We use the Forescout Platform for network access control and device management. The solution allows us to check the posture of our workstations to ensure they are compliant before granting them access to the network. We also use it to give people different privileges and access to our routers, switches, and firewalls based on their roles.
Network Team Lead at a tech services company with 11-50 employees
Easy to deploy, stable, and scalable solution for network access control, device management, endpoint profiling and posturing.
Pros and Cons
- "Forescout Platform has granular features and one of the most impressive features is the agentless feature."
- "Forescout Platform needs to improve how the device works in preventing rogue servers."
What is our primary use case?
What is most valuable?
The solution's support is excellent. They are making an effort to attract more customers, which is reflected in their fast response times.
Forescout Platform has granular features and one of the most impressive features is the agentless feature. No agent installation is necessary for Forescout, which is amazing! It allows for agentless visibility into our network, even for Cisco devices that normally require the installation of AnyConnect.
What needs improvement?
Forescout Platform needs to improve how the device works in preventing rogue servers. Cisco has an impressive way of detecting rogue servers or rogue wireless access points to help protect the network.
There is still room for improvement in this area with the Forescout GUI.
Integration with other products can be improved upon.
Fortinet and Cisco ISE have larger communities than the one available for Forescout Platform. The community size for the Forescout Platform can be improved. Forescout Platform doesn't have a big online community where people can go and ask questions and get solutions.
For how long have I used the solution?
I have been using the solution for four years.
Buyer's Guide
Forescout Platform
December 2025
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: December 2025.
879,422 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is scalable.
How are customer service and support?
The technical support is great. They are trying to win the hearts of the customers by responding immediately to calls.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. Large infra may take few days to deploy.
What's my experience with pricing, setup cost, and licensing?
The price of Forescout is reasonable when compared to Cisco ISE.
What other advice do I have?
I give the solution a nine out of ten.
We have around 50 people using the solution.
I would advise against investing in this solution for a small environment, as it is quite costly. For medium and enterprise-size environments, however, this is an option worth considering. The solution is much cheaper than Cisco ISE and Fortinet.
The only community is still small.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
CEO at a tech services company with 51-200 employees
Has licenses that include everything integrated into the system and it is half the price of the competitors
Pros and Cons
- "The most valuable feature of Forescout Platform is that it has everything that Aruba has at significantly less cost."
- "Forescout needs to upgrade its development in the future."
What is our primary use case?
Our primary use cases of Forescout Platform are network access control, user access control, and Wi-Fi network access control.
What is most valuable?
The most valuable feature of Forescout Platform is that it has everything that Aruba has at significantly less cost.
What needs improvement?
Unfortunately, Forescout Platform can only be accessed by Android systems. iOS is not supported, so there are some limitations to the operating system. I would like to see all devices have access to the solution.
Forescout needs to upgrade its development in the future.
For how long have I used the solution?
I have been using Forescout Platform for the last two years.
What do I think about the stability of the solution?
Forescout Platform is very stable.
What do I think about the scalability of the solution?
The solution is scalable. It is not one box that has limitations on licenses. Forescout Platform is more capable than Aruba ClearPass.
How are customer service and support?
Customer service and support is a four out of five overall. I am satisfied with the support I receive.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Comparing Forescout to Aruba ClearPass, the difference is in the price and the level of policy enforcement.
How was the initial setup?
The initial setup of Forescout Platform is very easy because it is pre-configured. I would rate it a five of five for the ease of setup of this product.
What's my experience with pricing, setup cost, and licensing?
Forescout Platform licenses include everything integrated into the system including eyesight, recovery, and valid license. All three come in one box. It is a very competitive product, being half the price of its competitors.
5,000 user licenses will cost you between seven and eight million dollars, compared to 20 million for Aruba.
What other advice do I have?
Overall, I would rate Forescout an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Buyer's Guide
Forescout Platform
December 2025
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: December 2025.
879,422 professionals have used our research since 2012.
VP at a financial services firm with 201-500 employees
Simple to set up, easy to integrate, and very reliable
Pros and Cons
- "Forescout is easy to integrate with a lot of end systems."
- "The cost is too high."
What is our primary use case?
This solution ensures that every endpoint is compliant.
What is most valuable?
Forescout is easy to integrate with a lot of end systems.
It is very simple to set up.
We can scale the product.
It's stable.
Pre-sales is very helpful.
What needs improvement?
The cost is too high. We are looking at some other solution where costs might be lower.
For how long have I used the solution?
I've been using the solution for two to three months now. I've just joined the company.
What do I think about the stability of the solution?
The solution is stable. It is reliable. There are no bugs or glitches. It doesn't crash or freeze. I'd rate the stability a five out of five. We have not had any issues aside from a configuration that was not done right.
What do I think about the scalability of the solution?
While I haven't personally attempted to scale, it is my understanding that we are adding licenses and expanding it. Therefore, in all likelihood, it can scale.
We have 800 users in total. All departments use it.
How are customer service and support?
While I have spoken to pre-sales and found them helpful, I've never really dealt with technical support.
Which solution did I use previously and why did I switch?
In other organizations, I've used Nevis and Cisco ISE.
Nevis is not very good as far as scalability is concerned. ISE is good. There are no issues with that. Forescout also should be good. There should not be any issues, and I do not expect any challenges.
How was the initial setup?
The solution is straightforward to set up. It is not complex at all.
We're currently working with a third party that is auditing the implementation process. I also need some help from Forescout to validate how the implementation is currently done here.
What about the implementation team?
I wasn't part of the initial setup. However, my understanding is there was a third party involved. We just brought in a new third party, in fact. We're in the audit phase and working out some parameters. We're working to improve the integration aspect.
What was our ROI?
Since the costs continually go up with each new endpoint, we don't really see an ROI. However, we do see value in the product.
What's my experience with pricing, setup cost, and licensing?
The solution is very expensive.
The price is based on the number of endpoints and is an annual cost. For one license, we pay around 3,000 Indian rupees.
If you keep adding endpoints, the price keeps going up. Even if one user has three endpoints, you are paying for each endpoint, not per user.
What other advice do I have?
We are customers.
I'm not sure of the version we are using.
I'd rate the solution nine out of ten. It's just a bit too expensive. Still, I would recommend it.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
System Administrator at a media company with 1,001-5,000 employees
Useful network access controls, beneficial port sharing, and good support
Pros and Cons
- "The most valuable features of the Forescout Platform are NAC for sharing, Network Access Control, and port sharing of the devices."
- "Forescout Platform could improve the vulnerability management as well as the control on the endpoint, which needs to be connected to my network."
What is most valuable?
The most valuable features of the Forescout Platform are NAC for sharing, Network Access Control, and port sharing of the devices.
What needs improvement?
Forescout Platform could improve the vulnerability management as well as the control on the endpoint, which needs to be connected to my network.
In an upcoming release, they should add security features, such as malware and threat protection.
For how long have I used the solution?
I have been using the Forescout Platform for approximately six years.
What do I think about the stability of the solution?
Forescout Platform was not a stable solution in 2015, but over the year it has become more and more stable. At this point in time, it is a stable solution.
What do I think about the scalability of the solution?
The Forescout Platform is scalable.
How are customer service and support?
The support from the Forescout Platform is great.
I rate the support from Forescout Platform a nine out of ten.
How would you rate customer service and support?
Positive
What's my experience with pricing, setup cost, and licensing?
The price of the Forescout Platform is expensive. I purchased it for approximately 94 lakhs.
What other advice do I have?
I rate Forescout Platform a nine out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Director, International IT Infrastructure Support & Information Security at a manufacturing company with 1,001-5,000 employees
Beneficial viability, easy to manage, and highly scalable
Pros and Cons
- "The most valuable features of the Forescout Platform are ease of management and outstanding visibility. The visibility is simple to obtain."
- "Forescout Platform could improve the costs of integrations."
What is our primary use case?
I had to gain visibility across my network and be able to block any unknown device connected to my network and this is what I use Forescout Platform for.
What is most valuable?
The most valuable features of the Forescout Platform are ease of management and outstanding visibility. The visibility is simple to obtain.
What needs improvement?
Forescout Platform could improve the costs of integrations.
For how long have I used the solution?
I have been using the Forescout Platform for one year.
What do I think about the stability of the solution?
The stability of the Forescout Platform is good.
What do I think about the scalability of the solution?
Forescout Platform can scale very easily. You can deploy as many servers as you want, and it's highly scalable. There is console to manage all the Forescout servers which make for easy scalability.
Forescout Platform is used by only the network and security administrators. There is a total of 10 people using it.
How was the initial setup?
Forescout Platform is very simple to deploy. We did the deployment within a few hours, and I gained visibility at the end of the day. I had visibility across my whole network.
What about the implementation team?
Forescout Platform does not require a lot of maintenance. It is a low-maintenance platform.
What's my experience with pricing, setup cost, and licensing?
We need to pay for integration for each integration that we want to do and there is an additional license fee. This adds more costs. It is not something that anyone can afford. If you want to integrate this with a lot of other tools, it can be costly.
The initial cost of the Forescout Platform was $200,000 for three years. There are only additional costs for upgrades.
What other advice do I have?
My advice to others is to use the Forescout professional services. They are offering a fixed price to deploy the solution, and it's major pain relief as you are talking with experts committed to achieving your objectives.
I rate Forescout Platform a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Associate Consultant at a tech services company with 10,001+ employees
Great orchestration and discovery capabilities
Pros and Cons
- "The best parts of Forescout Platform are its orchestration features, discovery capabilities, classification buckets, and flexibility in creating policies."
- "Forescout Platform sometimes returns false positives, so there's some fine-tuning to be done there."
How has it helped my organization?
Forescout Platform allows actions to be automated, which reduces the response time to any suspicious or malicious activity.
What is most valuable?
The best parts of Forescout Platform are its orchestration features, discovery capabilities, classification buckets, and flexibility in creating policies.
What needs improvement?
Forescout Platform sometimes returns false positives, so there's some fine-tuning to be done there. There are also some limitations with the Mac and Linux versions - the company claims they're agentless, but they're actually agent-based. In addition, there are a few actions that don't work in conjunction when we apply multiple actions, such as wanting to send a notification and isolate a device. In the next release, I would want to see better compatibility and visibility on the cloud front, and the system needs to keep up with upcoming technologies and trends.
For how long have I used the solution?
I've been working with Forescout Platform for four years.
What do I think about the stability of the solution?
Forescout Platform is stable.
What do I think about the scalability of the solution?
Forescout Platform is scalable.
How was the initial setup?
The initial setup was very simple.
What's my experience with pricing, setup cost, and licensing?
I would rate Forescout Platform's pricing as four out of five.
What other advice do I have?
I would give Forescout Platform a rating of eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer.
Business Development Specialist at a tech services company with 11-50 employees
Affordable, reliable, and easy to set up
Pros and Cons
- "The scalability is good."
- "Custom integrations need to be better."
What is our primary use case?
It's a Network Access Control tool.
What is most valuable?
The ability to control to identify devices and control the actual devices was great.
It is easy to set up.
It's stable and reliable.
The scalability is good.
It is an affordable solution.
The product is easily deployable and it is agentless.
What needs improvement?
Custom integrations need to be better. I'd like to have the option, for example, to integrate the Forescout Platform with a customized application or any other software out there that I am using at the same time.
I would like the Forescout Platform to be deployable on cloud solutions, like Huawei. It's not compatible with Huawei at the moment. It can be deployed only on Amazon and AWS.
For how long have I used the solution?
I've been using the solution for five years now.
What do I think about the stability of the solution?
It's very stable. There are no bugs or glitches. It doesn't crash or freeze. It is reliable.
What do I think about the scalability of the solution?
The solution can scale as necessary. You just pay more according to the number of users you are adding.
We have about 70 users on the solution.
We use it daily for our clients.
How was the initial setup?
The solution is very easy to set up. It's not overly complex or difficult.
I'd rate the solution a four out of five in terms of ease of setup.
The level of maintenance depends on the organization. If you are using more resources, you'll need more people. For an environment of maybe a thousand users, you can deploy one engineer. He can manage everything.
What's my experience with pricing, setup cost, and licensing?
The cost of the solution is about 5000 South African rands per year for ten users. That's about $320 USD. If you want to increase usage, you can easily scale, you just pay more.
I'd rate the solution four out of ten in terms of affordability.
What other advice do I have?
We are users and a reseller.
I'd rate the solution nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer.
Senior Advisor/Architect at a consultancy with 51-200 employees
Very flexible with a great discovery mode feature
Pros and Cons
- "Provides a good overview of all devices on a network."
- "Can be expensive if it's only being used for one feature."
What is our primary use case?
Our primary use case of this solution was to control which of our devices were connected to the network. I'm a senior architect advisor. We were customers of Forescout.
How has it helped my organization?
As a result of using Forescout, we had a better overview of all the devices, known and unknown, that were connected to our network; it was a real advantage.
What is most valuable?
A very valuable feature is the discovery mode. It covers all types of devices on the network, which we didn't know existed.
What needs improvement?
I don't think we tested the full potential of Forescout. We had some delay implementing it into our organization, due internal organizational issues and also due to a lack of device registrations. Meanwhile we decided to switch to a new network provider that doesn't have Forescout in its portfolio. We favour one-stop shopping for network and security services, and will migrate to Aruba ClearPass (portfolio).
For how long have I used the solution?
I used this solution for the past year.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The product seems to be scalable although we didn't fully test it.
How was the initial setup?
I think the initial setup was fairly straightforward although I was not involved on a technical level. We had the advantage that the technical engineers knew our networks and how to carry out the implementation and we also had some assistance from British Telecom. We initially focused on our main plant or main location, and then moved to our other locations, which are far smaller, and have a lower risk profile. That was our strategy and implementation took around nine months after the initial implementation which took about a week. At that point, we realized there were more devices than we thought and the process became more complicated. It took a while to get a handle on everything. There were just a couple of us involved in deployment.
What was our ROI?
This product demonstrates the possibilities of network access control for the organization. As a pilot project, it changed the minds of people because they could see the potential which included enrolling policies so that all devices can connect to the network. People are more aware now of the security risks when there is no network access control.
What's my experience with pricing, setup cost, and licensing?
Forescout is affordable in terms of the end goal, which is control. We only looked at it in terms of discovery modes and I think it's too expensive to use for that purpose alone. We took a package, managed by British Telecom, which gave us some additional services without additional costs.
Which other solutions did I evaluate?
We evaluated a couple of options. We first planned to use Radius which is more of a Microsoft-ended solution. We also looked at Cisco ISE but that's very expensive and I've seen reviews on your site about the difficulty of implementation.
What other advice do I have?
I would recommend this solution because it has a lot of different ways of discovering different devices and showing networks. It's very flexible. I believe the reason we didn't reach our goal is because of our company decisions and not because of the solution.
I rate this solution eight out of 10.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2025
Product Categories
Network Access Control (NAC) IoT Security Endpoint Compliance Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Darktrace
SentinelOne Singularity Complete
Cisco Identity Services Engine (ISE)
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Elastic Security
Fortinet FortiClient
Trellix Endpoint Security Platform
Aruba ClearPass
Trend Vision One
Trend Vision One Endpoint Security
Fortinet FortiNAC
Nozomi Networks
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- PRICING FOR FORESCOUT CT10K APPLIANCE
- ForeScout vs. Cisco ISE
- What are the main differences between Cisco ISE and Forescout Platform?
- Comparison of Aruba Clearpass, Bradford Networks and Forescout NACs
- How would you compare Cisco ISE (Identity Services Engine) vs Forescout Platform?
- PRICING FOR FORESCOUT CT10K APPLIANCE
- When evaluating Network Access Control, what aspect do you think is the most important to look for?
- Which is the best choice of Zero Trust Network Access (ZTNA)?
- What is your recommended Network Access Control (NAC) solution for an enterprise?
- Cisco ISE (Identity Services Engine) vs Fortinet FortiNAC: which solution is better and why?

















