Shafeeq Syed - PeerSpot reviewer
Specialist Network Services - Security Engineering at Novartis Pharmaceuticals
Real User
Top 5Leaderboard
Great plug-in integration but tech support needs improvement
Pros and Cons
  • "Forescout Platform's best feature is plug-in integration."
  • "Forescout Platform's technical support is slow to respond and could be more knowledgeable."

What is our primary use case?

I primarily use Forescout Platform for its wireless functionality, predictive functionality, and NetFlow feature.

What is most valuable?

Forescout Platform's best feature is plug-in integration.

What needs improvement?

Forescout Platform's technical support needs to be improved - it could be faster, and its team could be more knowledgeable.

For how long have I used the solution?

I've been using Forescout Platform for five or six years.

Buyer's Guide
Forescout Platform
March 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.

What do I think about the stability of the solution?

There are some problems with Forescout Platform's stability, but compared to its competitors, it performs well.

What do I think about the scalability of the solution?

There are no problems with Forescout Platform's scalability.

How are customer service and support?

Forescout Platform's technical support is slow to respond and could be more knowledgeable.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

Forescout Platform is on the expensive side.

What other advice do I have?

I would recommend Forescout Platform for smaller businesses but not for large ones. I would give Forescout Platform a rating of seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director, International IT Infrastructure Support & Information Security at a manufacturing company with 1,001-5,000 employees
Real User
Top 20
Beneficial viability, easy to manage, and highly scalable
Pros and Cons
  • "The most valuable features of the Forescout Platform are ease of management and outstanding visibility. The visibility is simple to obtain."
  • "Forescout Platform could improve the costs of integrations."

What is our primary use case?

I had to gain visibility across my network and be able to block any unknown device connected to my network and this is what I use Forescout Platform for.

What is most valuable?

The most valuable features of the Forescout Platform are ease of management and outstanding visibility. The visibility is simple to obtain.

What needs improvement?

Forescout Platform could improve the costs of integrations.

For how long have I used the solution?

I have been using the Forescout Platform for one year.

What do I think about the stability of the solution?

The stability of the Forescout Platform is good.

What do I think about the scalability of the solution?

Forescout Platform can scale very easily. You can deploy as many servers as you want, and it's highly scalable. There is console to manage all the Forescout servers which make for easy scalability. 

Forescout Platform is used by only the network and security administrators. There is a total of 10 people using it.

How was the initial setup?

Forescout Platform is very simple to deploy. We did the deployment within a few hours, and I gained visibility at the end of the day. I had visibility across my whole network.

What about the implementation team?

Forescout Platform does not require a lot of maintenance. It is a low-maintenance platform.

What's my experience with pricing, setup cost, and licensing?

We need to pay for integration for each integration that we want to do and there is an additional license fee. This adds more costs. It is not something that anyone can afford. If you want to integrate this with a lot of other tools, it can be costly.

The initial cost of the Forescout Platform was $200,000 for three years. There are only additional costs for upgrades.

What other advice do I have?

My advice to others is to use the Forescout professional services. They are offering a fixed price to deploy the solution, and it's major pain relief as you are talking with experts committed to achieving your objectives.

I rate Forescout Platform a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Forescout Platform
March 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Brook Debebe Hailu - PeerSpot reviewer
Chief Technology Officer at Mehbub General Trading PLC
Reseller
Top 5
A stable and scalable tool that is very easy to work with and easy to deploy
Pros and Cons
  • "The product is very easy to work with and easy to deploy."
  • "The fact that Forescout Platform doesn't have a presence in the South African region is a weakness because of which you can't ask for help from them if you have any problems."

What is most valuable?

The most valuable feature of the solution is that it is not dependent on whatever suite or product you use.

The product is very easy to work with and easy to deploy.

What needs improvement?

Weaknesses of the product are usually present from the side of vendors. In the case of Cisco's vendors, they do have a presence in the South African region. The fact that Forescout Platform doesn't have a presence in the South African region is a weakness because of which you can't ask for help from them if you have any problems. Though they offer support, Forescout Platform does not offer a vendor like other products do for even East Africa ensuring they deliver better services to their customers. The aforementioned area can be considered for improvement.

Maybe integration with or onboarding an XDR solution is something I would like to see in future product releases.

For how long have I used the solution?

I have experience with Forescout Platform for about three years. My company has a partnership with Forescout. We are also resellers of Forescout.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

It is a scalable solution.

I can recommend the solution to medium and enterprise-sized companies. I recommend an open-source product over Forescout Platform to small businesses.

How are customer service and support?

The solution's technical support can onboard more users. I rate the technical support a seven out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

An advantage of Forescout Platform is that it is easy to deploy.

The deployment process took around a week.

What's my experience with pricing, setup cost, and licensing?

The product's pricing is reasonable. Considering the deployment or the professional service, on the other side, along with the basic service, which was a bit technical, with the product and the licenses, Forescout Platform can compete with other products.

What other advice do I have?

My company does help our customers manage Forescout Platform.

I would definitely recommend the solution to those planning to use it.

Overall, I rate the solution a nine and a half out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
KimeangSuon - PeerSpot reviewer
Pre-Sale Consultant at Yip In Tsoi Co., LTD.
Real User
Top 10
Does not require upgrades to existing networks and integrates with products from multiple vendors
Pros and Cons
  • "I can integrate Forescout with products from multiple vendors in my environment, and also, the integration is searchable. It can be used with 802.1X and non-802.1X to integrate with my existing network. I don't need to upgrade any existing networks in my system, and I don't need to replace existing devices to integrate with Forescout. I find value in not having to spend money upgrading existing devices and networks."
  • "Other solutions have TACACS+, but Forescout does not. In the next release, I would like to see Forescout have accounting."

What is our primary use case?

Mostly, I use this solution for endpoint compliance, antivirus updates to block malicious traffic access to the internal network, and for visibility, to see who is connected to the network and the infrastructure.

What is most valuable?

I can integrate Forescout with products from multiple vendors in my environment, and also, the integration is searchable. It can be used with 802.1X and non-802.1X to integrate with my existing network. I don't need to upgrade any existing networks in my system, and I don't need to replace existing devices to integrate with Forescout. I find value in not having to spend money upgrading existing devices and networks.

What needs improvement?

Other solutions have TACACS+, but Forescout does not. In the next release, I would like to see Forescout have accounting.

For how long have I used the solution?

I've been working with this solution for around two years.

What do I think about the scalability of the solution?

The scalability varies. If you have 1000 endpoints, Forescout recommends the 2000 endpoint plan. Depending on the scalability you choose, the hardware and license can be extended.

We currently have three people who use this solution, including an
IT security person, an administrator, and a technical person.

How are customer service and support?

For technical support, they have ActiveCare Basic, ActiveCare Advanced, and ActiveCare Premium. Mostly, I have used ActiveCare Advanced for technical support requests, and they have responded depending on the severity and also my support plan.

How was the initial setup?

With regard to initial setup, it can take a bit to customize policies. Forescout requires in-depth knowledge to customize policies to monitor endpoint visibility.

It takes around one or two hours to deploy the software and have it up and running. This includes configuration and integration with the existing network. Customization takes a long time because some departments require more customization.

What about the implementation team?

I had a consultant do the deployment, and it could have been better.

What's my experience with pricing, setup cost, and licensing?

You can have a flexible license depending on your environment.

What other advice do I have?

If you are looking for a NAC solution and you want to integrate the existing network infrastructure without upgrades or without replacing existing devices, then you should go with Forescout. Also, if you don't want to run an agent in the endpoint, Forescout is the way to go because it does not require an agent. It is optional. If you are concerned about having to run too many agents in your endpoint and don't want to add an another agent, this solution is a good choice.

Because Forescout has flexible integration and flexible pricing, I would give it a general rating of nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Anchal Verma - PeerSpot reviewer
Chief Executive Officer at Grand Ortus Solutions Pvt Ltd
Real User
Top 10
Comprehensive and advanced cybersecurity excels in providing device visibility and control, robust integration capabilities
Pros and Cons
  • "The standout strength of this solution lies in its unique capability to effectively manage unmanaged switches."
  • "Regarding pricing, there is room for improvement to enhance competitiveness with other vendors and solutions."

What is our primary use case?

It enhances cybersecurity by allowing us to monitor and manage all connected devices on our network.

What is most valuable?

The standout strength of this solution lies in its unique capability to effectively manage unmanaged switches. In addition to its comprehensive feature set, it focuses on AAA for enhanced security and network control.

What needs improvement?

Incorporating additional features such as NetFlow DLP, would serve as valuable add-ons. Regarding pricing, there is room for improvement to enhance competitiveness with other vendors and solutions.

For how long have I used the solution?

I have been working with it for seven months.

What do I think about the stability of the solution?

I would rate its stability capabilities nine out of ten.

What do I think about the scalability of the solution?

Scaling it poses no challenges or obstacles. I would rate it nine out of ten.

What about the implementation team?

The deployment time varies based on the customer's network and its complexity. It could range from as little as five to seven days to one or two months, depending on factors such as the number of switches involved. I oversee a maintenance team comprising over 35 skilled individuals dedicated to network and security solutions. Our technical staff is well-rounded, with three experts specializing in Mac solutions, while others are adept in various network features such as routing and firewall management.

What's my experience with pricing, setup cost, and licensing?

The pricing structure should be enhanced.

What other advice do I have?

Overall, I would rate it nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Senior Security Engineer at a healthcare company with 10,001+ employees
Real User
Identifying potentially unwanted devices on the network has saved the organization time and money
Pros and Cons
  • "Being able to sort on device types or devices with open ports is helpful when narrowing down assets of possible misconfigured devices that may be vulnerable on the network. We can take action on those devices based off of corporate policy."
  • "When adding what is in scope to a policy, it would be nice if you could select multiple policies instead of one policy at a time to add what is in the scope for network segmentation. I have found that during the install and configuration of the policies that if you want to modify multiple policies or enable multiple policies that you need to define what is in the scope (IP range or segments) one rule at a time. This caused some slow downs when implementing policies."

What is our primary use case?

Asset Discovery. 

We were not able to accurately see devices in our network and/or have the ability to either remove rogue devices from the network or move them off to another VLAN. With corporate owned assets, we also have the ability to see if something is missing or not up-to-date on a product, then we have the ability to push the update down to the asset. 

We have not integrated the wireless access points into the product, but we are able to gain better visibility with wireless access points for mobile devices to do the same thing.

How has it helped my organization?

We are now able to see the assets connected to our network and classify them based on certain criteria that we can define. We still have a ways to go in getting things setup and more networks defined on what we want to see. Forescout is allowing us to gain that visibility with a few clicks of the mouse. Being able to sort on device types or devices with open ports is helpful when narrowing down assets of possible misconfigured devices that may be vulnerable on the network. We can take action on those devices based off of corporate policy.

What is most valuable?

There are so many to list: 

  • The policies and what you can do with them is amazing. 
  • The ability to narrow down devices online versus offline.
  • Get the MAC Addresses last attributed with a device or IP address on a device and connect that to its switch port or router. This is very beneficial when assisting in tracing back physical connectivity, if needed. 
  • The ability to move a device off the network is very useful. The hardest part is showing the help desk what they need to do when troubleshooting a device connectivity issue.

What needs improvement?

When adding what is in scope to a policy, it would be nice if you could select multiple policies instead of one policy at a time to add what is in the scope for network segmentation. I have found that during the install and configuration of the policies that if you want to modify multiple policies or enable multiple policies that you need to define what is in the scope (IP range or segments) one rule at a time. This caused some slow downs when implementing policies. I could see after doing this repeatedly that it may lead to some premature clicking in an area that you may not have wanted, depending on how your segments are setup, and may cause issues later down the road.

For how long have I used the solution?

Just a few months.

What do I think about the stability of the solution?

In using the product for a short period of time, we have not had any issues with it. This product so far has proven to be top notch and do what is designed to do. The visibility into the network makes things an ease.

What do I think about the scalability of the solution?

It is highly scalable and easy to implement.

How are customer service and technical support?

Customer service and technical support are very responsive. We had one issue integrating a module and had a response within 30 minutes of opening the ticket, then we had a resolution shortly afterwards.

Which solution did I use previously and why did I switch?

We did not use a different solution other than best guess or a manual Nmap with port scanning tools to find out what was on a network segment, which was very time consuming.

How was the initial setup?

Our network is fairly complex. However, the setup of this application was straightforward. It has great documentation on what ports/protocols are needed when communicating with other devices. The documentation was easy to read.

What about the implementation team?

We implemented with Professional Services from Forescout.

What was our ROI?

Time savings in finding rogue devices as well as identifying potentially unwanted devices on the network has saved the organization time and money.

What's my experience with pricing, setup cost, and licensing?

It might not be the cheapest solution, but you get what you pay for.

Which other solutions did I evaluate?

Senior management used this product before and already did a comparison of other products.

What other advice do I have?

The product has proven to be worth the cost and time savings alone in finding rogue devices. It helps with ROI and increasing our security posture. You can't protect what you don't know about or can't see.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Ahmed_Shalaby - PeerSpot reviewer
Senior Cyber Security Engineer at Beta Information Technology
Real User
Top 5Leaderboard
The solution has easy implementation and operation, along with a user-friendly GUI
Pros and Cons
  • "The solution's implementation and operation are very easy."
  • "The solution's customer support is bad and should be improved."

What is our primary use case?

I use the Forescout Platform for different customers from the enterprise, banking, and telecom sectors.

What is most valuable?

The solution's implementation and operation are very easy. The solution's GUI is very user-friendly. It doesn't have a lot of components. It has only one device or a few devices connected to one management with only one agent.

What needs improvement?

The solution's customer support is bad and should be improved. When our customers try to reach or discuss with the support team, they don't even answer.

For how long have I used the solution?

I have been using Forescout Platform for two years.

What do I think about the stability of the solution?

I rate Forescout Platform a seven out of ten for stability.

What do I think about the scalability of the solution?

I rate the solution an eight or nine out of ten for scalability.

How was the initial setup?

The solution’s initial setup is very easy.

What other advice do I have?

Overall, I rate Forescout Platform an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Senior Manager Network Design at a computer software company with 51-200 employees
Real User
Top 5Leaderboard
Effortlessly deployable with amazing technical support
Pros and Cons
  • "Ease of deployment There's a great support team that becomes actively engaged whenever we encounter issues. Their technical support is amazing. Good documentation is available. The product is stable. The solution is highly scalable. I recommend using the solution because it gives verified control over the environment. It has a great visibility feature."
  • "It does not support the TACACS+ protocol."

What is our primary use case?

We use the solution for network admission control. It manages the admission of endpoints to the networks.

What is most valuable?

Firstly, I like the stability. Secondly, the ease of deployment— it's not complex. Thirdly, there's a great support team that becomes actively engaged whenever we encounter issues. Their technical support is amazing. Fourthly, good documentation is available. We have detailed information about the product.

What needs improvement?

For sales purposes, the product has limitations. It does not support the TACACS+ protocol. This creates a need for another product to work with.

For how long have I used the solution?

I have been using this solution for the past two and a half years.

What do I think about the stability of the solution?

The product is stable. Once you deploy it, you don't need to touch it again.

What do I think about the scalability of the solution?

The solution is highly scalable. I currently use it for corporate use within my company and for other clients. We have three to four engineers for deployment and maintenance tasks.

How are customer service and support?

We have rarely contacted customer service and support, as the website is straightforward.

How was the initial setup?

The initial setup was straightforward and not complex. The deployment process took six weeks. It's shorter than the typical six months for similar products.

The deployment process involves an initial assessment, checking the security policy against the required tasks, preparing the network for deployment, and then the deployment itself.

What other advice do I have?

I recommend using the solution because it gives verified control over the environment. It has a great visibility feature. Also, it gives visibility on what's happening on the network. Proceed with the prerequisites, particularly the initial assessment. It has to be conducted properly. Otherwise, the solution might not follow a straightforward path.

The first step is the initial assessment, followed by the second step of collecting clear requirements. Clarity in requirements is crucial because the solution can be directed in any direction you tell it to go. Therefore, you need to know exactly what you need to do. Overall, I rate the product a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.