Forcepoint CASB vs Fortinet FortiCASB comparison

Cancel
You must select at least 2 products to compare!
Lookout Logo
575 views|450 comparisons
71% willing to recommend
Forcepoint Logo
1,072 views|946 comparisons
66% willing to recommend
Fortinet Logo
431 views|338 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Forcepoint CASB and Fortinet FortiCASB based on real PeerSpot user reviews.

Find out what your peers are saying about Cisco, Microsoft, Palo Alto Networks and others in Cloud Access Security Brokers (CASB).
To learn more, read our detailed Cloud Access Security Brokers (CASB) Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "The pricing is fair; it's comparable to our previous solution, and we carried out multiple POCs and POVs (proof of value). The product is worth the money we pay for it."
  • "Lookout is definitely on the lower end when it comes to price point and that seems to be the only differentiator. The technology is in place in this space and it's really about who is coming in at the better price point now."
  • "In terms of feature performance versus cost, they're a good value."
  • "The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For example, Lookout costs 2/3rd of Prisma's licensing price."
  • More Lookout Pricing and Cost Advice →

  • "The pricing really depends on the size of the customer's business because it is price-relevant to the environment."
  • More Forcepoint CASB Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For… more »
    Top Answer:The solution could improve identity integration as well. Zero trust, it's a good start as a zero-trust solution… more »
    Top Answer:It gives you value for your investment.
    Top Answer:It gives you value for your investment, but it doesn't contribute. So, I would rate it as an eight.
    Top Answer:Some IDPs, such as Azure AD, are not compatible at the moment. It becomes a problem just to authenticate with Azure AD… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    CipherCloud
    Imperva Skyfence
    FortiCASB
    Learn More
    Overview

    Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network. 

    Users of Lookout are able to proactively detect threats and keep themselves secure from a field of threats that constantly evolves. IT teams can protect their organizations without having to rely on any other security solutions. This singular solution can run on multiple kinds of mobile devices. The privacy of individuals is preserved while keeping compliance rules intact. Additionally, users gain access to a number of tools that enable them to prevent security breaches from taking place.

    Lookout Benefits

    Some of the ways that organizations can benefit by deploying Lookout include:

    • Ease of deployment. Lookout is a solution whose design makes it easy for users to deploy it. It provides users with simple, step-by-step instructions that remove the need for organizations to devote extensive amounts of time to make sure that it is properly set up. Anyone can quickly set up the solution without undergoing technical training. 
    • Built-in support. Users of the Lookout application have access to built-in demos that can teach them how to use various solution features. Instead of spending time trying to figure out the application, users can watch the demo that is most relevant to them and see for themselves how that particular feature is used.
    • Easy-to-use user interface. Lookout’s user interface is laid out in an intuitive way that makes it easy for administrators to navigate. This interface is present in both the mobile and desktop versions of this solution. 
    • Settings customization. Lookout has a built-in settings customization menu. This makes it possible for administrators to easily customize their settings so that they best conform to their needs. 

    Lookout Features

    • Activity monitoring and activity tracking. Lookout’s activity monitoring and activity tracking capabilities enable users to keep a close eye on the activities that are taking place in their networks. IT teams and administrators have the ability to watch their networks for any unusual activity. These features ensure that organizations can keep ahead of any potential threats. They provide the kinds of insights and warnings that make the jobs of those IT teams and administrators much easier and more streamlined. 
    • Encryption. Organizations that employ Lookout can encrypt their networks and keep crucial business data from being read by unauthorized parties. This feature keeps the secrets organizations are trying to keep out of the wrong hands.
    • Anti-virus tools. Lookout provides users with tools to block threats from harming their networks. These tools can successfully block 99.6 percent of threats without raising false alarms. 

    Forcepoint CASB (Cloud Access Security Broker) is a security solution which is designed to secure and monitor the use of cloud services within an organization. It helps organizations gain visibility and control over the cloud applications and services being used by their employees. Forcepoint CASB integrates with cloud service providers' APIs and employs various techniques such as traffic analysis, proxying, and API-based controls to provide security and visibility into cloud application usage. It can be deployed as a standalone solution or integrated with other security technologies within an organization's existing infrastructure.

    Forcepoint CASB Features:

    • Cloud Application Visibility: CASB helps organizations discover and gain insights into the cloud applications and services being used across their network.
    • Data Loss Prevention (DLP): It enables organizations to enforce data protection policies and prevent sensitive information from being leaked or exposed in cloud applications.
    • User Behavior Monitoring: CASB monitors user activities and behavior within cloud services, allowing organizations to detect and respond to potential insider threats or anomalous behavior.
    • Compliance and Governance: It helps organizations enforce regulatory compliance requirements and maintain control over data stored and processed in the cloud.
    • Threat Protection: CASB offers protection against cloud-specific threats such as account hijacking, unauthorized access, malware, and data breaches.
    • Access Control and Encryption: It provides capabilities to control user access to cloud applications and data, as well as encryption options for securing sensitive information.

    Forcepoint CASB Benefits:

    • Cloud Visibility: Provides a clear view of cloud applications and services used within the network.
    • Data Protection: Enforces policies to prevent data leakage and ensures compliance with regulations.
    • Insider Threat Detection: Monitors user behavior to identify potential insider threats or malicious activities.
    • Compliance and Governance: Helps meet regulatory requirements and maintain control over cloud data.
    • Threat Protection: Detects and prevents cloud-specific threats like account compromise and data breaches.
    • Access Control and Encryption: Implements strong access controls and encryption for secure cloud access.
    • Shadow IT Discovery: Identifies unauthorized cloud applications for risk assessment and control.
    • Integration and Orchestration: Integrates with existing security technologies for enhanced visibility and response.

    Reviews from Real Users

    Edwin Eze Osiago, Regional Solutions Manager (Sub-Sahara Africa) at InfodataReliable, says that Forcepoint CASB is "Easy to set up and offers good visibility".

    PeerSpot user, Professional Services Coordinator at a tech vendor, writes that Forcepoint CASB "Needs better backend code, requires stronger technical support, and the initial setup should be easier" and also adds  that "The most valuable aspect for us is the fact that the product seamlessly integrates with the Forcepoint DLP".

    Mahendra Bedre, Lead at Infrastructure Solutions ALM, says that Forcepoint CASB's "Macro integration and IDs for credentials are great features; It is easy to use with a good layout".

    Fortinet FortiCASB is a comprehensive cloud security solution offered by Fortinet, a leading cybersecurity company. FortiCASB is designed to provide organizations with visibility, control, and security for their cloud-based applications and services. It helps organizations secure their cloud environments, detect threats, enforce policies, and ensure compliance.

    Fortinet FortiCASB Features:

    • Cloud Application Visibility

    FortiCASB offers visibility into cloud applications and services being used within an organization's network. It helps identify shadow IT and provides insights into the cloud usage patterns, facilitating effective management and control.

    • Data Protection and Compliance

    FortiCASB enables organizations to protect sensitive data in the cloud by enforcing data loss prevention (DLP) policies and encryption. It helps identify and control data sharing, detect anomalies, and ensure compliance with data privacy regulations.

    • Threat Detection and Response

    FortiCASB incorporates advanced threat detection capabilities to identify and mitigate cloud-specific threats. It employs machine learning algorithms and behavioral analytics to detect anomalous activities, account compromises, malware, and other cloud-based threats.

    • Access Controls and Identity Management

    FortiCASB enables organizations to enforce granular access controls for cloud applications, ensuring that users have appropriate permissions and follow secure authentication practices. It integrates with identity management systems and supports features such as single sign-on (SSO) and multi-factor authentication (MFA).

    • Compliance Monitoring and Reporting

    FortiCASB helps organizations monitor and maintain compliance with industry regulations and standards. It provides pre-defined compliance templates, automated policy enforcement, and detailed reporting capabilities to demonstrate adherence to data privacy and security requirements.

    • Shadow IT Discovery and Control

    FortiCASB helps organizations discover and gain visibility into unauthorized or risky cloud applications used within their network. It enables IT teams to assess risks, enforce policies, and take appropriate actions to manage and control cloud usage effectively.

    • Cloud Security Assessments

    FortiCASB conducts security assessments of cloud applications and services to evaluate their security posture and identify vulnerabilities. It provides insights into potential risks and assists organizations in making informed decisions about the adoption of specific cloud services.

    Sample Customers
    Zions Bank, GE Healthcare, HomeAway, Logitech, Universal, California National Resources Agency and many mor
    Rollins
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm10%
    Manufacturing Company10%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Educational Organization8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider15%
    Government11%
    Non Profit8%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise62%
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise20%
    Large Enterprise58%
    Buyer's Guide
    Cloud Access Security Brokers (CASB)
    March 2024
    Find out what your peers are saying about Cisco, Microsoft, Palo Alto Networks and others in Cloud Access Security Brokers (CASB). Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Forcepoint CASB is ranked 12th in Cloud Access Security Brokers (CASB) with 6 reviews while Fortinet FortiCASB is ranked 19th in Cloud Access Security Brokers (CASB). Forcepoint CASB is rated 7.4, while Fortinet FortiCASB is rated 0.0. The top reviewer of Forcepoint CASB writes "Reliable, easy to set up and offers good visibility". On the other hand, Forcepoint CASB is most compared with Microsoft Defender for Cloud Apps, Appgate SDP, Cisco Umbrella, Skyhigh Security and Zscaler Internet Access, whereas Fortinet FortiCASB is most compared with Microsoft Defender for Cloud Apps, Netskope and FortiSASE .

    See our list of best Cloud Access Security Brokers (CASB) vendors.

    We monitor all Cloud Access Security Brokers (CASB) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.