Products & Solutions Manager Cyber Security | Forensics at a tech services company with 201-500 employees
Consultant
Implements well, and has and outstanding agentless visibility that is unmatched
Pros and Cons
  • "The actions that the agentless visibility, allow us to perform on the endpoint, are really amazing, especially in the way that it is done."
  • "As a user, if I am using a laptop that is Wi-Fi connected, Forescout identifies my port connectivity as one user license, and if I take that same laptop with the same username to a wired network, which is also the same network that is used for the Wi-Fi connection, Forescout detects it as a separate license."

What is our primary use case?

I am a freelance cybersecurity consultant. I provide and implement products for our clients.

What is most valuable?

Forescout Platform is a very good NAC solution.

It's a very good product.

The agentless visibility is definitely unmatched and outstanding. 

The actions that the agentless visibility, allow us to perform on the endpoint, are really amazing, especially in the way that it is done. 

It is a good solution, Garner rated because their leadership quadrant position is responsible for their market.

What needs improvement?

As a user, if I am using a laptop that is Wi-Fi connected, Forescout identifies my port connectivity as one user license, and if I take that same laptop with the same username to a wired network, which is also the same network that is used for the Wi-Fi connection, Forescout detects it as a separate license.

At times, I am working on wireless and sometimes I enter a zone where there is no wireless connection, which forces a land connection. This is an issue that needs to be resolved because it consumes another license for the same device and the same user.

This issue has been escalated to Forscout directly.

There was integration with Microsoft SCCM previously, and have suddenly stopped the open integration module for Microsoft. Customers are not aware of what is available to them in terms of the open integration module. 

Forescout Platform advised that there are many options available and many things they can do, but they don't tell customers exactly what they are. 

They need clear documentation and direction as to what the customer can expect from the open integration module. Customers need some clarity on what they can do and what is not possible to do.

When it comes to a full open integration we need to rely on the professional services from Forescout directly, no one can implement it as there is a limited amount of knowledge available.

They need to be more considerate, and there should be good documentation available to the customer.

They need to improve their selling approach or the consultant approach.

One of their use cases is an ITM use case, and ITSS asset management, but they don't really do ITSS management. They only detect the ITSS and all the parameters around that test, but they do not have any integration with any database system where they can store all these details and act like a typical ITSS management system. 

They should remove that use case in full. They should say that we complement your ITSS management by detecting the unknown assets in your network. This would be right.

For how long have I used the solution?

I have been familiar with the Forescout Platform for more than four years.

Buyer's Guide
Forescout Platform
May 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.

How are customer service and support?

In terms of technical support, their engineering team is very rigid. They must provide us with some clear answers and if they exceed the time it takes to resolve the issue, they will charge for that extra time. For example, if they go one day more, they will charge for that extra day.

How was the initial setup?

We have completed significant deployments which are more than 4,000 endpoints. There was a complex network architecture.

All of the implementations have gone very well and the customers are satisfied.

What's my experience with pricing, setup cost, and licensing?

They base the license on the number of devices, which is quite misleading. If I am one user, it should be based on that rather than how many devices I use with the same user name. 

To base it on the number of devices it can reduce one more license from my overall license allotment. It can result in four or five licenses for one user.

What other advice do I have?

I was a partner of the company who was a Forescout Platform partner and I was responsible for bringing in Forescout, and establishing the service line for the Forescout Platform sales, pre-sales, and the implementation, but I am no longer with that company.

I would rate Forescout Platform an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
IS-Operations Security Analyst at a energy/utilities company with 10,001+ employees
Real User
Top 10
It prevents scanning, malware spread, corporate asset misuse, and reconnaissance on our network by third-party devices.
Pros and Cons
  • "Emergency response, risk assessment information to get a view of the of the vulnerability."
  • "Search - needs boolean functionality (or pseudo operand now working)."

How has it helped my organization?

  • Immediate relocation of network devices to segregated "Vendor" network based on autonomous analysis. Prevents scanning, malware spread, corporate asset (i.e. printer) misuse, and reconnaissance on our network by third-party devices. Allows us to block VPN from our corporate network but still allow Vendors to establish them.
  • Better information provided by Level 1 support (helpdesk) regarding asset information as we provide them with R/O access to the tool
  • Visitor policy communication & acceptance

What is most valuable?

  • Network Access Control, its core use
  • Asset Intelligence for deskside
  • "What port is it plugged into" intelligence for deskside
  • Patch-level Auditing
  • Emergency response, risk assessment information to get a view of the vulnerability
  • "What PC is a user on" for helpdesk/IT security/deskside
  • Forces PEN Testers to request permission to exist on your network

What needs improvement?

  • JAVA Memory management - leaving the app running for multiple days requires relaunch
  • Search - needs boolean functionality (or psudeau operand now working)

What do I think about the stability of the solution?

Stability has been good.

What do I think about the scalability of the solution?

  • It is very scalable, allowing additional strategic appliances as required in either physical or VM format.
  • We control >400 field sites, two Oilsands mines, multiple remote platform locations, 2 Canadian Metro offices and 1 UK office with 4 appliances centrally located.

How are customer service and technical support?

Customer Service:

It's excellent! 

Technical Support:

It's excellent!

Which solution did I use previously and why did I switch?

No previous solution was used.

How was the initial setup?

It was straightforward, although I recommend having a strong relationship with network-asset owners to ensure SNMP rights are looked after.

What about the implementation team?

We used a vendor, Conexsys (Graham Cheng & Jerry G), who were excellent.

What's my experience with pricing, setup cost, and licensing?

Forescout's flex licensing has made our deployment more agile and helps us adapt our environment without buying more hardware.  

Under their old model, licensing was tied to 4k and 10k appliances which strained under the new v7 and v8 Forescout OS when nearing their designed capacity.  To acquire a new appliance, physical or virtual, meant buying licensing for that size of appliance.

Under the new flex licensing model, we've been able to deploy VM appliances, responsible for host interrogation and management, while retaining our physical appliances for SNMP switch management, and span aggregation.  

Under the flex licencing model, we've deployed to our ICS segments, and are deploying VMs to our DCS environment, allowing for full visibility under one 'pane of glass' of nearly every host on our network.

Ensure you consider everything you want to monitor that has an IP. Devices with multiple IP's count multiple times against your license count.

Which other solutions did I evaluate?

This was chosen without hands-on evaluation based on reviews and industry feedback.

What other advice do I have?

If you have distributed services (DHCP), strategically ensure you generate reliable traffic to establish timely inspections. We've avoided the use of traps by centralizing our DHCP at HQ, but it causes black holes during inspection schedules in case of a static device being plugged in.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
SecEng3904 - PeerSpot reviewer
SecEng3904Senior Security Engineer at a healthcare company with 10,001+ employees
Real User

Nice write up. I agree with the Customer support they are quick to reply and are able to get things resolved quickly.

See all 3 comments
Buyer's Guide
Forescout Platform
May 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.
CEO at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
Has licenses that include everything integrated into the system and it is half the price of the competitors
Pros and Cons
  • "The most valuable feature of Forescout Platform is that it has everything that Aruba has at significantly less cost."
  • "Forescout needs to upgrade its development in the future."

What is our primary use case?

Our primary use cases of Forescout Platform are network access control, user access control, and Wi-Fi network access control.

What is most valuable?

The most valuable feature of Forescout Platform is that it has everything that Aruba has at significantly less cost.

What needs improvement?

Unfortunately, Forescout Platform can only be accessed by Android systems. iOS is not supported, so there are some limitations to the operating system. I would like to see all devices have access to the solution.

Forescout needs to upgrade its development in the future.

For how long have I used the solution?

I have been using Forescout Platform for the last two years.

What do I think about the stability of the solution?

Forescout Platform is very stable.

What do I think about the scalability of the solution?

The solution is scalable. It is not one box that has limitations on licenses. Forescout Platform is more capable than Aruba ClearPass. 

How are customer service and support?

Customer service and support is a four out of five overall. I am satisfied with the support I receive. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Comparing Forescout to Aruba ClearPass, the difference is in the price and the level of policy enforcement.

How was the initial setup?

The initial setup of Forescout Platform is very easy because it is pre-configured. I would rate it a five of five for the ease of setup of this product.

What's my experience with pricing, setup cost, and licensing?

Forescout Platform licenses include everything integrated into the system including eyesight, recovery, and valid license. All three come in one box. It is a very competitive product, being half the price of its competitors.

5,000 user licenses will cost you between seven and eight million dollars, compared to 20 million for Aruba.

What other advice do I have?

Overall, I would rate Forescout an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Network Access Control Security at a government with 10,001+ employees
Real User
Make sure to plan for all endpoints. If you want full coverage of your networks, account for anything that has an IP

What is most valuable?

Endpoint visibility, policy flexibility, compatibility and integration with other products.

How has it helped my organization?

Automation! One broad example is that we can now stop network threats right away and without intervention.

What needs improvement?

Forescout is constantly adding new features, so this may change as of this writing, but sometimes the switch management interface doesn't display accurate information which relates to false positives on individual switch access errors.

For how long have I used the solution?

1 year

What was my experience with deployment of the solution?

None that were Forescout related. CounterACT always opens a bunch of little IP sessions with endpoints, ake sure you have a large enough connection table on your firewall if you plan to put it behind one.

What do I think about the stability of the solution?

Minor. Had to reinstall one virtual appliance, which is painless when you have an Enterprise Manager.

What do I think about the scalability of the solution?

No, this is one of the products strengths.

How are customer service and technical support?

Customer Service:

10 out of 10. Very responsive and address concerns quickly.

Technical Support:

9 out of 10. Really fast response, high level of competency.

Which solution did I use previously and why did I switch?

I switched from Cisco NAC because it is reliant on 802.1X, and has no other function than to ensure endpoints have authenticated via your method of choice.

How was the initial setup?

Straightforward. Setup is simple with a solid, pre-defined set of policies that you build on and customize as you learn.

What about the implementation team?

In house.

What was our ROI?

Without access specific numbers, we now have the ability to instantly shut down internal malicious hosts or traffic, refuse or restrict access to non-compliant hosts, discover risks on the network we didn't know were there, and automate the remediation of a multitude of security risks. As I work for an organization that spends a lot on security administration, at a minimum, the cost savings must have already paid for the product.

Which other solutions did I evaluate?

Palo Alto

What other advice do I have?

Make sure to plan for all endpoints. If you want full coverage of your networks, account for anything that has an IP address. For example, a busy core switch can have 20+ IP addresses, and each one goes against your license count. Also, if you plan to have it behind a firewall, take into consideration your firewall's connection limitations. Although CounterACT isn't really a heavy bandwidth user, it does open a ton of short connections on a constant basis. The more you tune these down, the less accurate your real time host information becomes.

Disclosure: My company has a business relationship with this vendor other than being a customer: I currently work as a Solution Architect for ForeScout, but I wrote this review when I was a customer.
PeerSpot user
it_user203397 - PeerSpot reviewer
it_user203397Technical Support Manager at a financial services firm
Vendor

Technology improved network security via access layer L2.

Olajide Olusegun - PeerSpot reviewer
Network Team Lead at Atlas Security
MSP
Top 5Leaderboard
Easy to deploy, stable, and scalable solution for network access control, device management, endpoint profiling and posturing.
Pros and Cons
  • "Forescout Platform has granular features and one of the most impressive features is the agentless feature."
  • "Forescout Platform needs to improve how the device works in preventing rogue servers."

What is our primary use case?

We use the Forescout Platform for network access control and device management. The solution allows us to check the posture of our workstations to ensure they are compliant before granting them access to the network. We also use it to give people different privileges and access to our routers, switches, and firewalls based on their roles.

What is most valuable?

The solution's support is excellent. They are making an effort to attract more customers, which is reflected in their fast response times.

Forescout Platform has granular features and one of the most impressive features is the agentless feature. No agent installation is necessary for Forescout, which is amazing! It allows for agentless visibility into our network, even for Cisco devices that normally require the installation of AnyConnect.

What needs improvement?

Forescout Platform needs to improve how the device works in preventing rogue servers. Cisco has an impressive way of detecting rogue servers or rogue wireless access points to help protect the network. 

There is still room for improvement in this area with the Forescout GUI.

Integration with other products can be improved upon.

Fortinet and Cisco ISE have larger communities than the one available for Forescout Platform. The community size for the Forescout Platform can be improved. Forescout Platform doesn't have a big online community where people can go and ask questions and get solutions.


For how long have I used the solution?

I have been using the solution for four years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

The technical support is great. They are trying to win the hearts of the customers by responding immediately to calls.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is straightforward. Large infra may take few days to deploy.

What's my experience with pricing, setup cost, and licensing?

The price of Forescout is reasonable when compared to Cisco ISE.

What other advice do I have?

I give the solution a nine out of ten.

We have around 50 people using the solution.

I would advise against investing in this solution for a small environment, as it is quite costly. For medium and enterprise-size environments, however, this is an option worth considering. The solution is much cheaper than Cisco ISE and Fortinet. 

The only community is still small.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Administrator at Star india pvt ltd
Real User
Top 5
Useful network access controls, beneficial port sharing, and good support
Pros and Cons
  • "The most valuable features of the Forescout Platform are NAC for sharing, Network Access Control, and port sharing of the devices."
  • "Forescout Platform could improve the vulnerability management as well as the control on the endpoint, which needs to be connected to my network."

What is most valuable?

The most valuable features of the Forescout Platform are NAC for sharing, Network Access Control, and port sharing of the devices.

What needs improvement?

Forescout Platform could improve the vulnerability management as well as the control on the endpoint, which needs to be connected to my network.

In an upcoming release, they should add security features, such as malware and threat protection.

For how long have I used the solution?

I have been using the Forescout Platform for approximately six years.

What do I think about the stability of the solution?

Forescout Platform was not a stable solution in 2015, but over the year it has become more and more stable. At this point in time, it is a stable solution.

What do I think about the scalability of the solution?

The Forescout Platform is scalable.

How are customer service and support?

The support from the Forescout Platform is great.

I rate the support from Forescout Platform a nine out of ten.

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

The price of the Forescout Platform is expensive. I purchased it for approximately 94 lakhs.

What other advice do I have?

I rate Forescout Platform a nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
DevanshuSaraswat - PeerSpot reviewer
Associate Consultant at Tata Consultancy Services
Reseller
Great orchestration and discovery capabilities
Pros and Cons
  • "The best parts of Forescout Platform are its orchestration features, discovery capabilities, classification buckets, and flexibility in creating policies."
  • "Forescout Platform sometimes returns false positives, so there's some fine-tuning to be done there."

How has it helped my organization?

Forescout Platform allows actions to be automated, which reduces the response time to any suspicious or malicious activity.

What is most valuable?

The best parts of Forescout Platform are its orchestration features, discovery capabilities, classification buckets, and flexibility in creating policies.

What needs improvement?

Forescout Platform sometimes returns false positives, so there's some fine-tuning to be done there. There are also some limitations with the Mac and Linux versions - the company claims they're agentless, but they're actually agent-based. In addition, there are a few actions that don't work in conjunction when we apply multiple actions, such as wanting to send a notification and isolate a device. In the next release, I would want to see better compatibility and visibility on the cloud front, and the system needs to keep up with upcoming technologies and trends.

For how long have I used the solution?

I've been working with Forescout Platform for four years.

What do I think about the stability of the solution?

Forescout Platform is stable.

What do I think about the scalability of the solution?

Forescout Platform is scalable.

How was the initial setup?

The initial setup was very simple.

What's my experience with pricing, setup cost, and licensing?

I would rate Forescout Platform's pricing as four out of five.

What other advice do I have?

I would give Forescout Platform a rating of eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
reviewer1348911 - PeerSpot reviewer
Sr. Network Engineer at William Blair & Company
Real User
Monitors network access globally and improves overall security while reducing risk
Pros and Cons
  • "Forescout CounterACT has allowed us to better open our access and control wireless access globally from our HQ. This allows us to monitor the network access for every office globally. This has improved overall security, reducing risk and opening up the opportunity to provide greater end user flexibility."
  • "More detailed analysis during the authentication process, especially for troubleshooting access issues. We have found that troubleshooting RADIUS controls is quite arduous, as it is today. A trace function could easily resolve this by providing a means by which access issues from a certificate to passwords or accounts could easily be identified and remediated."

What is our primary use case?

To be able to improve security within our network. We needed Network Access Control (NAC). As such, we reviewed the available vendors who could provide this service to us and selected the Forescout CounterACT (CA) product primarily because we needed to be able to position the product in several regional locations. At the same time, we managed and controlled it locally and dynamically where we have it responding to a single control center. While we have implemented today strictly for wireless access, we will be extending that to include wired access in the future.

How has it helped my organization?

NAC: Forescout CounterACT has allowed us to better open our access and control wireless access globally from our HQ. This allows us to monitor the network access for every office globally. This has improved overall security, reducing risk and opening up the opportunity to provide greater end user flexibility. 

What is most valuable?

The key feature we use is AD integration. That feature needs the least amount of attention once set up. 

Monitoring and logging are the pieces that we use most day-to-day. These are used by both our network and security teams to ensure proper operation with minimal risk. Whether machines attempting access are firm managed, vendors visiting, or IoT, all are available within the CA appliance. We plan to extend the use to further support growth functionalities and new work from home initiatives going forward.

What needs improvement?

Better reporting and analysis of access (based on client) would be helpful. Also, a tool that allows tracing a user through the rules to authentication.

More detailed analysis during the authentication process, especially for troubleshooting access issues. We have found that troubleshooting RADIUS controls is quite arduous, as it is today. A trace function could easily resolve this by providing a means by which access issues from a certificate to passwords or accounts could easily be identified and remediated.

For how long have I used the solution?

Two years.

What do I think about the stability of the solution?

ForeScout CA has proven itself to be very solid.

What do I think about the scalability of the solution?

It is very scalable with a lot of features that we aren't even using yet today.

How are customer service and technical support?

Technical support has been great. They are very knowledgeable, helpful, and considerate.

Which solution did I use previously and why did I switch?

We used Cisco ISE but found that it did not have the flexibility that we needed within our organization.

How was the initial setup?

Setup was anything but straightforward, but this had nothing to do with Forescout. This is the nature of NAC solutions in general. 

Setup takes significant preplanning. Don't expect to just drop it in, then have it up and running, even if you already use an alternative NAC product. However, it is worth it.

What about the implementation team?

We used a Professional Services engagement from Forescout, but still experienced a lot of issues.

What was our ROI?

I don't know.

What's my experience with pricing, setup cost, and licensing?

The fact that we were allowed to spin up as many servers as we had need of to support our geographic requirements while paying for licensing as an enterprise truly set Forescout apart from the crowd and improved the way we could design our access.

Which other solutions did I evaluate?

We had ISE. As that product reached EOL, we considered whether there were alternatives to a NAC that we should consider but felt that a NAC is a security requirement.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
KimeangSuon - PeerSpot reviewer
KimeangSuonPre-Sale Consultant at Yip In Tsoi Co., LTD.
Top 10Real User

It is a great feature for devices visibility and save me a lot time to find view information as detail from BYOD to network access, and eyeExtend Module help me a lot for integrate with other third-party to improve orchestration. 

Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.