System Engineer at Maticmind S.p.A.
Real User
Very good features, an easy initial setup, with a recently improved licensing model
Pros and Cons
  • "I have noticed that in the last year the license model has changed from licensing the whole appliance to licensing the number of devices. It's more simple for a large installation, or a user to have CounterACT as their peripheral site in the company. It's a good choice to have changed the license policy."
  • "For the user, the policy that they have implemented sometimes needs adjustments. Sometimes the features that the customer asks for aren't involved in the main installation, and I need to bolt an add-on in. However, I never know if this policy is the right one when I do this."

What is our primary use case?

In both the environment I have used CounterACT to permit guests access and recognize automatically domain/white list members

How has it helped my organization?

It permit to treats the access policy without lists of macaddresses but by mean a dynamic policy

it permits to discover and classify a lot of devices that the organization forgets to have to manage




What is most valuable?

The last two or three versions that have been released on CounterACT Forescout have allowed for the possibility to search for any kind of device. Before that, I could only search for guest domain users.

What needs improvement?

For the user, the policy that they have implemented sometimes needs adjustments. Sometimes the features that the customer asks for aren't involved in the main installation, and I need to bolt an add-on in. However, I never know if this policy is the right one when I do this.

Buyer's Guide
Forescout Platform
April 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for five years.

What do I think about the stability of the solution?

It is a very good product.

What do I think about the scalability of the solution?

Very good policy has been released with the for device licenses that permit to "paint" the better solution using virtual appliances.

How are customer service and support?

It has very good support, it is very easy to contact the country post-selling engineer.

How was the initial setup?

The initial setup is very, very simple. It's more complex to tune the product in the company environment and usually, that requires two days. I need a few days to tune the product correctly. I do also need to do a lot of tests during the initial implementation.

What about the implementation team?

We implemented together vendor team.

What's my experience with pricing, setup cost, and licensing?

I have noticed that in the last year the license model has changed from licensing the whole appliance to licensing the number of devices. It's more simple for a large installation, or a user to have CounterACT as their peripheral site in the company. It's a good choice to have changed the license policy.

Which other solutions did I evaluate?

no, I have used only forescout and I haven't need to use anything else

What other advice do I have?

I have installed the solution for two customers. For one, I have used the CounterACT CT 1000. In another environment, I did a more complex installation and I have used the appliances and management in a tray.

Forescout is a very good company that delivers very good features. I love it. I'd rate it nine out of ten.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
PeerSpot user
Head of Network and Communication Department at a program development consultancy with 10,001+ employees
Vendor
Provides visibility into the network and connected devices
Pros and Cons
  • "Obtaining visibility into the network and connected devices is very simple with this tool. It takes me three minutes to do a base deployment when all the parameters are available."
  • "Multitenancy should be included in the next version so it could be used as a managed service provider."

What is our primary use case?

Obtaining visibility into the network and connected devices is very simple with this tool. It takes me three minutes to do a base deployment when all the parameters are available.

How has it helped my organization?

The reporting for audits start with the knowledge of the devices in the network and the services running on them. ForeScout provides the foundation for the needed information.

What is most valuable?

Using passive and active methods to learn about the network. Even hybrid parts, like production, can be discovered with the passive method, while the office LAN can be discovered with both.

What needs improvement?

Multitenancy should be included in the next version so it could be used as a managed service provider.

For how long have I used the solution?

More than five years.
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
Forescout Platform
April 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
it_user402891 - PeerSpot reviewer
Program Manager at a government with 10,001+ employees
Real User
It gives us a clear initial and secondary view of what's happening on our network to determine its health.

What is most valuable?

It gives us a clear initial and secondary view of what's happening on our network to determine its health. We can see what's coming in and going out and to be able to directly management that. If there's something that needs to be quarantined, it will alert us and mark it as a threat.

What needs improvement?

The reporting could be improved. Also, it needs more analytics to see what's going on as we like to do trends.

For how long have I used the solution?

We've been using for over seven years since the beginning of the SOC.

What was my experience with deployment of the solution?

We've had no issues with deployment.

What do I think about the stability of the solution?

It's been very stable. We've had no issues with stability.

What do I think about the scalability of the solution?

We probably have 172,000 users in our department, so I would say that it's scalable. It's in the SOC. We'll probably need to scale it further as we expand it to our 20 other departments.

How are customer service and technical support?

I've never had to use technical support.

Which solution did I use previously and why did I switch?

We also use FireEye, NetWitness, Blue Coat, and a few others I can't remember.

How was the initial setup?

I joined the department when it was all setup already.

What other advice do I have?

Go for it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user400743 - PeerSpot reviewer
Network Security Manager at a tech services company with 501-1,000 employees
Consultant
It provides endpoint visibility of our network and controls who can access network resources.

Valuable Features:

The network access control is a valuable feature for us. It provides endpoint visibility of our network and controls who can access network resources. That's really powerful.

Improvements to My Organization:

The problem with vendors like Cisco is that their solutions are limited their to own ecosystem, and in general they don't work well with other vendors. With virtual machines, it can actually collect data from a variety of different network solutions, such as Cisco, Bloomberg, etc. Any routing platform out there, you can import it today. It can basically integrate these products and you can use it for enforcement. You can use them to collect the data. 

The other one is obviously that CounterACT can provide you with virtual ability to control who gets access to the network. It can act as a super-based machine and provide a level of security. It is integrated more easily than other vendors.

Room for Improvement:

The integration with Sync can be improved. We would like to see better integration with some other popular vendors. 

Also, the reporting needs improvement, as well as integration with PAL services. It also needs more options for different sizes of customers. It does really work well in the big departments. For smaller organizations it might be a little overkill of a solution.

Deployment Issues:

We've had no issues with deployment.

Stability Issues:

We've had no issues with stability.

Scalability Issues:

We've had no issues with scalability.

Initial Setup:

It's a little bit too complex. A little bit of simplification when it comes to deployment might actually be better.

Other Advice:

I think it is a good product and definitely fills the gap. I don't think we have many competitors at this stage. The major competitor is Cisco, but the biggest advantage of CounterACT is vendor agnostic. It means that it can work with a variety of different products. That is the biggest advantage.

Disclosure: My company has a business relationship with this vendor other than being a customer: We're partners.
PeerSpot user
PeerSpot user
Chief Operating Officer at a tech services company with 51-200 employees
Consultant
If a machine becomes infected by a user accessing the web, it has the ability to immediately quarantine that machine, isolating it from the network.

What is most valuable?

  • Alerting as to non-compliant machines
  • Ability to quarantine infected machines
  • Ability to determine if patches are not up to date

How has it helped my organization?

If a machine becomes infected by a user accessing the web, ForeScout has the ability to immediately quarantine that machine, isolating it from the network. Before this, someone would literally have to run down the hall and shut off a machine in the event of a breach and infection by malware.

What needs improvement?

It needs enhanced mobile support, but I have heard that this is coming.

For how long have I used the solution?

We've used it for six months.

What was my experience with deployment of the solution?

It took some time to get the policies set up and applied once ForeScout was physically in place. A dedicated resource and timely decisions from management can make this deployment faster. Make sure you account for anything and everything in your environment which has an IP address. We also had one device that was DOA but it was quickly replaced.

What do I think about the stability of the solution?

We have had no stability issues.

What do I think about the scalability of the solution?

Scalability was not a problem for this site as we have less than 1000 endpoints.

How are customer service and technical support?

Excellent. Our support engineer was extremely helpful and available.

Which solution did I use previously and why did I switch?

This was the first of its kind in the environment.

How was the initial setup?

With the assistance of the support engineer, it wasn't too bad. But it depends upon the state of your network. If everything is set up correctly, it will go much smoother. For example, having SNMPv3 activated everywhere is a requirement so that ForeScout can see everything.

What about the implementation team?

We used our in-house personnel with the support engineer guiding us along via WebEx.

What's my experience with pricing, setup cost, and licensing?

They are competitively priced for a medium-to-large sized organization.

Which other solutions did I evaluate?

This is not a very crowded segment for this kind of a product, and ForeScout is the best known of this small field.

What other advice do I have?

They also offer a monitoring service which is a good value if you do not have someone in house to monitor ForeScout on site. This can be full or part time. ForeScout is a powerful network access control tool that has some features found in insider threat solutions, though it is not exactly made for that.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Instrutor at a tech services company with 1,001-5,000 employees
Real User
High capacity and good interface
Pros and Cons
  • "The most valuable feature of the Forescout Platform is the large capacity it can handle. Additionally, the interface of the platform is good."
  • "In the next release of the solution, it could benefit from being more flexible to allow for more freedom."

How has it helped my organization?

Forescout Platform provides continuous security monitoring and mitigation.

What is most valuable?

The most valuable feature of the Forescout Platform is the large capacity it can handle. Additionally, the interface of the platform is good.

What needs improvement?

If you want to deploy a new solution to block, you can't do it by yourself. You need the Forescout to deploy these solutions. They could prove this by making it better.

There are virtual machine limitations, this is not a solution that they use to protect my company.

In the next release of the solution, it could benefit from being more flexible to allow for more freedom.

For how long have I used the solution?

I have been using the Forescout Platform for approximately two years.

What other advice do I have?

Forescout Platform has the NAC solution and it is necessary to deployment. It's not exactly the same, but it can save some money rather than using another approach for NAC.

I rate Forescout Platform an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Consultant at a tech services company with 11-50 employees
Consultant
Multiple useful features, effective device fingerprinting, and easily scaled
Pros and Cons
  • "Forescout Platform provides multiple features. They have a very effective device fingerprinting in their cloud. You do not need to add any devices manually, such as in Mac devices. Other solutions you have to add IoT devices and OT devices manually. This is one of the major areas that Forescout Platform is excelling in."

    What is our primary use case?

    We are using the Forescout Platform for authentication and for 100% device visibility.

    What is most valuable?

    Forescout Platform provides multiple features. They have a very effective device fingerprinting in their cloud. You do not need to add any devices manually, such as in Mac devices. Other solutions you have to add IoT devices and OT devices manually. This is one of the major areas that Forescout Platform is excelling in.

    There are features that you can protect your organization.

    For how long have I used the solution?

    I have been working with Forescout Platform for approximately eight months.

    What do I think about the stability of the solution?

    I have observed the solution to be stable.

    What do I think about the scalability of the solution?

    Forescout Platform is a scalable solution and it is easy to scale.

    Forescout Platform is new to the market here in Pakistan and customers prefer Cisco. We recommend the Forescout Platform to our customers because they are comparable solutions. Many of them are considering the Forescout Platform for their upcoming project. Customers in the financial sector have been interested in the solution.

    How are customer service and support?

    I have been satisfied with their support. Their response to all of our queries has been very helpful.

    Which solution did I use previously and why did I switch?

    I have previously used Cisco ISE.

    How was the initial setup?

    The initial setup of the Forescout Platform is very straightforward when compared to Cisco.  Cisco ISE is very complex.

    The time it takes for the deployment depends on the availability of the customer, and the team. If the customer can provide some information as soon as possible then the deployment can be done within 60 days for a large organization. This can be between 1,000 to 20,000 endpoints.

    What's my experience with pricing, setup cost, and licensing?

    The cost of the solution depends on the customer's requirement because the customer is asking for different integration with a different product. Forescout Platform's price would start to get a bit higher. However, overall the price is a little expensive. It's can fit within the customer budget.

    What other advice do I have?

    My advice for someone looking to implement the Forescout Platform, it is a product that tells you what are the devices connecting your network. Without installing agents or without doing manual work, you can automatically know the inventory of your devices in your organization.  It's a very good feature that you can discover all devices connected to the network, such as printers or iPhones. You do not need to categorize the devices or find the MAC address of the devices connected on the remote side.

    I rate Forescout Platform a nine out of ten.

    If the price was cheaper then I would rate the solution a ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    MuhammadNadeem - PeerSpot reviewer
    Sr. Network Engineer at a tech services company with 1-10 employees
    Reseller
    Top 5Leaderboard
    Implements compliance on our client's systems and assists us in securing our servers
    Pros and Cons
    • "The threat prevention feature provides complete visibility."
    • "The system controls could be better."

    What is our primary use case?

    We use this solution to implement compliance on our client's systems and prevent access from outside the organization.

    What is most valuable?

    The virtual firewall available on this solution is great and assists us in securing our servers. Additionally, the threat prevention feature provides complete visibility. It is very helpful in detecting, blocking and monitoring heavy scanning on the system.

    What needs improvement?

    The security features can be improved because we use it for sensitive information, such as compliance. Additionally, the system controls could be better.

    For how long have I used the solution?

    We have been using this solution for approximately one year.

    What do I think about the stability of the solution?

    The solution is stable and provides real-time monitoring for users, switches and other available features.

    What do I think about the scalability of the solution?

    The solution is scalable. We recommend it for all companies. It can be installed in enterprise, and we currently have it for over 4000 users.

    How was the initial setup?

    The initial setup was easy to integrate with the customer's environment. It doesn't have any downtime. I rate the setup process an eight out of ten.

    What about the implementation team?

    We implemented this solution through an in-house team.

    What's my experience with pricing, setup cost, and licensing?

    I don't have details on the licensing costs or pricing because it changes frequently, and a different department deals with it.

    What other advice do I have?

    I rate this solution an eight out of ten. The solution is good, but the systems control and security features could be better.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator Reseller
    PeerSpot user
    Buyer's Guide
    Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.