Cisco ISE (Identity Services Engine) vs Symantec Identity Governance and Administration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco ISE (Identity Services Engine) and Symantec Identity Governance and Administration based on real PeerSpot user reviews.

Find out what your peers are saying about Cisco, HPE Aruba Networking, Forescout and others in Network Access Control (NAC).
To learn more, read our detailed Network Access Control (NAC) Report (Updated: April 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has allowed us to pull in multiple authentication databases, then centralize them into a captive portal system.""The policy sets give us more granular groups for end-user access.""It is stable and easy to use.""After the product was installed, no one could access the secure connection network. In order for any laptop or any endpoint device to attach to my network, it needs to be authorized or be certified to be connected.""The solution cuts down on the repercussions of getting malware or ransomware.""There is good integration with third-party systems like antivirus patch management, MDM.""It's flexible and stable. It's been good as a standard environment to run.""We have multiple metal devices from different places that use management, so we need to know who would be accessing all those devices and what changes are being done to those metal devices. With Cisco ISE we have visibility of all the changes happening on those devices."

More Cisco ISE (Identity Services Engine) Pros →

"The scalability potential is there if a company needs to expand.""Connector Xpress and Policy Xpress and the new interface.""It's a very useful tool that has improved our client's security, from day one.""It has good endpoint support and endpoint connectivity to different versioning endpoints.""The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.""Word mining and risk campaigns are the most valuable features of this solution.""The product is relatively easier to use than other identity management products.""Self-registration and self-service password management are valuable features. The role modeling feature is also very useful. It allows you to model your enterprise role."

More Symantec Identity Governance and Administration Pros →

Cons
"Sometimes, there are instances when Cisco ISE simply fails to function without any apparent reason, and regardless of the investigation we undertake, the logs indicate that everything is functioning properly, making it somewhat inexplicable.""Cisco ISE requires a lot of time-consuming administration.""The ISE software needs to be improved so that it is easier to administer.""On the network services devices, when you click on filter, the filter comes up. However, when I type in a search and I want to click on something it defaults back to the main page. I keep having an issue with that, and I'm not doing anything wrong.""I would like the product to include support for OSVS version three.""In an upcoming release, the solution needs to be more agentless and more independent. Additionally, there could be improved integration with other next-generation solutions, such as Palo Alto, Fortinet, or Check Point.""Its user interface could be better. It's not bad. They've just redesigned the whole user interface. It's not terribly difficult. The drop-down menus are easy to use. However, when you're looking for some things in the user interface, it takes a minute to find where you were prior.""The intuitiveness of the user interface could be improved."

More Cisco ISE (Identity Services Engine) Cons →

"Integration capabilities with other solutions and formats, including JSON, could be improved.""I find the API boring. I also faced issues while integrating with CA SSO.""They provide a framework to develop your own connectors. A connector is a piece of software that integrates with the solutions that are not a part of the support matrix. Currently, it is difficult to create these connectors in this solution. Other solutions, such as NetIQ Identity, provide a better way to create your own connector. Currently, there is no cloud version. It should have a cloud version.""In the next release, there should be provisioning of your certifications.""There are times that it takes too long to generate reports and to run the assessment tools to collect the information.""The product's technical support could be better.""Provisioning has a dependency on Windows.​""The reporting functions."

More Symantec Identity Governance and Administration Cons →

Pricing and Cost Advice
  • "There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs."
  • "If you go directly with Cisco for the implementation it's very, very expensive."
  • "The SMARTnet technical support is available at an additional cost."
  • "For the Avast virus scan, we pay around USD $95 per machine for five years which includes all updates and technical support."
  • "The price for Cisco ISE is high."
  • "The price can be lower, especially for subscriptions. It should be a lot cheaper to have a wide range of customers. The price should be comparable to competitive products like Forescout or Fortinet FortiNAC. Forescout is cheaper for customers looking for a cloud solution."
  • "There are other cheaper options available."
  • "The price is okay."
  • More Cisco ISE (Identity Services Engine) Pricing and Cost Advice →

  • "Compared to other options, CA products are not that expensive."
  • "The price is based on the number of users."
  • "Pricing and licensing models are adequate and reasonable."
  • "The connector is free, and bundled with the product."
  • "I do not recall the approximate prices or licensing models, although I do so that it was priced per user number."
  • "The product has a good price in competition with another product with the same solution."
  • "Symantec keeps increasing the price. I rate its pricing a seven on a scale of ten."
  • "The price is flexible for our existing customers."
  • More Symantec Identity Governance and Administration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can adapt the policies to VPN access, wired, or wireless access. You can securely… more »
    Top Answer:OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot secure the port if a device does not support 802.1x. Cameras, badge readers… more »
    Top Answer:Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone plugs in with a device that is not allowed and will block it. The user… more »
    Top Answer:The product’s most valuable feature is flexibility. It can be customized as per the customer’s requirements.
    Top Answer:The product works slowly while accessing cloud-native solutions. They should work on their ability to integrate with third-party vendors. Additionally, cloud networking features and Azure, AWS, and… more »
    Ranking
    Views
    23,778
    Comparisons
    15,809
    Reviews
    72
    Average Words per Review
    761
    Rating
    8.5
    20th
    Views
    851
    Comparisons
    516
    Reviews
    5
    Average Words per Review
    403
    Rating
    6.4
    Comparisons
    Also Known As
    Cisco ISE
    CA Identity Suite, Symantec IGA, Layer7 Identity Suite, CA Identity Manager (CA IDM), CA Identity Minder, CA IAM, CA Identity Manager (CA IDM), CA Identity Governance
    Learn More
    Overview

    Cisco ISE is an all-in-one solution that streamlines security policy management and reduces operating costs. Cisco ISE delivers visibility and access control over users and devices across wired, wireless, and VPN connections.

    Identity Services Engine enables enterprises to deliver secure network access to users and devices. It shares contextual data, such as threats and vulnerabilities, with integrated solutions from Cisco technology partners. You can see what is happening in your network, which applications are running, and more.

    Features of Cisco ISE

    • Centralized management helps administrators configure and manage user profile characteristics - a single pane of glass for integrated management services.
    • Contextual identity and business policy: The rule-based attribute is a driven policy model. The goal is to provide flexible access control policies.
    • Wide range of access control options, including Virtual LAN (VLAN) URL redirections, and access control lists.
    • Supplicant-less network access: You can roll out secure network access by deriving authentication from login information across application layers.
    • Guest lifecycle management streamlines the experience for implementing and customizing network access for guests.
    • Built-in AAA services: The platform uses standard RADIUS protocol for authentication, authorization, and accounting.
    • Device auditing, administration, and access control provide users with access on a need-to-know and need-to-act basis. It keeps audit trails for every change in the network.
    • Device profiling: ISE features predefined device templates for different types of endpoints.
    • Internal certificate authority: Qn easy-to-deploy single console to manage endpoints and certificates.

    Benefits of Cisco ISE

    Cisco’s holistic approach to network access security has several advantages:

    • Context-based access based on your company policies. ISE creates a complete contextual identity, including attributes such as user, time, location, threat, access type, and vulnerability. This contextual identity is used to enforce a secure access policy. Administrators can apply strict control over how and when endpoints are allowed in the network.
    • Better network visibility via an easy-to-use, simple console. In addition, visibility is improved by storing a detailed attribute history of all endpoints connected to the network.
    • Comprehensive policy enforcement. ISE sets easy and flexible access rules. These rules are controlled from a central console that enforces them across the network and security infrastructure. You can define policies that differentiate between registered users and guests. The system uses group tags that enable access control on business rules instead of IP addresses.
    • Self-service device onboarding enables the enterprise to implement a Bring-Your-Own-Device (BYOD) policy securely. Users can manage their devices according to the policies defined by IT administrators. (IT remains in charge of provisioning and posturing to comply with security policies.)
    • Consistent guest experiences: You can provide guests with different levels of access from different connections. You can customize guest portals via a cloud-delivered portal editor with dynamic visual tools.

    Support

    You can get ISE as a physical or virtual appliance. Both deployments can create ISE clusters that create scale, redundancy, and requirements.

    Licensing

    Cisco ISE has four primary licences. Evaluation for up to 100 endpoints with full platform functionality. The higher tiers are Partner, Advantage and Essential.

    Reviews from Real Users

    "The user experience of the solution is great. It's a very transparent system. according to a PeerSpot user in Cyber Security at a manufacturing company.

    Omar Z., Network & Security Engineer at an engineering company, feels that "The RADIUS Server holds the most value."

    “Whether I deploy in China, the US, South Africa, or wherever, I can get all the capabilities. It allows me to directly integrate with 365, and from a communications point of view, that is a good capability," says Rammohan M., Senior Consultant at a tech services company.

    Hassan A.,Technology Manager at Advanced Integrated Systems, says that "The most valuable feature is the integration with StealthWatch and DNA as one fabric."




    The Symantec Identity Governance and Administration (formerly CA Identity Suite) provides comprehensive identity management and governance capabilities with a simple, intuitive user experience. This user experience can dramatically simplify processes such as user access requests and access certifications, resulting in improved productivity and user satisfaction. In addition, the Symantec Identity Governance and Administration performs risk analysis and certification and enables remediation actions in real-time during the access provisioning steps, thereby improving audit performance and risk posture with preventive policy enforcement.

    While providing these business and governance-centric capabilities for business users, the Symantec Identity Governance and Administration also delivers core enterprise-grade identity management and governance capabilities, including broad provisioning support for on-premise and cloud apps, extensibility and flexibility to integrate with other IT systems and consumer-grade scale. This means organizations are not forced to choose between usability and performance. With the Symantec Identity Governance and Administration, they can have both.

    Sample Customers
    Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
    Acciona, Core Blox, DBS
    Top Industries
    REVIEWERS
    Financial Services Firm14%
    Government11%
    Comms Service Provider11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Educational Organization23%
    Computer Software Company16%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm30%
    Healthcare Company18%
    Insurance Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm14%
    Government10%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise20%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise32%
    Large Enterprise52%
    REVIEWERS
    Small Business29%
    Midsize Enterprise12%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise8%
    Large Enterprise74%
    Buyer's Guide
    Network Access Control (NAC)
    April 2024
    Find out what your peers are saying about Cisco, HPE Aruba Networking, Forescout and others in Network Access Control (NAC). Updated: April 2024.
    769,479 professionals have used our research since 2012.

    Cisco ISE (Identity Services Engine) is ranked 1st in Network Access Control (NAC) with 135 reviews while Symantec Identity Governance and Administration is ranked 20th in Identity Management (IM) with 65 reviews. Cisco ISE (Identity Services Engine) is rated 8.2, while Symantec Identity Governance and Administration is rated 7.6. The top reviewer of Cisco ISE (Identity Services Engine) writes "Gives us that extra ability to assist the end user and make sure that we are making them happy". On the other hand, the top reviewer of Symantec Identity Governance and Administration writes "Works well on-premises and has partial capabilities but lacks many feaures". Cisco ISE (Identity Services Engine) is most compared with Aruba ClearPass, Fortinet FortiNAC, Forescout Platform, CyberArk Privileged Access Manager and Fortinet FortiAuthenticator, whereas Symantec Identity Governance and Administration is most compared with SailPoint IdentityIQ, AlertEnterprise Enterprise Guardian, SAP Identity Management, Microsoft Identity Manager and BeyondTrust Endpoint Privilege Management.

    We monitor all Network Access Control (NAC) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.