Security Team Lead at a tech services company with 201-500 employees
Real User
Signature tuning is automated, so deployment is straightforward for our customers
Pros and Cons
  • "I like Firepower's automation, and the security intelligence is a powerful feature."
  • "Our customers are still facing many bugs on the system. It has matured noticeably, but we are still facing multiple stability issues on Firepower. There are more than 80 or 90 bugs for each release node. It's a considerable number of bugs."

What is most valuable?

I like Firepower's automation, and the security intelligence is a powerful feature. 

What needs improvement?

If Firepower had an embedded vulnerability scanner, it could better detect the vulnerabilities on different platforms in the network. It needs to integrate with other solutions to detect these vulnerabilities. It cannot detect system vulnerabilities on its own. A new trend is encrypted security solutions. Firepower can integrate with Cisco products like Stealthwatch, and Stealthwatch can primarily integrate with other Cisco products. 

Firepower APIs that allow it to integrate with other vendors need more flexibility. For example, if I want to integrate with Forcepoint, I can't because Forcepoint cannot integrate with other sandbox vendors. This integration has become essential for the latest security solutions because most customers are now thinking about integrated security solutions. However, not every product is like that. We have to think about the integrated security solutions, so Firepower needs to improve in this area, the integrations with other vendors.

For how long have I used the solution?

We are a partner with Cisco and we have sold these products to multiple customers. Most of them have given us positive feedback about Cisco Firepower.

What do I think about the stability of the solution?

We had multiple bugs and issues on the old versions, but the new versions Cisco has recently released are much more stable. However, our customers are still facing many bugs on the system. It has matured noticeably, but we are still facing multiple stability issues on Firepower. There are more than 80 or 90 bugs for each release node. It's a considerable number of bugs. It's much better than before, but there are still too many bugs in the new versions. The R&D team needs to put more work into new releases to minimize the number of bugs.

Buyer's Guide
Cisco NGIPS
April 2024
Learn what your peers think about Cisco NGIPS. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Cisco has some limitations in clustering if we want to upgrade the hardware currently deployed at customer sites. If Cisco can improve or optimize this clustering limitation, this will add more scalability to Firepower.

How are customer service and support?

Cisco's most powerful support team is based in the United States. Most cases this team handles are solved quickly, but I've had a different experience with the Indian team. It takes too much time to solve the issues. We have different experiences with tech teams in other time zones, and I prefer to communicate cases with a US-based team. It depends on when we open the ticket. Sometimes it will route to the Indian tech team. If we open the ticket between 9 a.m. and 9 p.m. Cairo time, I think it will go to the US team.

How was the initial setup?

Signature tuning is automated in Cisco Firepower. This is the most powerful feature, which most vendors don't have. It makes deploying the solution straightforward for the customer and us implementers as well. So the automation and the fine-tuning are effortless in Firepower.

What was our ROI?

Cisco Firepower is a good investment because one product can cover such a large part of the NIST security framework.

What's my experience with pricing, setup cost, and licensing?

The weakness of Cisco Firepower is the cost. Some of the customers see it as very expensive. 

What other advice do I have?

I would rate Cisco Firepower NGIPS nine out of 10. For any customers thinking about implementing this solution, I would suggest being aware of the security areas they want to cover. They need to consider the NIST cybersecurity framework and focus on each area of this framework to make sure that there are no security gaps in their environment. Firepower covers three main areas of this framework: detection, response, and identification. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager - Automation, Electrical, IT and Networking at a mining and metals company with 1-10 employees
Real User
Easy to set up and configure, and it has remained stable
Pros and Cons
  • "I configured the system myself and the process was okay."
  • "The onboarding process could be made a little bit better."

What is our primary use case?

We use this product for intrusion protection.

What is most valuable?

The most valuable feature is security.

What needs improvement?

The onboarding process could be made a little bit better.

For how long have I used the solution?

I have been working with Cisco NGIPS for one year.

What do I think about the stability of the solution?

We haven't had any problems with this product.

What about the implementation team?

I configured the system myself and the process was okay.

What other advice do I have?

In general, I have nothing negative to say about this product.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Cisco NGIPS
April 2024
Learn what your peers think about Cisco NGIPS. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.
Security at a government with 1,001-5,000 employees
Real User
Does a great job of detecting and stopping threats
Pros and Cons
  • "It has good intelligence. It does a great job at stopping threats."
  • "In the next release I would like to see better reporting. I also find it's hard to act on the data it gives you."

What is our primary use case?

We use it for threat prevention.

How has it helped my organization?

It has increased our security posture and has contributed substantially to our security maturity by stopping threats.

What is most valuable?

  • It has good intelligence.
  • It does a great job at stopping threats.

What needs improvement?

In the next release I would like to see better reporting. I also find it's hard to act on the data it gives you.

What do I think about the stability of the solution?

The stability is excellent.

What do I think about the scalability of the solution?

The scalability is excellent.

How are customer service and technical support?

Technical support has been excellent.

How was the initial setup?

The initial setup is complex. That's just the nature of that product. It's a really advanced product so it takes a lot of technical knowledge to implement it.

What about the implementation team?

We used a reseller. 

What was our ROI?

We have definitely seen ROI, but I can't quantify it.

What other advice do I have?

Get a good demo to test it out or do a proof of concept to see if it it's what you're looking for.

I rate it an eight out of ten. Eight because it's good at detecting and stopping threats. Those other two points that would make it a ten are better usability and reporting.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Engineer at a tech company
Real User
Easy to use and simple to set up but could offer more integration capabilities
Pros and Cons
  • "We have found the product to be quite stable."
  • "The solution would be better if it offered customers more integrations and more signatures."

What is our primary use case?

We primarily use the solution as a firewall. It's for company security.

What is most valuable?

The solution is easy to use.

We have found the product to be quite stable. 

The installation process is not difficult.

What needs improvement?

The solution would be better if it offered customers more integrations and more signatures.

For how long have I used the solution?

I've been using the solution for around four years. It's been a while. It's useful for anomaly detection, impact inspection, signatures, and stuff like that.

What do I think about the stability of the solution?

The stability of the product is very good. There are no bugs or glitches. It doesn't crash or freeze. the performance is good and we consider it reliable. 

What do I think about the scalability of the solution?

We have around 2,000 users in our organization using the solution.

How are customer service and technical support?

We have contacted Cisco technical support in the past. Their support is the best in the market. We are very satisfied with the level of service they provide to their clients. 

Which solution did I use previously and why did I switch?

We are using both Cisco and Fortinet.

How was the initial setup?

It's very straightforward and very easy to set yo the solution. It's not overly complex. 

It took us one to two days at a maximum to install everything and to get everything going. 

We have two technicians and three engineers that can handle any deployment or maintenance tasks.

What about the implementation team?

We handled the setup ourselves. We did not require the assistance of any integrators or consultants. It was all done in-house. 

What's my experience with pricing, setup cost, and licensing?

We have a subscription for the signatures and footprints. 

What other advice do I have?

We are a customer and an end-user.

We always use two older versions than the latest in case the latest has bugs or issues.

I'd rate the solution at a seven out of ten.

I would recommend this product to other users and companies. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user833742 - PeerSpot reviewer
IT Operations Officer at Kiran International
Real User
A stable system with good technical support
Pros and Cons
  • "We primarily use this solution as an application filter and for IPS."
  • "The inclusion of bandwidth management features would improve this product."

What is our primary use case?

We primarily use this solution as an application filter and for IPS. We have an on-premises deployment.

What is most valuable?

The most valuable feature of this solution is the support.

What needs improvement?

I would like to see the total performance for the users improved.

We have a need for security, so we would like to see more protection against virus attacks and ransomware attacks.

The inclusion of bandwidth management features would improve this product.

I would like to have an API for application development.

For how long have I used the solution?

We have been using this solution for about ten years, with our most recent upgrade three years ago.

What do I think about the stability of the solution?

This solution is one hundred percent stable.

How are customer service and technical support?

We are very satisfied with the technical support for this solution.

How was the initial setup?

The initial setup of this solution is straightforward.

What's my experience with pricing, setup cost, and licensing?

Licensing fees for this solution are $3,500 USD, and there are no additional costs.

What other advice do I have?

This is a good solution that I recommend, but there is room for more features to be included.

I would rate this solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Administrator at a tech services company with 201-500 employees
Real User
Impressive tech support with good interface and documentation
Pros and Cons
  • "The technical support is impressive."
  • "The solution should contain the sandbox features which we find in Check Point."

What is our primary use case?

I cannot state which version we are currently using. 

What is most valuable?

The interface and documentation are fine. 

What needs improvement?

The solution should contain the sandbox features which we find in Check Point. 

For how long have I used the solution?

We have been using Cisco NGIPS for five years.

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

I suppose the scalability is fine. 

How are customer service and technical support?

The technical support is impressive.

How was the initial setup?

The initial setup is fine. 

What's my experience with pricing, setup cost, and licensing?

The solution is pricey, but worth it.

What other advice do I have?

I rate Cisco NGIPS as an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
Download our free Cisco NGIPS Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cisco NGIPS Report and get advice and tips from experienced pros sharing their opinions.