Cisco ISE (Identity Services Engine) vs Portnox Clear comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco ISE (Identity Services Engine) and Portnox Clear based on real PeerSpot user reviews.

Find out in this report how the two Network Access Control (NAC) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco ISE (Identity Services Engine) vs. Portnox Clear Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The RADIUS Server holds the most value.""The access policies, and all of the policies in Cisco ISE, are important to us.""The WiFi portal in Cisco ISE is very useful for WiFi customers.""The integration with Active Directory is the most valuable feature for us.""The most valuable feature is 801.1x and another very good feature is the TACACS.""It's scalable.""It integrates with the rest of our platform, like our firewall, and helps us a lot. It also does a good job establishing trust for every access request.""It provides client provisions and profiling as well as guest access."

More Cisco ISE (Identity Services Engine) Pros →

"The solution has a valuable reporting feature.""The product's initial setup phase was straightforward.""I like the fact that you can take your device anywhere and still have that visibility from anywhere because it's agent-based."

More Portnox Clear Pros →

Cons
"The solution is not so user-friendly.""Third-party integration is important, as well as the continuous adaptation feature which is the AIOps. It would be helpful to include the AIOps.""I'm working from China currently and the only real issue is that, within the country, there's some concern around Cisco and its ability to offer the solution for the long term. As the United States has banned the Huawei version in their country, we feel there may be retaliation in ours and Cisco will get banned as a countermeasure from the government. The future of Cisco in China is in question. Our local partners are worried about the situation.""The opinion of my coworkers, and it's mine as well, is that the user interface could use some tender loving care. It seems counterintuitive sometimes. If you go to the logs, it's hard to figure out which one you need to look at.""Profiling is a really good feature. However, it sometimes is a challenge for customers when there are issues with the remediation part. I would add a built-in remediation solution. That would be a very nice feature.""Its user interface could be better. It's not bad. They've just redesigned the whole user interface. It's not terribly difficult. The drop-down menus are easy to use. However, when you're looking for some things in the user interface, it takes a minute to find where you were prior.""Deploying to a machine, as opposed to a dedicated appliance, can be a bit difficult.""The user interface could be more user-friendly."

More Cisco ISE (Identity Services Engine) Cons →

"As there are no agents in Portnox Clear, the customers of the product cannot download any agents on their devices, making them unsure if the product offers proper security.""From a resource perspective, the OEM can do better in terms of resource utilization.""I believe there is a lot of room for improvement in terms of integration."

More Portnox Clear Cons →

Pricing and Cost Advice
  • "There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs."
  • "If you go directly with Cisco for the implementation it's very, very expensive."
  • "The SMARTnet technical support is available at an additional cost."
  • "For the Avast virus scan, we pay around USD $95 per machine for five years which includes all updates and technical support."
  • "The price for Cisco ISE is high."
  • "The price can be lower, especially for subscriptions. It should be a lot cheaper to have a wide range of customers. The price should be comparable to competitive products like Forescout or Fortinet FortiNAC. Forescout is cheaper for customers looking for a cloud solution."
  • "There are other cheaper options available."
  • "The price is okay."
  • More Cisco ISE (Identity Services Engine) Pricing and Cost Advice →

  • "Pricing is quite reasonable."
  • "The cost of Portnox Clear is reasonable."
  • More Portnox Clear Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: Aruba ClearPass is a Network Access Control tool that gives secure network access to multiple device types. You can adapt the policies to VPN access, wired, or wireless access. You can securely… more »
    Top Answer:OK, so Cisco ISE uses 802.1X to secure switchports against unauthorized access. The drawback of this is that ISE cannot secure the port if a device does not support 802.1x. Cameras, badge readers… more »
    Top Answer:Cisco ISE uses AI endpoint analytics to identify new devices based on their behavior. It will also notify you if someone plugs in with a device that is not allowed and will block it. The user… more »
    Top Answer:The product's initial setup phase was straightforward.
    Top Answer:The cost of Portnox Clear is reasonable. Portnox should get customers to reach out to Portnox Clear in the Nigerian market by offering the product at competitive prices. Portnox can also opt for the… more »
    Top Answer:A lot of our company's customers who use Portnox Clear feel that since it is an agentless solution, it is not well-equipped enough to cover all the devices in their environment. Sometimes, our company… more »
    Ranking
    Views
    24,825
    Comparisons
    16,525
    Reviews
    74
    Average Words per Review
    756
    Rating
    8.5
    Views
    327
    Comparisons
    215
    Reviews
    1
    Average Words per Review
    740
    Rating
    8.0
    Comparisons
    Also Known As
    Cisco ISE
    Learn More
    Overview

    Cisco ISE is an all-in-one solution that streamlines security policy management and reduces operating costs. Cisco ISE delivers visibility and access control over users and devices across wired, wireless, and VPN connections.

    Identity Services Engine enables enterprises to deliver secure network access to users and devices. It shares contextual data, such as threats and vulnerabilities, with integrated solutions from Cisco technology partners. You can see what is happening in your network, which applications are running, and more.

    Features of Cisco ISE

    • Centralized management helps administrators configure and manage user profile characteristics - a single pane of glass for integrated management services.
    • Contextual identity and business policy: The rule-based attribute is a driven policy model. The goal is to provide flexible access control policies.
    • Wide range of access control options, including Virtual LAN (VLAN) URL redirections, and access control lists.
    • Supplicant-less network access: You can roll out secure network access by deriving authentication from login information across application layers.
    • Guest lifecycle management streamlines the experience for implementing and customizing network access for guests.
    • Built-in AAA services: The platform uses standard RADIUS protocol for authentication, authorization, and accounting.
    • Device auditing, administration, and access control provide users with access on a need-to-know and need-to-act basis. It keeps audit trails for every change in the network.
    • Device profiling: ISE features predefined device templates for different types of endpoints.
    • Internal certificate authority: Qn easy-to-deploy single console to manage endpoints and certificates.

    Benefits of Cisco ISE

    Cisco’s holistic approach to network access security has several advantages:

    • Context-based access based on your company policies. ISE creates a complete contextual identity, including attributes such as user, time, location, threat, access type, and vulnerability. This contextual identity is used to enforce a secure access policy. Administrators can apply strict control over how and when endpoints are allowed in the network.
    • Better network visibility via an easy-to-use, simple console. In addition, visibility is improved by storing a detailed attribute history of all endpoints connected to the network.
    • Comprehensive policy enforcement. ISE sets easy and flexible access rules. These rules are controlled from a central console that enforces them across the network and security infrastructure. You can define policies that differentiate between registered users and guests. The system uses group tags that enable access control on business rules instead of IP addresses.
    • Self-service device onboarding enables the enterprise to implement a Bring-Your-Own-Device (BYOD) policy securely. Users can manage their devices according to the policies defined by IT administrators. (IT remains in charge of provisioning and posturing to comply with security policies.)
    • Consistent guest experiences: You can provide guests with different levels of access from different connections. You can customize guest portals via a cloud-delivered portal editor with dynamic visual tools.

    Support

    You can get ISE as a physical or virtual appliance. Both deployments can create ISE clusters that create scale, redundancy, and requirements.

    Licensing

    Cisco ISE has four primary licences. Evaluation for up to 100 endpoints with full platform functionality. The higher tiers are Partner, Advantage and Essential.

    Reviews from Real Users

    "The user experience of the solution is great. It's a very transparent system. according to a PeerSpot user in Cyber Security at a manufacturing company.

    Omar Z., Network & Security Engineer at an engineering company, feels that "The RADIUS Server holds the most value."

    “Whether I deploy in China, the US, South Africa, or wherever, I can get all the capabilities. It allows me to directly integrate with 365, and from a communications point of view, that is a good capability," says Rammohan M., Senior Consultant at a tech services company.

    Hassan A.,Technology Manager at Advanced Integrated Systems, says that "The most valuable feature is the integration with StealthWatch and DNA as one fabric."




    Portnox CLEAR is the only cloud-native network access control (NAC) solution that unifies essential network and endpoint security capabilities: device discovery, network authentication, access control, network hardware administration, risk mitigation and compliance enforcement. As a cloud service, Portnox CLEAR eliminates the need for on-going maintenance such as upgrades and patches and requires no on-site appliances. As such, the platform can be easily deployed, scaled and managed by lean, resource-constrained IT teams across any corporate network - no matter how complex.

    Sample Customers
    Aegean Motorway, BC Hydro, Beachbody, Bucks County Intermediate Unit , Cisco IT, Derby City Council, Global Banking Customer, Gobierno de Castilla-La Mancha, Houston Methodist, Linz AG, London Hydro, Ministry of Foreign Affairs, Molina Healthcare, MST Systems, New South Wales Rural Fire Service, Reykjavik University, Wildau University
    Data Realty, Royal London, Wales Millennium Centre, McLaren Construction Group, EL AL Israeli Airlines, 
    Top Industries
    REVIEWERS
    Financial Services Firm13%
    Comms Service Provider11%
    Government11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Educational Organization23%
    Computer Software Company16%
    Government8%
    Financial Services Firm7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise21%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise32%
    Large Enterprise52%
    No Data Available
    Buyer's Guide
    Cisco ISE (Identity Services Engine) vs. Portnox Clear
    March 2024
    Find out what your peers are saying about Cisco ISE (Identity Services Engine) vs. Portnox Clear and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Cisco ISE (Identity Services Engine) is ranked 1st in Network Access Control (NAC) with 135 reviews while Portnox Clear is ranked 13th in Network Access Control (NAC) with 3 reviews. Cisco ISE (Identity Services Engine) is rated 8.2, while Portnox Clear is rated 7.6. The top reviewer of Cisco ISE (Identity Services Engine) writes "Gives us that extra ability to assist the end user and make sure that we are making them happy". On the other hand, the top reviewer of Portnox Clear writes "An affordable tool to monitor routers and access points". Cisco ISE (Identity Services Engine) is most compared with Aruba ClearPass, Fortinet FortiNAC, Forescout Platform, CyberArk Privileged Access Manager and Fortinet FortiAuthenticator, whereas Portnox Clear is most compared with Portnox CORE and Aruba ClearPass. See our Cisco ISE (Identity Services Engine) vs. Portnox Clear report.

    See our list of best Network Access Control (NAC) vendors.

    We monitor all Network Access Control (NAC) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.