Cisco ISE (Identity Services Engine) vs Fortinet FortiNAC vs SecureTrust Network Access Control comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco ISE (Identity Services Engine), Fortinet FortiNAC, and SecureTrust Network Access Control based on real PeerSpot user reviews.

Find out what your peers are saying about Cisco, HPE Aruba Networking, Forescout and others in Network Access Control (NAC).
To learn more, read our detailed Network Access Control (NAC) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs."
  • "If you go directly with Cisco for the implementation it's very, very expensive."
  • "The SMARTnet technical support is available at an additional cost."
  • "For the Avast virus scan, we pay around USD $95 per machine for five years which includes all updates and technical support."
  • "The price for Cisco ISE is high."
  • "The price can be lower, especially for subscriptions. It should be a lot cheaper to have a wide range of customers. The price should be comparable to competitive products like Forescout or Fortinet FortiNAC. Forescout is cheaper for customers looking for a cloud solution."
  • "There are other cheaper options available."
  • "The price is okay."
  • More Cisco ISE (Identity Services Engine) Pricing and Cost Advice →

  • "It's a subscription-based license, which is based on the usage and number of concurrent users."
  • "The licensing fees are a little bit high."
  • "The pricing is similar to that of other solutions."
  • "The price of the license required is based on how many users are going to be using the solution. If you want more users you can upgrade your license."
  • "For the projects that we do the Fortinet FortiNAC is affordable."
  • "It's a pricey solution."
  • "The solution is expensive. However, it is not as expensive as other solutions, such as Cisco ISE."
  • "The price of Fortinet FortiNAC is less than Cisco's solution. However, the price could improve by being reduced."
  • More Fortinet FortiNAC Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can… more »
    Top Answer:OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot… more »
    Top Answer:Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone… more »
    Top Answer:I've done quite a lot of work with ClearPass, and not a lot with FortiNAC/Bradford. ClearPass incorporates a number of… more »
    Top Answer:The most valuable aspect of Fortinet FortiNAC is the control it offers.
    Top Answer:The product itself is inexpensive, but the licensing is expensive.
    Ask a question

    Earn 20 points

    Ranking
    Views
    24,825
    Comparisons
    16,525
    Reviews
    74
    Average Words per Review
    756
    Rating
    8.5
    Views
    12,135
    Comparisons
    7,918
    Reviews
    20
    Average Words per Review
    413
    Rating
    7.9
    Views
    78
    Comparisons
    67
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Cisco ISE
    FortiNAC, Bradford Networks, Bradford Networks Sentry, Network Sentry Family
    Trustwave Network Access Control
    Learn More
    Trustwave
    Video Not Available
    Overview

    Cisco ISE is an all-in-one solution that streamlines security policy management and reduces operating costs. Cisco ISE delivers visibility and access control over users and devices across wired, wireless, and VPN connections.

    Identity Services Engine enables enterprises to deliver secure network access to users and devices. It shares contextual data, such as threats and vulnerabilities, with integrated solutions from Cisco technology partners. You can see what is happening in your network, which applications are running, and more.

    Features of Cisco ISE

    • Centralized management helps administrators configure and manage user profile characteristics - a single pane of glass for integrated management services.
    • Contextual identity and business policy: The rule-based attribute is a driven policy model. The goal is to provide flexible access control policies.
    • Wide range of access control options, including Virtual LAN (VLAN) URL redirections, and access control lists.
    • Supplicant-less network access: You can roll out secure network access by deriving authentication from login information across application layers.
    • Guest lifecycle management streamlines the experience for implementing and customizing network access for guests.
    • Built-in AAA services: The platform uses standard RADIUS protocol for authentication, authorization, and accounting.
    • Device auditing, administration, and access control provide users with access on a need-to-know and need-to-act basis. It keeps audit trails for every change in the network.
    • Device profiling: ISE features predefined device templates for different types of endpoints.
    • Internal certificate authority: Qn easy-to-deploy single console to manage endpoints and certificates.

    Benefits of Cisco ISE

    Cisco’s holistic approach to network access security has several advantages:

    • Context-based access based on your company policies. ISE creates a complete contextual identity, including attributes such as user, time, location, threat, access type, and vulnerability. This contextual identity is used to enforce a secure access policy. Administrators can apply strict control over how and when endpoints are allowed in the network.
    • Better network visibility via an easy-to-use, simple console. In addition, visibility is improved by storing a detailed attribute history of all endpoints connected to the network.
    • Comprehensive policy enforcement. ISE sets easy and flexible access rules. These rules are controlled from a central console that enforces them across the network and security infrastructure. You can define policies that differentiate between registered users and guests. The system uses group tags that enable access control on business rules instead of IP addresses.
    • Self-service device onboarding enables the enterprise to implement a Bring-Your-Own-Device (BYOD) policy securely. Users can manage their devices according to the policies defined by IT administrators. (IT remains in charge of provisioning and posturing to comply with security policies.)
    • Consistent guest experiences: You can provide guests with different levels of access from different connections. You can customize guest portals via a cloud-delivered portal editor with dynamic visual tools.

    Support

    You can get ISE as a physical or virtual appliance. Both deployments can create ISE clusters that create scale, redundancy, and requirements.

    Licensing

    Cisco ISE has four primary licences. Evaluation for up to 100 endpoints with full platform functionality. The higher tiers are Partner, Advantage and Essential.

    Reviews from Real Users

    "The user experience of the solution is great. It's a very transparent system. according to a PeerSpot user in Cyber Security at a manufacturing company.

    Omar Z., Network & Security Engineer at an engineering company, feels that "The RADIUS Server holds the most value."

    “Whether I deploy in China, the US, South Africa, or wherever, I can get all the capabilities. It allows me to directly integrate with 365, and from a communications point of view, that is a good capability," says Rammohan M., Senior Consultant at a tech services company.

    Hassan A.,Technology Manager at Advanced Integrated Systems, says that "The most valuable feature is the integration with StealthWatch and DNA as one fabric."




    Fortinet's FortiNAC is a network access control solution that provides visibility, control, and automated response for everything that connects to the network, enhancing the security fabric. FortiNAC protects against Internet of Things (IoT) threats, extends control to third-party devices, and orchestrates automated responses to a variety of networking events.

    Using many information and behavior sources, FortiNAC delivers extensive profiling of even headless devices on your network, allowing you to precisely identify what's on your network.

    You can change the configurations of switches and wireless equipment from more than 70 vendors to implement micro-segmentation regulations. You can also extend the security fabric's reach in diverse contexts.

    With FortiNac, you can respond in seconds to events in your network to stop attacks from spreading. When the relevant behavior is seen, FortiNAC offers a rich and customized set of automation policies that can rapidly trigger configuration changes.

    Fortinet FortiNAC Features

    Fortinet FortiNAC has many valuable key features. Some of the most useful ones include:

    • Agent or agentless (automated) scanning of the network for device detection and classification
    • Generates a list of all the devices on the network.
    • Evaluates the risk of each network endpoint.
    • Consolidates the architecture to make deployment and management easier
    • Gives wide support for third-party network devices to maintain compatibility with current network infrastructure,
    • Automates the process of onboarding a large number of endpoints, users, and visitors.
    • Enables network segmentation and enforces dynamic network access restriction.
    • Reduces the time it takes to contain a problem from days to seconds.
    • Reduces investigation time by reporting events to SIEM with detailed contextual data.

    Fortinet FortiNAC Benefits

    There are many benefits to implementing DX Spectrum. Some of the biggest advantages the solution offers include:

    • Automatic response: FortiNAC will continuously monitor the network, analyzing endpoints to ensure they meet their profile. FortiNAC will rescan devices to verify that MAC-address spoofing does not compromise the security of your network access. FortiNAC can also keep an eye out for unusual traffic patterns. The FortiGate appliances are used in conjunction with this passive anomaly detection. When a compromised or vulnerable endpoint is identified as a threat, FortiNAC initiates a real-time automatic response to confine the endpoint.

    • Total device visibility: FortiNAC monitors the entire network and provides total visibility. FortiNAC searches your network for users, applications, and devices. FortiNAC may then profile each element based on observed attributes and reactions, as well as drawing on FortiGuard's IoT Services, a cloud-based database for identification look-ups, using up to 21 distinct techniques.
    • Dynamic network management: Once the devices and users have been identified, FortiNAC allows for extensive network segmentation to allow devices and users access to critical resources while preventing unauthorized access. FortiNAC employs dynamic role-based network access control to conceptually establish network segments by grouping similar applications and data together to restrict access to a certain set of users and/or devices. If a device is compromised in this way, its capacity to travel through the network and target other assets is constrained. FortiNAC assists in the protection of sensitive data and assets while maintaining compliance with internal, industry, and government standards and directives. Assuring the integrity of devices before they join the network reduces the chance of malware spreading.

    Reviews from Real Users

    Fortinet FortiNAC stands out among its competitors for a number of reasons. Two major ones are its robust network segmentation and its device visibility. PeerSpot users take note of the advantages of these features in their reviews:

    A Senior Proposal Manager at a tech services company writes of the solution, “The network segmentation is the most important part of the solution. The integration with the Zero Trust Access solution is a crucial part of segmenting your network.”

    Eranjaya K., Security Engineer at Eguardian lanka, notes, “We use Fortinet FortiNAC to receive excellent visibility of our network for traffic and what devices are connected to prevent attacks.” He adds, “I have found Fortinet FortiNAC to be scalable.”

    Through market-leading and patented technologies, Trustwave NAC enables granular control over network access and continuous monitoring of corporate-sanctioned and bring-your-own-device (BYOD) endpoints. This can help you to prevent the spread of malware and other threats that can harm infrastructure and leave your business vulnerable to attack and data loss.

    Sample Customers
    Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
    Isavia, Pepperdine University, Medical University of South Carolina, Columbia University Medical Center, Utah Valley University
    Magnolia Hotels
    Top Industries
    REVIEWERS
    Financial Services Firm13%
    Government11%
    Comms Service Provider11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Educational Organization23%
    Computer Software Company16%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Comms Service Provider24%
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company12%
    Comms Service Provider6%
    Government5%
    No Data Available
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise21%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise32%
    Large Enterprise52%
    REVIEWERS
    Small Business51%
    Midsize Enterprise23%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise43%
    Large Enterprise38%
    No Data Available
    Buyer's Guide
    Network Access Control (NAC)
    March 2024
    Find out what your peers are saying about Cisco, HPE Aruba Networking, Forescout and others in Network Access Control (NAC). Updated: March 2024.
    765,234 professionals have used our research since 2012.