PeerSpot user
IT Security Engineer III at Paychex, Inc.
Real User
By letting developers access this solution, we cut down the questions and time we had to spend explaining what ports are open and where.
Pros and Cons
  • "I think finding the firewall's rules with the highest risk is valuable."
  • "I would like to see more object-based reports on groups and object usage."

What is our primary use case?

We use it to find unused objects and rule cleanup. However, we also found a use case by letting developers read access so they can see rules and open ports so they can request firewall changes as needed. This opened up time for our firewall engineers because they did not have to answer questions anymore to developers. 

How has it helped my organization?

By letting developers access AlgoSec, we cut down the questions and time we had to spend explaining what ports are open and where. They can now see in one panel. Since there are multiple firewall vendors, they can see what rules apply where using one tool.

What is most valuable?

I think finding the firewall's rules with the highest risk is valuable. In the old days, we had to run reports and look through rule bases trying to find risky rules and that can also lead to human error. Now we see it via AlgoSec. It also helps because we see those risks across multiple vendors. 

What needs improvement?

I would like to see more object-based reports on groups and object usage. When cleaning up old rules, it is easy to disable the rule and then delete after a while. Trying to find unused groups or used objects in groups gets a little harder and I would like to see an easier view into those objects. 

Buyer's Guide
AlgoSec
March 2024
Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.

For how long have I used the solution?

3 Years

What do I think about the stability of the solution?

We have never had an issue with its stability.

What do I think about the scalability of the solution?

This product does scale very well and we never had a problem with performance.

How are customer service and support?

Whenever we did have a question on setup or changes, the tech support was very willing to work with us even on basic questions. 

Which solution did I use previously and why did I switch?

We have used Tufin which does a good job looking at groups and objects but AlgoSec adds more of a risk approach to it. 

How was the initial setup?

It was very easy to setup and easy to get firewalls working with the manager. 

What about the implementation team?

We were able to set it up in-house without any help. That is how easy it was.

What was our ROI?

Our ROI was seen very quickly since we gave developers the option to look at rules. IT opened up so much time where our firewall engineers had to deal with questions and explanations. 

What's my experience with pricing, setup cost, and licensing?

I would start with only a few firewalls and then grow. You can get your feet wet and add more firewalls in next year's budget. 

Which other solutions did I evaluate?

We evaluated Tufin

What other advice do I have?

The solution is pretty solid and intuitive.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Technical Analyst at a maritime company with 1,001-5,000 employees
Real User
Gives us a high level of confidence that our ACLs and our risk components are in line with our expectations
Pros and Cons
  • "AlgoSec gives us a high level of confidence that our ACLs and our risk components are actually in line with our expectations. Because we run a lot of our firewalls as an internal change control boundary, we rely on them heavily to segregate vendor networks. It gives us a high level of confidence that those third-party networks that ride on the backbone are segregated and appropriately defined."
  • "We have a fairly complex routing environment that AlgoSec struggled with having dual routers and first hop routing protocols. The initial period when we were doing an installation with their support desk was fairly challenging."

What is our primary use case?

We use AlgoSec Firewall Analyzer and FireFlow. 

Our primary infrastructure is all on-premise. We tend to leverage only SaaS components of the public cloud. We have over ninety sites including branch offices and Data Centers.

We have over on hundred firewalls and we are a PCI compliant organization. So, we use it for all of our change control around all of our firewall ACL deployments, as well as our risk profiling. We use Fireflow for the change management and audit control. The IT security department uses it for ACL reviews and ACL change requests.

How has it helped my organization?

Specifically, with FireFlow, we've managed to integrate that into our overall change advisory and request for change control process: requests flow through a ticket, through AlgoSec Fireflow, through our IT security department for approvals. We've taken advantage of all that. We generally do not have any out-of-band changes and those that happen are logged, tracked and reported on.

The Active Change component has helped reduce human error and given people more confidence the ACL changes have been applied as they requested.

AlgoSec has helped to simplify the job of our security auditors. Primarily, from an audit perspective, it's much faster than it ever was because they can review the ACLs all in one tool now, as opposed to asking for plain text CSV dumps of firewall rules. They can also respond a lot faster now to requests for ACLs as to whether or not they're valid or required because they can review the traffic simulator.

AlgoSec enables us to manage our dispersed environments in a single pane of glass for the firewalls. Seeing all of those firewalls in one view, we no longer need to use things like the Cisco ASDM for day-to-day ACL management. 

What is most valuable?

AlgoSec gives us a high level of confidence that our ACLs and our risk components are actually in line with our expectations. Because we run a lot of our firewalls as an internal change control boundary, we rely on them heavily to segregate security zones. It gives us a high level of confidence that things like third-party networks that ride on the backbone are segregated and appropriately defined.

The features I find the most valuable are the:

  • Duplicate objects
  • Unused rules
  • Duplicate rules.

The traffic simulation has been really valuable, especially with other business units that aren't familiar with the firewalls but are looking to see whether or not traffic they're using or going to be putting on the network through projects is going to be impacted.

The overall visibility that AlgoSec gives into our network security policies is high. Our firewalls are our primary control boundary on the LAN. They give us the most amount of visibility we can get at that layer without microsegmentation.

AlgoSec provides us with full visibility into the risk involved in firewall change requests. That feature is important to us because we're a heavily risk-averse organization when it comes to IT control and changes, It allows us to verify, for the most part, that the controls that IT security is putting in place are being maintained and tracked at the security boundaries.

It has reduced the time it takes to implement firewall rules. We can sometimes do 20 to 30 ACL either adds, removes, or changes in a week. In some cases those changes are now down to minutes. Prior to AlgoSec, we would have to do all the manual verification which meant potentially logging into every related firewall, checking every ACL, and making sure that we got the placement correct.

What needs improvement?

We have a fairly complex routing environment that AlgoSec struggled with. The initial period when we were doing an installation with their support desk was fairly challenging.

For how long have I used the solution?

I have been using AlgoSec for about a year and a half to two years.

What do I think about the stability of the solution?

We have not had any issues with stability.

What do I think about the scalability of the solution?

So far, we haven't had any issues with scalability. We're at 100+ firewalls, all of them logging directly to the product without issue, and we're using it daily.

How are customer service and technical support?

We've had a mixed experience with their support. It's swung the gamut from someone who will just reference their own publicly available knowledge base right up to someone going directly to the developers. That process has felt inconsistent. I never know which one I'm getting.

Which solution did I use previously and why did I switch?

We were not previously using another solution. We chose AlgoSec because we knew that we were going to be managing ACLs globally at a rapid rate going forward and we needed a solution for that.

How was the initial setup?

For our implementation strategy, we used their JumpStart process where they actually had an AlgoSec representative come to us and get us through the implementation. That resource was here for about a week. By the end of the week, it was up and running enough for us to complete the more organization specific components of the implementation.

We had three staff involved in the deployment and there's typically a team of about five of us involved in the daily maintenance and operations. We were all part of the JumpStart. 

About a dozen people now use the tool regularly and that number continues to increase.

What was our ROI?

For us, on the network team specifically, we're a small team relative to the number of devices that we manage. Having so many firewall rule changes come in on a regular basis, we were likely going to lose a body if not two, just to managing ACL adds and changes.

What's my experience with pricing, setup cost, and licensing?

Initially, the licensing was a little bit unclear. We run a of our firewalls with high availability solutions and how licenses got presented and accounted for was unclear. Overall though, the licensing is pretty straightforward.

The licensing and support cost is fairly significant, likely out of reach for any small and most medium sized businesses without a significant security requirement.

Which other solutions did I evaluate?

We looked at Tufin and FireMon. At the time, FireMon was cloud-based and we had a policy that didn't allow us to use it.

We had met with AlgoSec a couple of times over the years at Cisco Live. We were familiar with their platform.

What other advice do I have?

My advice would be to be ready to find out the things you probably didn't know. For us, there were a lot of rules that were implemented that weren't being used, a lot of objects that were duplicates.  We were unknowingly hoarding all kinds of configuration data that was no longer relevant.

Overall, I would rate AlgoSec a solid eight out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
AlgoSec
March 2024
Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Ilya_Kondratyev - PeerSpot reviewer
Deputy Information Security Department Director at AMT Group
Real User
Flexible, improves firewall efficiency, and highly customizable
Pros and Cons
  • "AlgoSec ASMS brings a holistic view of network firewall policy and automates firewall security management in very large-sized environments."
  • "The initial setup can be complex for beginners."

What is our primary use case?

Many of our customers have big networks with several different vendors of telecom and firewall equipment. This means that network management overhead is significant and manual firewall rule modification is slow and error-prone.

Many firewalls have a bunch of redundant and often unused rules and that decrease overall network performance. The AlgoSec ASMS solution gives customers a very powerful tool for taking control over their firewall policies and to speed up their network security operations and incident response.

How has it helped my organization?

AlgoSec ASMS brings a holistic view of network firewall policy and automates firewall security management in very large-sized environments. Additionally, it speeds up the changes in firewall rules with a vendor-agnostic approach. As a result, the security and accuracy of firewall rules are increased.

Another very helpful feature of the AlgoSec ASMS solution is the ability to automate the mapping between applications and IT systems traffic requirements, and firewall rule base in couple with security risks analysis and compliance.

What is most valuable?

The AlgoSec solution consists of several modules and each of them improves the environment in a specific area. The Firewall analyzer produces a holistic view of the network topology with knowledge of firewall policies, security risks, and compliance.

The Fireflow module automates the change management process and is tightly integrated with the Firewall Analyzer to achieve compliance with minimal exposure.

The AppViz module allows for mapping applications and IT systems, their traffic with vulnerabilities, and firewall rules and policies.

What needs improvement?

The initial setup can be complex for beginners.

For how long have I used the solution?

We started to offer AlgoSec ASMS solution to our Customers in 2015.

What do I think about the scalability of the solution?

Scalability is good if you choose the right sizing of hardware and design.

Which solution did I use previously and why did I switch?

We have had several projects with other firewall management solutions, and our customers choose AlgoSec because it's very flexible.

How was the initial setup?

The setup is easy when you know what to do. The solution has many options to customize and tune.

What about the implementation team?

Our company engineers implemented the solution.

Which other solutions did I evaluate?

We have evaluated Tufin and Skybox.

What other advice do I have?

For many customers in Russia, the support of local firewall and network vendors' equipment is very important and they will be happy to get that from AlgoSec.

In Russia, there are several common firewall and VPN solutions that are widly deployed over the country. Sometimes, the use of these products is required by regulation, whereas other times, customers prefer using Russian devices to lower foreign vendor dependency risks. It also ensures that no foreign sanctions will break their network and security operations.

Having the support of these devices is very important for our customers.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: My Company is a System Integrator with broad and deep experince in netwroking and security areas, We are in partnership with Algosec and have successfuly implemented several projects for our Customers with Algosec products.
PeerSpot user
Sahanawaz khan - PeerSpot reviewer
Sr Platform Owner at Emirates NBD
Real User
Has made our life easier by optimizing and cleaning up tasks within a short span of time
Pros and Cons
  • "Traffic Analyzer provided the centralized view for our IT SOC operations to focus mainly on high-risk firewall rules exposing with explicit any rules."
  • "Algosec should also be exploring the integration with the open source firewalls as well."

What is our primary use case?

The primary use case of this solution was to optimize and cleanup all the unused legacy firewall rules from multiple firewalls which was massive in terms of time and effort.

The other user case in our environment was to automate all the manual day to day firewall changes to reduce the turnaround time for application owners.

We wanted to have central visibility for our entire firewall portfolio to see the firewall flow of traffic traversing through multiple layers of firewalls.

How has it helped my organization?

Definitely with the help of this solution it made our life easier to optimize and clean up the task within a short span of time which provided the quick visibility of all the rules to be actioned.

Traffic Analyzer provided the centralized view for our IT SOC operations to focus mainly on high-risk firewall rules exposing with explicit any rules.

The other best feature is the Fire flow module which is in the process of implementation to automate the firewall rules changes along with the workflow model right from the requester to the implementer.

What is most valuable?

Both the modules of AlgoSec solution which has been on-boarded in our environment are amazing to use it as it provides a central end to end visibility of the firewall rules spanning across the multiple layers of the firewall.

It's helping our Risk and Compliance team to assess all our firewall rules periodically and help us to remain compliant. 

It saves a lot of manual time especially in daily operations and increases the turnaround time for business.

It has helped us internally to provide the documentation for our auditing and reporting purposes.

What needs improvement?

AlgoSec should explore integrating more multi-vendor platforms and should be looking towards ready infrastructure for providing Infrastructure as service (IAAS) on any cloud platforms as the trend and technology is gradually moving from In House platforms to Cloud platforms.

Algosec should also be exploring the integration with the open source firewalls as well.

The GUI features of Algosec solution should be more flexible to use and adopt.

For how long have I used the solution?

We have been using this solution for one year.

What do I think about the scalability of the solution?

In terms of scalability, it's a license-based model to add license at any point of time when you have any new firewalls added in the portfolio.

How are customer service and technical support?

Customer service is good but needs more improvement to be on listening side of the customers.

Which solution did I use previously and why did I switch?

No, this is the first time we have introduced this solution.

How was the initial setup?

Our Initial setup was not so straight forward as we were exploring all the features to its depth so lots of engagement was done with OEM level to explore and implement in our environment.

What about the implementation team?

We went through local vendor support however the involvement from OEM was also huge and phenomenal.

What's my experience with pricing, setup cost, and licensing?

Definitely the simplicity to use this solution is the key factor to be a leader in this competition and the other factor is the response and support model.

Which other solutions did I evaluate?

We went through the RFP process evaluation for all the magic quadrant leaders of the  market.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Networking Engineer at Schneider Electric
Real User
Reduces IT workload and improves efficiency using powerful API integration
Pros and Cons
  • "It has reduced the workload for the firewall team thanks to the API integration with our ticketing system, handling the standard types of requests automatically."
  • "It would be nice to have a good tool for network map discovery in the GUI to make it more user-friendly."

What is our primary use case?

Our primary use for AlgoSec is to automate our firewall configuration. We use the AlgoSec system to remotely configure the firewalls, making our life easier.

We are in a multisite environment with plenty of firewalls for perimeter security and LAN segregation for specific proposes. This solution helped us to make the process more dynamic.

How has it helped my organization?

It has reduced the workload for the firewall team thanks to the API integration with our ticketing system, handling the standard types of requests automatically. Before having it, we had to create a lot of standard rules that now can now be just pushed from the AlgoSec system.

It has also helped in terms of firewall monitoring. Automatic alerts are sent to the security team so we can react quicker in case something goes wrong or a thread is detected going through the firewall. This is made possible using the simple reports.

What is most valuable?

The most valuable feature of this solution from an operations perspective is the automation of the firewall rule deployment, working together with our ticketing system.

Any new needs are requested by a user using the internal webpage request. This request is automatically validated against a set of standard rules. If the request is compliant, the new rule sets are automatically configured in the specified firewalls without any human action. This reduces the firewall team's workload and improves efficiency.

What needs improvement?

It would be nice to have a good tool for network map discovery in the GUI to make it more user-friendly. I would also like to be able to check and modify network maps in a graphical and more intuitive way. This will improve our network overview for new deployments and troubleshooting.

An API to connect to Palo Alto Prisma and Zscaler to be used after SD-WAN deployment would be a helpful feature. We have discussed this with AlgoSec and are hoping to see it in the near future. 

For how long have I used the solution?

We have been using the AlgoSec solution for four years.

Which solution did I use previously and why did I switch?

We did not use a solution like this one previously. This is the first time.

What's my experience with pricing, setup cost, and licensing?

I'm part of the team that uses the AlgoSec solution, not on the finance IT team.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Srdjan - PeerSpot reviewer
Senior Technical and Integration Designer / Center of Excellence / Europe & Indonesia at Ahold Delhaize
Real User
Good reporting, improves efficiency, and simplifies troubleshooting
Pros and Cons
  • "We now process FCRs much faster, which helps us to deliver faster and implement reworks at a quicker rate."
  • "Creating more intuitive menus could be helpful, especially for first-time users."

What is our primary use case?

Firewall rule base management and FCR processing is the main reason we use AlgoSec.

We also use it for troubleshooting purposes and reporting. In that sense, there are three instances that are the main consumers of it. Our infrastructure management uses reporting to get insights, our Network and Security team does all of the FCR processing and troubleshooting of network problems, and our security department that also uses reporting and is part of the approval process for FCRs that are placed in AlgoSec.       

How has it helped my organization?

AlgoSec provided a much easier way to process FCRs and get visibility into traffic. With previous vendors, we had to guess what was going on with our traffic and we were not able to act accordingly.

By automating some parts of the work, business pressure is also reduced since we now deliver much faster. I received feedback from our security department that their FCR approval process is also now much easier. The network team is also now able to process FCRs much faster and with more accuracy.

What is most valuable?

Most of all, Technical Reviews are now top-notch and AlgoSec does part of the job automatically that had been done manually with our previous vendor.

We now process FCRs much faster, which helps us to deliver faster and implement reworks at a quicker rate.

With Business Flow and Firewall Analyzer, it provides much better visibility into traffic and process flows. Visibility into traffic was our main problem in the past since we had no clue what was going on but now, we have all sorts of analyses and reports. This makes our decision process, firewall clean up, and troubleshooting much easier.

What needs improvement?

All of the search options needed are there but the search menu could be a bit more intuitive. In other words, I can perform any search I want without any problems but combining different search parameters can sometimes be a problem.

Creating more intuitive menus could be helpful, especially for the first-time users.

For example, it would be useful to be able to save searches with complex structure so they can be easily reused with simple change of parameter. Also, "contain" criteria sometimes misses just like ability to search using any value in basic search box, instead of reaching out to Advanced search (it would be great if simple typing IP address, or Project ID in basic search box lists all rules containing such a value).

For how long have I used the solution?

We have been using AlgoSec in production for about one year. Before that, we used it as a PoC for around six months.

What do I think about the stability of the solution?

We have had no issues in the past year.

What do I think about the scalability of the solution?

This solution is very scalable.

Which solution did I use previously and why did I switch?

We used another vendor prior to AlgoSec but we were not satisfied with the "intelligence" of the product when it came to the processing of FCRs.

Which other solutions did I evaluate?

We also evaluated Skybox.

What other advice do I have?

I have not seen any major issues with AlgoSec and it is better than the previous product we used. I am glad to have it now.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Administrator at City of Calgary
User
Helpful Auditing and Management tool that integrates well with other products
Pros and Cons
  • "This Appliance gives you the full Network MAP, which is obtainable from the Routing table."
  • "It seems that AlgoSec created a VSYS (Virtual system) for each virtual router name, even though our firewall has only a single VSYS."

What is our primary use case?

We use this solution for Firewall Rule Management, to know who did what and why.

We use AlgoSec FireFlow to create Rules for the Firewalls with detailed information. It is used by end-users who supply the requirements for which this rule is needed, and then it goes to Security for approval.

We use AlgoSec Firewall Analyzer to get the audit reports on the firewall and to verify that change, which was approved by the Security and Network teams, is implemented in the right way.

It is a great tool for audit purposes.

Also it tells us if our firewall is compliance with PCI or not.

We use this for Compliance purposes also.

They are both integrated with each other.

How has it helped my organization?

This solution is helping us in the long term for managing the firewall configurations.

AlgoSec FireFlow Network Security solution is an end-to-end solution that ensures that firewall changes are approved, necessary, and implemented in the right way.

If some change is not implemented correctly then it warns you right away.

Also, while migrating from Cisco to AlgoSec, we can see the hit counts on the security rules and when the last time each rule was used. Depending on this information, we only use security rules that are more recently used when configuring new firewalls for migration.

For Palo Alto Firewalls, we have configured a lot of virtual routers as part of the network. This segmentation allows different network traffic to be isolated from a security point of view.

For us, it is a great management and audit tool.

What is most valuable?

This appliance has a lot of great features to offer.

You can buy the physical appliance or VM depending on your company requirements.

Features we like are:

  1. Multi-approval AlgoSec Fireflow rule creation system. The end-user can only implement the rule if it is approved by all of the IT groups.
  2. Very good integration with other vendor's products like Cisco or Palo Alto Firewalls.
  3. This Appliance gives you the full Network MAP, which is obtainable from the Routing table.
  4. It is easy to find whether a security policy is blocked, as well as where and by which device.

What needs improvement?

We love all the features of this device. It can be a bit expensive for small companies but they also have a VM model for that.

It seems that AlgoSec created a VSYS (Virtual system) for each virtual router name, even though our firewall has only a single VSYS. We are ok to work with this, but if this can be fixed in a future release then that will be great.

For how long have I used the solution?

We have been using this solution for three years.

What do I think about the stability of the solution?

We have had no Hardware or Software issue so far with this Product.

This Appliance never went down and whenever we did any software upgrades it went very smooth. Also in our environment we had no issues due to any software bugs.

Their Software is pretty stable and bug free.

What do I think about the scalability of the solution?

We love the scalability of this product.

How are customer service and technical support?

This solution has Five Star technical support.

It is great to work with its Customer and Technical support team.

Which solution did I use previously and why did I switch?

We used a different solution prior to this one and we had issues integrating with our new firewall vendor which was Palo Alto

How was the initial setup?

The initial setup is straightforward, and we had no issues during the installation.

What about the implementation team?

We performed the implementation in-house.

What was our ROI?

It seems we have recovered our money on this appliance, so it is money well spent.

What's my experience with pricing, setup cost, and licensing?

Initial setup was not that hard. Vendor did this for us.

Licensing depends on how many firewalls your company has.

They have license options for small to big customers depending on the network.

Price is fair for Licensing and Product.

Which other solutions did I evaluate?

We evaluated a few other options, including Tufin, before choosing this solution.

What other advice do I have?

My advice is to go with this product. It is easy to set up and use. It has great features and very good technical support to back it.

So far, we find ourselves below limitations on this appliance with the version we are currently running.

Overall, this is a Great security management product with good automation options to help your security teams function.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Engineer at Genuine Parts Company
Real User
The feature I find most valuable is Change Detection email notifications. We are able to track real-time changes made.

What is our primary use case?

The primary use of this appliance is for Firewall maintenance and monitoring. Firewalls are a critical component in all organizations. As engineers, we are tasked with more responsibilities. You want to efficiently manage your time and devices, AlgoSec helps tremendously with that.

How has it helped my organization?

AlgoSec has improved our organization by providing us with an appliance to assist with our daily Firewall duties. AFA & AFF assist with change detection and logging of user modifications. Also, it's a great tool when preparing for audits and ensuring your firewalls are in compliance.  

What is most valuable?

The feature I find most valuable is Change Detection email notifications. We are able to track real-time changes made.

What needs improvement?

Currently, the product is doing everything we have asked for. Its a huge component for our Firewall maintenance. One key component is the integration with ServiceNow for Firewall rule requests. This helps expedite the process and track every step from user to configuration. 

Some area's where the product can improve is with the knowledgebase. Sometimes you have to do additional reading for your particular error.

Some additional features I'd like to see are for the reports. As opposed to showing me the entire objects/rules on the change detection email for that particular firewall, I'd like to see just the changes. I think this would be beneficial to none technical personal that may get overwhelmed with all of the data.

Also, having a Linux or programming background makes troubleshooting easier. That is one challenge I'm working on now to improve fixing our issues quicker.  

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

So far for what the solution does, it's stable. 

What do I think about the scalability of the solution?

The solution is very scalable so far. 

How are customer service and technical support?

Support thus far is sufficient for our needs. Their system is very timely and engineers engage you via email first, then migrate to phone and screen share if needed. 

Which solution did I use previously and why did I switch?

No previous solution.

How was the initial setup?

I wasn't part of the implementation. 

What about the implementation team?

I wasn't part of the implementation. 

What was our ROI?

I think we have a great ROI due to the improved visibility and management that the solution now provides us. 

What's my experience with pricing, setup cost, and licensing?

I wasn't part of the setup cost. Pricing and licensing seem fair. Licensing depends on how big your organization is. We haven't had any issues with purchasing more licenses for our growth. 

Which other solutions did I evaluate?

This solution was in place prior to me transitioning to this role. 

What other advice do I have?

No additional comments. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free AlgoSec Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free AlgoSec Report and get advice and tips from experienced pros sharing their opinions.