Cisco ISE (Identity Services Engine) vs Forescout Platform vs Fortinet FortiNAC comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
23,778 views|15,809 comparisons
88% willing to recommend
Forescout Logo
10,924 views|6,441 comparisons
87% willing to recommend
Fortinet Logo
11,743 views|7,672 comparisons
86% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco ISE (Identity Services Engine), Forescout Platform, and Fortinet FortiNAC based on real PeerSpot user reviews.

Find out what your peers are saying about Cisco, HPE Aruba Networking, Forescout and others in Network Access Control (NAC).
To learn more, read our detailed Network Access Control (NAC) Report (Updated: April 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the provisioning of the device so as to ensure that they are compliant with the security policy that we need to have.""The most valuable feature is 801.1x and another very good feature is the TACACS.""I like that Cisco ISE is easy to use.""The live logs and live sessions for troubleshooting are the most valuable features because they provide a detailed report of any issues.""Cisco ISE now competes with any other product in the space because of its centralized and unified highly secure access control with ISE.""[One of the most valuable features] is just the ease of use. It's pretty simple to set up certs that we can add to our clients to make sure that they connect properly, [as is] whitelisting Mac addresses.""Easy to use and provides good support""The best feature of the Cisco ISE platform is that it is compatible with Microsoft products."

More Cisco ISE (Identity Services Engine) Pros →

"The scalability is good.""Forescout Platform is stable, it is great.""Forescout Platform's best feature is plug-in integration.""We use the Forescout Platform for device visibility and control in our network. It's very helpful for tracking malicious or unusual activity. We use it to track which ports are open, which machines are running specific services, and to identify vulnerabilities. For example, there was a vulnerability related to SMB, and we could use the product to determine which machines inside our organization were allowing SMB traffic.""The initial setup is easy, taking no more than two or three weeks.""Obtaining visibility into the network and connected devices is very simple with this tool. It takes me three minutes to do a base deployment when all the parameters are available.""I have noticed that in the last year the license model has changed from licensing the whole appliance to licensing the number of devices. It's more simple for a large installation, or a user to have CounterACT as their peripheral site in the company. It's a good choice to have changed the license policy.""The threat prevention feature provides complete visibility."

More Forescout Platform Pros →

"The most valuable feature of the solution is having visibility over the IoT devices on the network.""Provides good performance, is easy to use and configure.""The initial setup was easy and straightforward.""The interface is good and simple to use.""This solution is very easy to implement and use. The interface is user-friendly.""Compared to other NAC vendors, Fortinet’s user interface is more user-friendly.""The product's most valuable feature is its ability to protect devices connected to network service.""Fortinet FortiNAC offers several valuable features, including data security, 99 percent uptime with VPN connections, MAC filtering, and traffic prioritization."

More Fortinet FortiNAC Pros →

Cons
"The templates could be better. When you have to do certs, especially with X.500 certs, it isn't very intuitive.""If Cisco could grant more control, the features could be more focused on network and security administration, reducing the need for integration with other components.""Documentation is probably the worst part of the software.""When I work with customers to do my knowledge transfer, they're really overwhelmed with the navigation of the product and the number of things you can do with it. From a user interface standpoint, Cisco could focus on making certain tasks a bit more guided and easier for customers to walk through. That is, a user-friendly interface and streamlined workflows would be great.""ISE is a little clunky. The front-end feels like it is from the 1980s.""I believe that Cisco can improve the way its policies are built because it's a little complex.""The ISE software needs to be improved so that it is easier to administer.""The pricing is fair."

More Cisco ISE (Identity Services Engine) Cons →

"As a user, if I am using a laptop that is Wi-Fi connected, Forescout identifies my port connectivity as one user license, and if I take that same laptop with the same username to a wired network, which is also the same network that is used for the Wi-Fi connection, Forescout detects it as a separate license.""The cost is too high.""Better integration with third-party vendors is needed because as it is now, the list of third-party solutions that we can integrate and automate is quite limited.""Forescout Platform could improve the vulnerability management as well as the control on the endpoint, which needs to be connected to my network.""More detailed analysis during the authentication process, especially for troubleshooting access issues. We have found that troubleshooting RADIUS controls is quite arduous, as it is today. A trace function could easily resolve this by providing a means by which access issues from a certificate to passwords or accounts could easily be identified and remediated.""Forescout Platform sometimes returns false positives, so there's some fine-tuning to be done there.""Regarding pricing, there is room for improvement to enhance competitiveness with other vendors and solutions.""Two things can be improved in the Forescout Platform. First of all, the support for some certain proprietary protocols from other vendors, but they are very widely used. If the TechEx from Cisco, was added to Forescout, then it will be a full solution for me."

More Forescout Platform Cons →

"The user interface and the product's intuitiveness could be improved.""I think the network devices need to give more information.""One of the biggest issues with Fortinet FortiNAC is that it is not intuitive and has a high learning curve.""I hope that Fortinet can add a feature with a remediation mechanism when you find a broken piece so that you can click on something and download the needed update or resolve the firewall issue more easily. Currently, we have to use an external remediation server to download updates.""The platform must enable troubleshooting.""The implementation process needs improvement. Right now, it's somewhat complicated. They could create some templates to facilitate implementation. Right now everything is done manually, and it just takes a really long time at the initial setup.""The training from Fortinet FortiNAC could improve. Fortinet has to plan for better training for its partners. Additionally, device management should have more integration with other devices, such as new and third-party devices.""This solution could be more agile."

More Fortinet FortiNAC Cons →

Pricing and Cost Advice
  • "There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs."
  • "If you go directly with Cisco for the implementation it's very, very expensive."
  • "The SMARTnet technical support is available at an additional cost."
  • "For the Avast virus scan, we pay around USD $95 per machine for five years which includes all updates and technical support."
  • "The price for Cisco ISE is high."
  • "The price can be lower, especially for subscriptions. It should be a lot cheaper to have a wide range of customers. The price should be comparable to competitive products like Forescout or Fortinet FortiNAC. Forescout is cheaper for customers looking for a cloud solution."
  • "There are other cheaper options available."
  • "The price is okay."
  • More Cisco ISE (Identity Services Engine) Pricing and Cost Advice →

  • "Devices with multiple IP's count multiple times against your license count."
  • "The fact that we were allowed to spin up as many servers as we had need of to support our geographic requirements while paying for licensing as an enterprise truly set Forescout apart from the crowd and improved the way we could design our access."
  • "We went with the virtual appliance option. The biggest cost to running these types of appliances would be to either have multiple virtual appliances at every data center or running Remote SPAN hardware to provide you the real-time network visibility."
  • "The ROI is priceless."
  • "It might not be the cheapest solution, but you get what you pay for."
  • "Time savings in finding rogue devices as well as identifying potentially unwanted devices on the network has saved the organization time and money."
  • "The setup cost, pricing, and licensing are on the high side."
  • "Forescout Platform is too expensive, so the price should be reduced."
  • More Forescout Platform Pricing and Cost Advice →

  • "It's a subscription-based license, which is based on the usage and number of concurrent users."
  • "The licensing fees are a little bit high."
  • "The pricing is similar to that of other solutions."
  • "The price of the license required is based on how many users are going to be using the solution. If you want more users you can upgrade your license."
  • "For the projects that we do the Fortinet FortiNAC is affordable."
  • "It's a pricey solution."
  • "The solution is expensive. However, it is not as expensive as other solutions, such as Cisco ISE."
  • "The price of Fortinet FortiNAC is less than Cisco's solution. However, the price could improve by being reduced."
  • More Fortinet FortiNAC Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can… more »
    Top Answer:OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot… more »
    Top Answer:Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone… more »
    Top Answer:Forescout is a very powerful NAC product that does not rely on port level configuration. It can detect and block… more »
    Top Answer:I would rate the Forescout Device and Visibility Control Platform at a six out of ten.
    Top Answer:I recommend doing a compression demo. If people use it, they will buy it. So they have to see the product in place… more »
    Top Answer:I've done quite a lot of work with ClearPass, and not a lot with FortiNAC/Bradford. ClearPass incorporates a number of… more »
    Top Answer:The support responds to our queries within two to four hours.
    Top Answer:The product itself is inexpensive, but the licensing is expensive.
    Ranking
    Views
    23,778
    Comparisons
    15,809
    Reviews
    72
    Average Words per Review
    761
    Rating
    8.5
    Views
    10,924
    Comparisons
    6,441
    Reviews
    21
    Average Words per Review
    462
    Rating
    8.3
    Views
    11,743
    Comparisons
    7,672
    Reviews
    20
    Average Words per Review
    387
    Rating
    8.0
    Comparisons
    Also Known As
    Cisco ISE
    Forescout Platform, CounterACT for Endpoint Compliance, ForeScout CounterACT
    FortiNAC, Bradford Networks, Bradford Networks Sentry, Network Sentry Family
    Learn More
    Overview

    Cisco ISE is an all-in-one solution that streamlines security policy management and reduces operating costs. Cisco ISE delivers visibility and access control over users and devices across wired, wireless, and VPN connections.

    Identity Services Engine enables enterprises to deliver secure network access to users and devices. It shares contextual data, such as threats and vulnerabilities, with integrated solutions from Cisco technology partners. You can see what is happening in your network, which applications are running, and more.

    Features of Cisco ISE

    • Centralized management helps administrators configure and manage user profile characteristics - a single pane of glass for integrated management services.
    • Contextual identity and business policy: The rule-based attribute is a driven policy model. The goal is to provide flexible access control policies.
    • Wide range of access control options, including Virtual LAN (VLAN) URL redirections, and access control lists.
    • Supplicant-less network access: You can roll out secure network access by deriving authentication from login information across application layers.
    • Guest lifecycle management streamlines the experience for implementing and customizing network access for guests.
    • Built-in AAA services: The platform uses standard RADIUS protocol for authentication, authorization, and accounting.
    • Device auditing, administration, and access control provide users with access on a need-to-know and need-to-act basis. It keeps audit trails for every change in the network.
    • Device profiling: ISE features predefined device templates for different types of endpoints.
    • Internal certificate authority: Qn easy-to-deploy single console to manage endpoints and certificates.

    Benefits of Cisco ISE

    Cisco’s holistic approach to network access security has several advantages:

    • Context-based access based on your company policies. ISE creates a complete contextual identity, including attributes such as user, time, location, threat, access type, and vulnerability. This contextual identity is used to enforce a secure access policy. Administrators can apply strict control over how and when endpoints are allowed in the network.
    • Better network visibility via an easy-to-use, simple console. In addition, visibility is improved by storing a detailed attribute history of all endpoints connected to the network.
    • Comprehensive policy enforcement. ISE sets easy and flexible access rules. These rules are controlled from a central console that enforces them across the network and security infrastructure. You can define policies that differentiate between registered users and guests. The system uses group tags that enable access control on business rules instead of IP addresses.
    • Self-service device onboarding enables the enterprise to implement a Bring-Your-Own-Device (BYOD) policy securely. Users can manage their devices according to the policies defined by IT administrators. (IT remains in charge of provisioning and posturing to comply with security policies.)
    • Consistent guest experiences: You can provide guests with different levels of access from different connections. You can customize guest portals via a cloud-delivered portal editor with dynamic visual tools.

    Support

    You can get ISE as a physical or virtual appliance. Both deployments can create ISE clusters that create scale, redundancy, and requirements.

    Licensing

    Cisco ISE has four primary licences. Evaluation for up to 100 endpoints with full platform functionality. The higher tiers are Partner, Advantage and Essential.

    Reviews from Real Users

    "The user experience of the solution is great. It's a very transparent system. according to a PeerSpot user in Cyber Security at a manufacturing company.

    Omar Z., Network & Security Engineer at an engineering company, feels that "The RADIUS Server holds the most value."

    “Whether I deploy in China, the US, South Africa, or wherever, I can get all the capabilities. It allows me to directly integrate with 365, and from a communications point of view, that is a good capability," says Rammohan M., Senior Consultant at a tech services company.

    Hassan A.,Technology Manager at Advanced Integrated Systems, says that "The most valuable feature is the integration with StealthWatch and DNA as one fabric."




    Forescout Platform provides today’s busy enterprise organizations with policy and protocol management, workflow coordination, streamlining, and complete device and infrastructure visibility to improve overall network security. The solution also provides concise real-time intelligence of all devices and users on the network. Policy and protocols are delineated using gathered intelligence to facilitate the appropriate levels of remediation, compliance, network access, and all service operations. Forescout Platform is very flexible, integrates well with most of today’s leading network security products, and is a very cost-effective solution.

    Forescout Platform Features

    • Real-time complete visibility: With Forescout eyeSight, each and every device is classified when any attempt to access your network has been made. This includes - but is not limited to - desktops, laptops, android devices, virtual machines, switches, VoIP phones, USB memory sticks, webcams, IoT devices, and more.

    • Policy-based and manual controls: In today’s busy robust environment, networks are continually changing; there are different types and amounts of devices connected, various software applications, network compliance requirements, and the constant potential for risk make managing an IT network a very daunting challenge. The Forescout Console is used to simplify the administration and management of important alerts, remediation, and access controls to keep the network secure.

    • Intuitive real-time dashboards: Forescout Dashboards, a component of Forescout WebClient, is a comprehensive web-based intelligence center that gives full visibility and real-time insight of the complete network using both out-of-the-box and user-created widgets. The dashboards are very intuitive and deliver robust, easy-to-understand information about device visibility, compliance, health monitoring, and more.

    • Advanced reporting capabilities: The Forescout Reports Plugin will generate numerous valuable reports indicating real-time and overall status information about endpoint compliance, device details, networks guests, protocols, and more. The reports help to ensure IT administrators, executives, security teams, and other important shareholders stay well-informed about all network activity at all times.

    • Comprehensive third-party overview: Forescout eyeExtend facilitates seamless information sharing with third-party vendors, networks, and IT management solutions supporting improved automated workflows, productivity, cost-effectiveness, and overall security.

    Real User Reviews

    An important main feature of Forescout is the visibility the solution offers.

    One reviewer who is a Consultant at a tech services company, says, "Within three or four days, you can have complete visibility of your infrastructure on the network. Compared to other solutions, the deployment of the solution is easier and we can close the project quickly."

    Users also appreciate that the user interface is clear and easy to understand.

    An Instructor at a tech services company, shares, "The most valuable feature of the Forescout Platform is the large capacity it can handle. Additionally, the interface of the platform is good."

    Fortinet's FortiNAC is a network access control solution that provides visibility, control, and automated response for everything that connects to the network, enhancing the security fabric. FortiNAC protects against Internet of Things (IoT) threats, extends control to third-party devices, and orchestrates automated responses to a variety of networking events.

    Using many information and behavior sources, FortiNAC delivers extensive profiling of even headless devices on your network, allowing you to precisely identify what's on your network.

    You can change the configurations of switches and wireless equipment from more than 70 vendors to implement micro-segmentation regulations. You can also extend the security fabric's reach in diverse contexts.

    With FortiNac, you can respond in seconds to events in your network to stop attacks from spreading. When the relevant behavior is seen, FortiNAC offers a rich and customized set of automation policies that can rapidly trigger configuration changes.

    Fortinet FortiNAC Features

    Fortinet FortiNAC has many valuable key features. Some of the most useful ones include:

    • Agent or agentless (automated) scanning of the network for device detection and classification
    • Generates a list of all the devices on the network.
    • Evaluates the risk of each network endpoint.
    • Consolidates the architecture to make deployment and management easier
    • Gives wide support for third-party network devices to maintain compatibility with current network infrastructure,
    • Automates the process of onboarding a large number of endpoints, users, and visitors.
    • Enables network segmentation and enforces dynamic network access restriction.
    • Reduces the time it takes to contain a problem from days to seconds.
    • Reduces investigation time by reporting events to SIEM with detailed contextual data.

    Fortinet FortiNAC Benefits

    There are many benefits to implementing DX Spectrum. Some of the biggest advantages the solution offers include:

    • Automatic response: FortiNAC will continuously monitor the network, analyzing endpoints to ensure they meet their profile. FortiNAC will rescan devices to verify that MAC-address spoofing does not compromise the security of your network access. FortiNAC can also keep an eye out for unusual traffic patterns. The FortiGate appliances are used in conjunction with this passive anomaly detection. When a compromised or vulnerable endpoint is identified as a threat, FortiNAC initiates a real-time automatic response to confine the endpoint.

    • Total device visibility: FortiNAC monitors the entire network and provides total visibility. FortiNAC searches your network for users, applications, and devices. FortiNAC may then profile each element based on observed attributes and reactions, as well as drawing on FortiGuard's IoT Services, a cloud-based database for identification look-ups, using up to 21 distinct techniques.
    • Dynamic network management: Once the devices and users have been identified, FortiNAC allows for extensive network segmentation to allow devices and users access to critical resources while preventing unauthorized access. FortiNAC employs dynamic role-based network access control to conceptually establish network segments by grouping similar applications and data together to restrict access to a certain set of users and/or devices. If a device is compromised in this way, its capacity to travel through the network and target other assets is constrained. FortiNAC assists in the protection of sensitive data and assets while maintaining compliance with internal, industry, and government standards and directives. Assuring the integrity of devices before they join the network reduces the chance of malware spreading.

    Reviews from Real Users

    Fortinet FortiNAC stands out among its competitors for a number of reasons. Two major ones are its robust network segmentation and its device visibility. PeerSpot users take note of the advantages of these features in their reviews:

    A Senior Proposal Manager at a tech services company writes of the solution, “The network segmentation is the most important part of the solution. The integration with the Zero Trust Access solution is a crucial part of segmenting your network.”

    Eranjaya K., Security Engineer at Eguardian lanka, notes, “We use Fortinet FortiNAC to receive excellent visibility of our network for traffic and what devices are connected to prevent attacks.” He adds, “I have found Fortinet FortiNAC to be scalable.”

    Sample Customers
    Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
    NHS Sussex, SAP, SEGA, Vistaprint, Miami Children's Hospital, Pioneer Investments, New York Law School, OmnicomGroup, Meritrust
    Isavia, Pepperdine University, Medical University of South Carolina, Columbia University Medical Center, Utah Valley University
    Top Industries
    REVIEWERS
    Financial Services Firm13%
    Government11%
    Comms Service Provider11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Educational Organization23%
    Computer Software Company16%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm17%
    Government12%
    Computer Software Company10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Educational Organization29%
    Computer Software Company11%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Comms Service Provider24%
    Financial Services Firm16%
    Computer Software Company16%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company13%
    Comms Service Provider6%
    Government5%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise21%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise32%
    Large Enterprise52%
    REVIEWERS
    Small Business37%
    Midsize Enterprise12%
    Large Enterprise51%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise36%
    Large Enterprise50%
    REVIEWERS
    Small Business52%
    Midsize Enterprise23%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise43%
    Large Enterprise38%
    Buyer's Guide
    Network Access Control (NAC)
    April 2024
    Find out what your peers are saying about Cisco, HPE Aruba Networking, Forescout and others in Network Access Control (NAC). Updated: April 2024.
    769,479 professionals have used our research since 2012.