Kirill Timonin - PeerSpot reviewer
Senior Information Security Engineer at Regnans
Real User
Security and hygiene compliance solution effective for organizing guest portals, integrating switches, and creating policies
Pros and Cons
  • "This solution can be used to organize guest portals, integrate switches, and create policies. Some of its standard use cases also include completing key process upgrades and anti-virus of Windows OS."
  • "This solution is not that easy to scale but this depends on a company's needs."

What is our primary use case?

This solution can be used to organize guest portals, integrate switches, and create policies.  Some of its standard use cases also include completing key process upgrades and anti-virus of Windows OS.

What needs improvement?

This solution could be improved if there was functionality or module integration to connect Forescout with open source, container areas or Terraform.  It would also be useful if this solution could run with network plugins to Kubernetes. 

For how long have I used the solution?

I have been using this solution for three years. 

What do I think about the stability of the solution?

This is a stable solution but does require additional servers if we want to make use of the full functionality of the solution. 

Buyer's Guide
Forescout Platform
April 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the scalability of the solution?

This solution is not that easy to scale but this depends on a company's needs. 

For our business, if we want to connect to the host, we can do it from one main office and can connect an inventory to those remote hosts from one point. If we want to collect spam traffic, for example, we cannot collect this traffic from one point, because a wider connection channel is needed. So in this case, we need to deploy an additional server for Forescout that will collect spam traffic and send method data to the main management server.

How are customer service and support?

We have hardly needed support from the Forescout team. 

How was the initial setup?

The initial setup was not that straightforward and configuration took a long time and required technical specialists. When assisting customers, we need to have a technical specialist onsite to deploy the solution. 

What other advice do I have?

I would rate this solution an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Solutions Architect at GTS
Real User
Stable and easy to set up but installation is not secure
Pros and Cons
  • "The initial setup is easy, taking no more than two or three weeks."
  • "The installation is not secure because it takes high admin privileges."

What needs improvement?

The installation is not secure because it takes high admin privileges.

For how long have I used the solution?


What do I think about the stability of the solution?

Forescout is stable.

How was the initial setup?

The initial setup is easy, taking no more than two or three weeks.

What's my experience with pricing, setup cost, and licensing?

Forescout is more expensive than Cisco because Cisco gives high discounts.

What other advice do I have?

Forescout is better for smaller organizations in sectors like education or hospitality. I would rate Forescout as five out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Forescout Platform
April 2024
Learn what your peers think about Forescout Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Benny Sumitro - PeerSpot reviewer
GM Technical Management at PT. DATACOMM DIANGRAHA
Real User
Top 5Leaderboard
Quite stable, with an agentless deployment that is easy to do
Pros and Cons
  • "The most valuable feature is the ease of deployment, which does not require the use of an agent."
  • "Better integration with third-party vendors is needed because as it is now, the list of third-party solutions that we can integrate and automate is quite limited."

What is our primary use case?

We are a solution provider and we are currently implementing this product for our customers.

One of the reasons we use Forescout is to differentiate between our employees and guests in the office. For employees, we want to make sure that all of the Wi-Fi devices connected to our infrastructure comply with our security regulations. For guests, or for subcontractors, our goal is to monitor and regulate access.

This also provides us with the ability to use automation during our compliance and review. For example, we can automate processes with third-party solutions such as Splunk, or our own firewall can have an automatic response based on the compliance results from Forescout.

What is most valuable?

The most valuable feature is the ease of deployment, which does not require the use of an agent.

We are satisfied with the interface.

What needs improvement?

Better integration with third-party vendors is needed because as it is now, the list of third-party solutions that we can integrate and automate is quite limited. We would like to see the list of vendors expanded to be broader.

The types of products that we would like to integrate with are firewalls, patch management solutions, and SIEM applications, for example.

For how long have I used the solution?

We have been working with the Forescout Platform for about two years.

What do I think about the stability of the solution?

It is quite stable and we have not experienced any issues.

What do I think about the scalability of the solution?

I thinking that Forescout scales well enough.

How are customer service and technical support?

We are satisfied with technical support and have not had any problems with them.

How was the initial setup?

The initial setup is pretty straightforward. The length of time required for deployment depends on the number of use cases that we want to implement. For example, integration with different products will take longer to deploy than a simple REST API access or integration with Active Directory.

I would say that on average, it might take between two weeks and one month to deploy.

What about the implementation team?

We have a system integrator to assist with deployment.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
PeerSpot user
reviewer1259856 - PeerSpot reviewer
Director of Information Technology at a non-profit with 1,001-5,000 employees
Real User
Blocks rogue devices to help keep our data secure
Pros and Cons
  • "The most valuable feature is the blocking of USB devices."
  • "The ability to block external devices in Mac is lacking and needs to be added."

What is our primary use case?

We needed this solution in order to block rogue devices (laptops, phones, etc) and block external devices.

How has it helped my organization?

ForeScout has given us the ability to block unwanted devices.

What is most valuable?

The most valuable feature is the blocking of USB devices.

What needs improvement?

The ability to block external devices in Mac is lacking and needs to be added.

For how long have I used the solution?

We have been using ForeScout CounterACT for three years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Owner at Securnet
Real User
Has a valuable Bring Your Own Device feature and good usability
Pros and Cons
  • "We think it's simple. We think it's very useful and we really like reports and everything."
  • "The biggest disadvantage is the pricing."

What is our primary use case?

We are using the Forescout Platform mostly for the Bring Your Own Device features. So we like it very much. We like the dashboard, the usability, and the Bring Your Own Device feature. That's our main usage of the Forescout.

How has it helped my organization?

We are really adapted to the product. So we find it perfect.

What is most valuable?

Now that I'm used to it I don't see many places to improve it. We really like it as it is. We think it's simple. We think it's very useful and we really like reports and everything. We like it very much.

What needs improvement?

The biggest disadvantage is the pricing. I can see that the product has value. I see that the product is really good. I think that the pro is it's really stable, but price-wise, I think it's bad. But you have to pay for quality. But the pricing can be a little bit improved in my point of view. It will be harder to choose if we start comparing features and prices and when we made the initial choice. Our choice was based mainly on features. There was no price comparison involved. I think that it is not in the same landscape. The landscape has changed and there are a lot of contenders in this field. The price scale could be improved.

For how long have I used the solution?

I have worked with Forescout Device Visibility and Control Platform for two years.

What do I think about the stability of the solution?

The availability is one hundred percent available. So we don't have issues with that also, so very good.

What do I think about the scalability of the solution?

The installation is small enough, it's 500 users and there are no issues with the performance. So our escalation costs, we are small so it's perfect. I've had no issues. The availability is one hundred percent available. So we don't have issues with that also, so very good.

How are customer service and technical support?

Technical support was really great at the beginning of the setup. At the moment we don't use it because the product is very good. I cannot say if it's good or it's bad because we don't use it, we don't see any issues. It's very good. So for me, I cannot tell you if the support is fast or it's slow, or if it's good or bad because we don't use it. No, we don't use the support.

How was the initial setup?

The initial setup was straightforward. We have help from the manufacturer, so to put it in place it was straightforward. We have been using it for two years now with no issues.

What's my experience with pricing, setup cost, and licensing?

The pricing is really bad. We think that it's expensive. So the pricing part is expensive.

What other advice do I have?

I recommend doing a compression demo. If people use it, they will buy it. So they have to see the product in place. That's the main recommendation is to do a proof of concept. If they do, they will buy it. 

I would rate Forscout Device Visibility and Control Platform at a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Founder at EME Pty Ltd
Real User
Easy to manage and prevents network access by rogue devices throughout our network
Pros and Cons
  • "The most valuable features are remote access and administration scripts."
  • "We experienced some detection issues when checking compliance for the Sophos agent."

What is our primary use case?

We use this solution for Network Access Control to prevent rogue devices connecting into the network.

How has it helped my organization?

This product allows monitoring and control of the PC fleet across the company.

What is most valuable?

The most valuable features are remote access and administration scripts.

What needs improvement?

We experienced some detection issues when checking compliance for the Sophos agent.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Pre-Sales Engineer at a tech services company with 51-200 employees
Consultant
For larger scale projects which includes multiple sites, CounterACT can be easily deployed in a centralized or decentralized manner. Its graphical user interface could use a revamp.

Valuable Features

CounterACT is a very flexible product in terms of deployment where the users will have a Layer 2 or Layer 3 deployment depending on their network infrastructure while maintaining the product's features regardless of which deployment. For larger scale projects which includes multiple sites, CounterACT can be easily deployed in a centralized or decentralized manner. Besides that, deploying CounterACT introduces almost little-to-no network infrastructure changes.

Integration with third-party products is also an important feature of CounterACT. While many of their competitors' products can only be integrated within their own portfolio, CounterACT manages to integrate with today's top security products to cover the security gaps that many solutions may introduce. CounterACT also provides a ControlFabric platform which may allow the users to integrate all of their security and network solutions into CounterACT.

Improvements to My Organization

As a distributor's engineer working on CounterACT, there are a few vast changes that I have seen after deploying CounterACT for our customers. A few of our customers reportedly had an easier time with their auditors on endpoint compliance, where they would only need to generate and turn in CounterACT's report. This saves both the customer's and the auditor's time.

Another improvement that we can see is automated security, where the customers would not need to manually turn on and off the switch ports for their guests. CounterACT automatically recognizes these guest and provides a self-registration feature to their guest while still maintaining the customer's network security posture.

Room for Improvement

There are few areas which will need vast improvements. The CounterACT graphical user interface could use a revamp as it may not look appealing enough to the end users.

Another area which the CounterACT should improve is their ability to deliver a more precise error messages to their users. At times, the error messages are not clear enough and are too technical to understand. Some of their error messages are not generic, as they are only understandable by the ForeScout engineers.

Use of Solution

I've used it for three years.

Deployment Issues

There were no issues with deployment.

Stability Issues

There are few issues with CounterACT that need more attention, mainly it's ability to process and perform discovery faster. At times, CounterACT takes too long to determine the endpoints, which may cause delays to the end users.

CounterACT could also use a more stable management console interface. This is because there will be times where CounterACT takes too long to login to its management console.

Another issue with CounterACT is that it does not provide very meaningful error messages when some error occurs. The error messages are hidden and it does not show unless the users click on a specific button or mouse over to the problematic elements.

Scalability Issues

There have been no issues scaling it.

Customer Service and Technical Support

Customer Service:

The Customer Service is very responsive and helpful. They managed to resolve most of our issues with the products without much hassle.

Technical Support:

The Technical Support is very responsive and helpful. They managed to resolve most of our issues with the products without much hassle.

Initial Setup

Initial setup is very straightforward because there are only a few network configurations needed to be done. It does not require any downtime and could be deployed at any time during production hour. There are a few endpoint configurations that need to be done, which users can do so through their Microsoft ActiveDirectory or desktop management tools or software.

Implementation Team

We implemented the solutions with our S.I. To ensure a smooth implementation, it is crucial to have all the endpoints and network requirements ready and configured before CounterACT is installed. It is recommended to start with the default policies and work on these policies to meet customers' requirements.

ROI

As we are an implementer, we do have an ROI for all our products.

Pricing, Setup Cost and Licensing

For pricing and licensing, CounterACT is not an overly expensive product. They can fit most of our customers' budgets.

Other Solutions Considered

We managed to evaluate Cisco ISE. Cisco ISE is a complex solutions to deploy where it only supports users who use Cisco switches.

ForeScout CounterACT is a much more appealing product because of the market here in Malaysia, where the users uses multiple brands of switches with complex network infrastructure. CounterACT could easily adapt to these environments without any changes made to the customer's network infrastructure.

Other Advice

ForeScout CounterACT is like a Pandora's box, which contains a lot of functionalities that can be used to improve the customer's daily operation tasks and reduces manual workforce. It is recommended that the implementer understand what CounterACT can be used to do as different customers' business functions could use different functions of CounterACT.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user102570 - PeerSpot reviewer
it_user102570Pre-Sales Engineer at a tech services company with 51-200 employees
Consultant

Hi Michael, I think there was a typo on the report. I was using version 7.

See all 2 comments
Chief Technology Officer at Penta Global Limited
Real User
Easy to use, quick to set up, and offers good management
Pros and Cons
  • "It allows for good detection of all the vendor products we have on-site."
  • "The solution could always improve by adding more features to make it more robust."

What is our primary use case?

Right now, we are looking to implement the solution in a hospital where a lot of people come to the lobby and are outsiders or guests. The VOD and guests' mobile phones will be able to connect to the Wi-Fi. This is the latest use case we are working on.

What is most valuable?

The solution offers very good management.

It allows for good detection of all the vendor products we have on-site.

The solution is very similar to other solutions, so it's not hard to figure out how to use it.

What needs improvement?

The solution could always improve by adding more features to make it more robust.

For how long have I used the solution?

I deployed the solution for one project about a year and a half ago. I may implement another one for another project this year.

What do I think about the scalability of the solution?

The scalability is quite good. It does depend on the complexity of the setup, but for our purposes, we've never run into any issues.

How are customer service and technical support?

We've never had to contact technical support. We've never had a need to do so yet. I can't speak to the level of service they provide. We have our own team in-house that will troubleshoot if we run into problems.

How was the initial setup?

The initial setup is pretty straightforward. It's not complex.

It took us about one week to deploy the solution. It didn't take long to set everything up.

What other advice do I have?

I'm basically focusing on the product line right now. It's pretty good. The nice thing about it is that at last, we have a kind of software that's very easy to work with.

While most people in most of the cases do not want to go for Mac, in the case of cybersecurity, I believe it is very important to do so. In enterprise cases, the common culture is the DYD. Organizations need to add some sort of network access control to prevent many issues.

I'd rate the solution itself eight out of ten overall. It's quite good, but it could always continue to improve.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Forescout Platform Report and get advice and tips from experienced pros sharing their opinions.