2017-08-30T15:43:00Z

PRICING FOR FORESCOUT CT10K APPLIANCE

it_user728382 - PeerSpot reviewer
  • 17
  • 81
PeerSpot user
17

17 Answers

it_user728382 - PeerSpot reviewer
Vendor
2017-09-27T10:46:06Z
Sep 27, 2017

Thank you everyone for your responses. We have been able to establish an acceptable cost for the solution and recommended same to my organization. I appreciate your support and responses. Thank you Scott, Ray, Brad, Manuel and Kimberly.

Search for a product comparison in Network Access Control (NAC)
it_user644448 - PeerSpot reviewer
User
2017-09-27T10:16:02Z
Sep 27, 2017

That appliance with maintenance is going to run in the $350K to $400K range I am told.

Vendor
2017-09-27T06:33:55Z
Sep 27, 2017

I'm using Cisco ISE, hardware base, dual server for HA, and 1 virtual (for the PSN), 1000 licenses, about USD 30k.

Luis Apodaca - PeerSpot reviewer
User
Top 5
2017-09-26T21:53:10Z
Sep 26, 2017

I can´t help with this “FORESCOUT CT10K APPLIANCE” , but I can recommend for sure Sophos UTM 9.5, it is a Complete solution for UTM need, and have not a ridiculous price !!
About 15.00 american Dlls per each user in a enviroment of 500 users
I been using it a lot in a ISO file, not appliance, for a 3 year ago now, and it is terrific.

it_user686307 - PeerSpot reviewer
Real User
2017-09-26T19:07:25Z
Sep 26, 2017

Patriot Technologies should be able to give you a sanity quote to see what is a normal price. This is publicly available on their GSA Schedule for the Fed Govt.
www.patriot-tech.com

0RSF73.3J2NOB_GS-35F-496DA_GS35F496DATANDCS.PDF
PAGE 170

it_user664761 - PeerSpot reviewer
Vendor
2017-09-26T14:53:05Z
Sep 26, 2017

I can't give you the exact answer because we opted Aruba Clearpass NAC - We got it for $37k 5K IPs, OEM is about $50k.

Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
it_user582948 - PeerSpot reviewer
Vendor
2017-09-26T12:51:57Z
Sep 26, 2017

After reading the request, this is more of a pricing exercise than a technology or solution question. The client basically wants an idea of the OEM cost to a VAR before mark up to resell to him for the project.

This can only be made available from a VAR or reseller as to their buying costs, reality is no one would reveal their true costs, they would only reveal their sell price at MSRP and a discounted sell price if offered.

Some research indicates the MSRP appears to be in the range of 126K at the following web portal.

http://amartastore.com/index.php?route=product/product&product_id=1141

it_user377457 - PeerSpot reviewer
Real User
2017-09-26T10:38:05Z
Sep 26, 2017

I am not sure if it has the right bundle to it but this will at least give you a price to use otherwise you would have to go to an
authorized reseller to get a price. Hope this helps.

http://www.macmall.com/p/ForeScout-Technologies-Security-Appliances/product~dpno~7732446~pdp.fcfgiga

it_user393801 - PeerSpot reviewer
Consultant
2017-09-26T08:28:29Z
Sep 26, 2017

Hi,

I went all through this with a previous client this year.

If you're looking at the Hardware Appliance it can start to get expensive as you also need support for the HW. If high availability is also a requirement the second box, extra licensing and support costs can be quite considerable.

Previous company was very price sensitive.
The final solution was to use the VM appliance running on a HA VMware environment which was the most cost effective way of purchasing the product while giving acceptable redundancy.
Product worked well and you could overspec the VM memory and CPU if needed.
Having said that the biggest thing I found with the deployment was "keep it simple" :)

Like with anything it'll depend a lot on your requirements as to what the final cost will be.
Happy to have a chat to discuss if you want, just send me a message direct.

Thanks

Ray

MK
Vendor
2017-09-26T08:26:55Z
Sep 26, 2017

Form technical perspective Forescout offers you the most functions already included in one server. I know other vendors charge for every small additional function. Which features/use cases do you plan to implement? Number of Clients, switches and amount of mirror traffic would be interesting.

it_user179136 - PeerSpot reviewer
Real User
2017-09-26T01:38:02Z
Sep 26, 2017

Have you looked at PacketFence? Once a few years ago they offered my org a turn-key install at a fraction of what a Cisco NAC solution costs. It was less than 20k if memory serves. Unlimited IP count.

it_user623487 - PeerSpot reviewer
Vendor
2017-09-26T00:25:16Z
Sep 26, 2017

Look @ Aruba Clearpass. More functionality and comes in cheaper.

TL
User
2017-09-26T00:10:36Z
Sep 26, 2017

Are you talking about network access control in Skybox Network Assurance? This seems like it’s for a Forescout appliance?

it_user424623 - PeerSpot reviewer
Vendor
2017-09-26T00:06:49Z
Sep 26, 2017

Hi.. we use Clearpass for public access portal on our wifi.. clearpass is a good NAC product as well.. now that is owned by HP the pricing can ramp up pretty quickly.. we have also looked at ISE but is also pretty complex and pricey. We have Bradford.. affordable and is quite reliable. Check it out..

it_user464460 - PeerSpot reviewer
Vendor
2017-09-25T23:51:28Z
Sep 25, 2017

How much are you asking?

2xCT400010G with one HA pair should cost about $250,000 CAD.

This will be 8000 EP license.

it_user644448 - PeerSpot reviewer
User
2017-09-25T23:38:44Z
Sep 25, 2017

I'm trying to track down some rough costing for you. We focus more on ClearPass, so I had to reach out to some of my colleagues.

it_user371547 - PeerSpot reviewer
Consultant
2017-09-25T23:25:41Z
Sep 25, 2017

Hi , unfortunately CT10k ain't a cheap appliance and for sure we at SMSAM SYSTEMS have given you the BEST offer possible.

Forescout Platform provides today’s busy enterprise organizations with policy and protocol management, workflow coordination, streamlining, and complete device and infrastructure visibility to improve overall network security. The solution also provides concise real-time intelligence of all devices and users on the network. Policy and protocols are delineated using gathered intelligence to facilitate the appropriate levels of remediation, compliance, network access, and all service...
Download Forescout Platform ReportRead more