarding enables the enterprise to implement a Bring-Your-Own-Device (BYOD) policy securely. Users can manage their devices according to the policies defined by IT administrators. (IT remains in charge of provisioning and posturing to comply with security policies.)
    • Consistent guest experiences: You can provide guests with different levels of access from different connections. You can customize guest portals via a cloud-delivered portal editor with dynamic visual tools.

    Support

    You can get ISE as a physical or virtual appliance. Both deployments can create ISE clusters that create scale, redundancy, and requirements.

    Licensing

    Cisco ISE has four primary licences. Evaluation for up to 100 endpoints with full platform functionality. The higher tiers are Partner, Advantage and Essential.

    Reviews from Real Users

    "The user experience of the solution is great. It's a very transparent system. according to a PeerSpot user in Cyber Security at a manufacturing company.

    Omar Z., Network & Security Engineer at an engineering company, feels that "The RADIUS Server holds the most value."

    “Whether I deploy in China, the US, South Africa, or wherever, I can get all the capabilities. It allows me to directly integrate with 365, and from a communications point of view, that is a good capability," says Rammohan M., Senior Consultant at a tech services company.

    Hassan A.,Technology Manager at Advanced Integrated Systems, says that "The most valuable feature is the integration with StealthWatch and DNA as one fabric."




    SailPoint Identity Security Cloud is a comprehensive identity security solution designed to manage and govern user access in cloud, hybrid, and on-premises environments. It enables organizations to automate identity processes and enforce access policies, ensuring compliance and mitigating risks associated with unauthorized access.

    The SailPoint Identity Security Cloud solution offers robust identity governance capabilities, including user provisioning, access request management, and access certification. It provides advanced analytics and AI-driven insights to help organizations detect and respond to potential security threats. The solution integrates seamlessly with various applications and platforms, supporting a wide range of IT environments and enabling organizations to streamline identity management processes. SailPoint IdentityIQ, a key product within this suite, focuses on on-premises identity governance, offering similar capabilities tailored for complex enterprise environments. IdentityIQ provides extensive configurability and customization, making it suitable for organizations with intricate identity management needs.

    What are the valuable features of SailPoint Identity Security Cloud?

    • User Provisioning and Lifecycle Management: Automates the process of creating, managing, and disabling user accounts across various systems.
    • Access Request Management: Simplifies how users request and obtain access to resources, ensuring that access approvals are in line with compliance policies.
    • Access Certification: Periodically reviews and certifies user access to ensure compliance and security.
    • Advanced Analytics and AI: Uses machine learning to identify risky behaviors and automate responses to potential security threats.
    • Integration Capabilities: Seamlessly connects with a wide range of applications and IT systems, enhancing the flexibility and scalability of identity management.

    What benefits should users look for in reviews when evaluating SailPoint Identity Security Cloud?

    • Enhanced Security: Reviews often highlight how the solution improves overall security by automating identity processes and enforcing stringent access controls.
    • Regulatory Compliance: Users frequently note the ease of meeting compliance requirements through automated access certifications and audits.
    • Operational Efficiency: Many users appreciate the reduction in manual tasks and errors, thanks to automated provisioning and access management.

    In specific industries like healthcare, financial services, and government, SailPoint Identity Security Cloud is implemented to ensure strict compliance with industry regulations, protect sensitive data, and streamline identity management processes. For example, in healthcare, the solution helps manage access to patient records while complying with HIPAA regulations.

    SailPoint Identity Security Cloud and IdentityIQ offer powerful identity governance solutions that enhance security, ensure compliance, and improve operational efficiency across various IT environments.

    Sample Customers
    Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
    Adobe, AXA Technology Services, Cuna Mutual Group, Equifax, ING Direct, Orrstown Bank, Rockwell Automation, SallieMae, Spirit Aerosystems, TEL
    Top Industries
    REVIEWERS
    Financial Services Firm14%
    Government11%
    Comms Service Provider11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Educational Organization23%
    Computer Software Company16%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm33%
    Computer Software Company20%
    University10%
    Energy/Utilities Company10%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Manufacturing Company9%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise20%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise32%
    Large Enterprise52%
    REVIEWERS
    Small Business33%
    Midsize Enterprise11%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise70%
    Buyer's Guide
    Network Access Control (NAC)
    June 2024
    Find out what your peers are saying about Cisco, HPE Aruba Networking, Fortinet and others in Network Access Control (NAC). Updated: June 2024.
    772,649 professionals have used our research since 2012.

    Cisco ISE (Identity Services Engine) is ranked 1st in Network Access Control (NAC) with 138 reviews while SailPoint Identity Security Cloud is ranked 1st in User Provisioning Software with 62 reviews. Cisco ISE (Identity Services Engine) is rated 8.2, while SailPoint Identity Security Cloud is rated 8.2. The top reviewer of Cisco ISE (Identity Services Engine) writes "Gives us that extra ability to assist the end user and make sure that we are making them happy". On the other hand, the top reviewer of SailPoint Identity Security Cloud writes "Flexible, easy to customize, and not too difficult to set up". Cisco ISE (Identity Services Engine) is most compared with Aruba ClearPass, Fortinet FortiNAC, Forescout Platform, CyberArk Privileged Access Manager and Cisco Secure Firewall, whereas SailPoint Identity Security Cloud is most compared with Saviynt, One Identity Manager, Microsoft Entra ID, ForgeRock and RSA Identity Governance and Lifecycle.

    We monitor all Network Access Control (NAC) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.