Microsoft Intune is a comprehensive cloud-based service that allows you to remotely manage mobile devices and mobile applications without worrying about the security of your organization’s data. Device and app management can be used on company-owned devices as well as personal devices.
Consider the Microsoft Enterprise Mobility Suite rather than choosing specific sub-components, e.g. only Microsoft Intune.
Microsoft Intune is a cost effective choice. It is less expensive than other products on the market.
Consider the Microsoft Enterprise Mobility Suite rather than choosing specific sub-components, e.g. only Microsoft Intune.
Microsoft Intune is a cost effective choice. It is less expensive than other products on the market.
Cisco Umbrella offers flexible, cloud-delivered security according to users’ requirements Cisco Umbrella includes secure web gateway, firewall, and cloud access security broker (CASB) functionality all delivered from a single cloud security service. Cisco Umbrella’s protection is extended to devices, remote users, and distributed locations anywhere. As company employees work from many locations and devices, Cisco Umbrella is the easiest way to effectively protect users everywhere in minutes.
The pricing is fair.
You can request an evaluation license.
The pricing is fair.
You can request an evaluation license.
FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Zscaler Internet Access is a cloud-native security service edge (SSE) platform. Its main purpose is to provide AI-powered protection for all users, all applications, and all locations. The solution replaces other legacy network security solutions to stop advanced attacks and prevent data loss by using a comprehensive zero trust approach.
The pricing is an issue. It is expensive compared to other firewalls on the market.
Our monthly fee is around R3000.
The pricing is an issue. It is expensive compared to other firewalls on the market.
Our monthly fee is around R3000.
VMware Workspace ONE is an intelligence-driven digital workspace platform that delivers any app on any device. It integrates access control, multi-platform endpoint management, and application management. With the VMware Workspace ONE platform, IT teams can deliver a digital workspace that includes the devices and apps of the company’s choice, but with security and control.
You should take out a dedicated license agreement of your MDM fleet and invest heavily in innovating in this space.
I have no opinion about the pricing of the product.
You should take out a dedicated license agreement of your MDM fleet and invest heavily in innovating in this space.
I have no opinion about the pricing of the product.
With VMDR, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time.
Usually every implementation is different and the quote is in function of number of assets.
When you want to cover yourself for scalability, you will be charged for the number you place on the scan itself.
Usually every implementation is different and the quote is in function of number of assets.
When you want to cover yourself for scalability, you will be charged for the number you place on the scan itself.
Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.
We have an educational licensing agreement. It's a customer agreement for multiple years.
This product is not expensive.
We have an educational licensing agreement. It's a customer agreement for multiple years.
This product is not expensive.
OpenVPN Access Server is a comprehensive VPN solution that enables secure remote access and site-to-site connectivity. It uses the open-source OpenVPN protocol with added encryption and authentication for robust security. The web-based admin interface simplifies setup and centralized management of users, devices, and access controls.
It is free, you buy support.
The Pro Edition has a reasonable price per user.
It is free, you buy support.
The Pro Edition has a reasonable price per user.
Okta Workforce Identity is a powerful solution that provides single sign-on capabilities and centralized access control for multiple applications. Its most valuable features include workflows, multiple SSO protocols, and Active Directory integrations. It helps organizations by simplifying access management, improving security with multi-factor authentication, and streamlining user provisioning. It is particularly beneficial for large employers, retail chains, and organizations with a significant number of employees. Okta Workforce Identity is easy to use, scalable, and reliable, making it an essential tool for identity and access management.
License is around US$20,000 annually.
It is costly for large companies.
License is around US$20,000 annually.
It is costly for large companies.
F5 BIG-IP LTM optimizes the speed and reliability of your apps via both network and application layers. Using real-time protocol and traffic management decisions based on app and server and connection management conditions, and TCP and content offloading, BIG-IP LTM dramatically improves application and infrastructure responsiveness. BIG-IP LTM's architecture includes protocol awareness to control traffic for the most important applications. BIG-IP LTM tracks the dynamic performance levels of servers and delivers SSL performance and visibility for inbound and outbound traffic, to protect the user experience by encrypting everything from the client to the server.
Though functionality is high, its cost can be considered slightly higher than its competitors.
The only area that has room for improvement would be pricing, so its competitors do not have a say.
Though functionality is high, its cost can be considered slightly higher than its competitors.
The only area that has room for improvement would be pricing, so its competitors do not have a say.
Cisco AnyConnect Secure Mobility is a unified agent that provides different security services to help empower and protect organizations. It offers the visibility and control you need to figure out who and what is gaining access to your extended company before, during, and after an attack.
Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license.
The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing.
Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license.
The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing.
Netscope is a Secure Access Service Edge (SASE) platform that includes core products such as Cloud Access Security Broker (CASB) and Security Service Edge (SSE).
Pricing is a little expensive but it is affordable.
They should work on licensing costs.
Pricing is a little expensive but it is affordable.
They should work on licensing costs.
Duo is a cloud-based security platform that protects access to all applications, for any user and device, from anywhere. It’s designed to be both easy to use and deploy, while providing complete endpoint visibility and control.
Duo verifies users' identities with strong passwordless authentication and industry-leading multi-factor authentication. Paired with deep insights into your users’ devices, Duo gives you the policies and control you need to limit access based on endpoint or user risk. Users get a consistent login experience with Duo's single sign-on that delivers centralized access to both on-premises and cloud applications.
With Duo, you can protect against compromised credentials and risky devices, as well as unwanted access to your applications and data. This combination of user and device trust builds a strong foundation for a zero trust security model.
During testing we are allowed a certain number of licenses for free.
Its price is reasonable. It is not highly expensive.
During testing we are allowed a certain number of licenses for free.
Its price is reasonable. It is not highly expensive.
Zscaler Private Access (ZPA) is a top ZTNA service solution that redefines private application access with advanced connectivity, segmentation, and security capabilities to protect your business from threats while providing a great user experience.
The cost is expensive. It depends on the number of users.
My company is a Zscaler Private Access partner, so the customers pay for the license fees.
The cost is expensive. It depends on the number of users.
My company is a Zscaler Private Access partner, so the customers pay for the license fees.
Cato Networks is a leading SASE (Secure Access Service Edge) platform, combining SD-WAN and network security to obtain a cloud-native service. Cato Networks optimizes and secures application access for users and identities. The platform delivers a next-generation secure networking architecture that minimizes legacy IT infrastructures’ complexity, costs, and risks. The goal of Cato Suite is to connect any user to any application securely and optimally.
The price is not an issue for us, as it is priced more competitively than some other vendors.
If you compare with VeloCloud, the price is the same or even cheaper.
The price is not an issue for us, as it is priced more competitively than some other vendors.
If you compare with VeloCloud, the price is the same or even cheaper.
Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network.
In terms of feature performance versus cost, they're a good value.
In terms of feature performance versus cost, they're a good value.
A VPN gateway is a specific type of virtual network gateway that is used to send encrypted traffic between an Azure virtual network and an on-premises location over the public Internet. You can also use a VPN gateway to send encrypted traffic between Azure virtual networks over the Microsoft network. Each virtual network can have only one VPN gateway. However, you can create multiple connections to the same VPN gateway. When you create multiple connections to the same VPN gateway, all VPN tunnels share the available gateway bandwidth.
There is a monthly license and the price depends on how many users are using Microsoft Azure VPN Gateway. The price could be less expensive.
The cost could be lower.
There is a monthly license and the price depends on how many users are using Microsoft Azure VPN Gateway. The price could be less expensive.
The cost could be lower.
Remote secure access VPN is a solution that provides users with remote access to an organization’s network. The host may have VPN client software loaded or use a web-based client. The solution leverages security features like multi-factor authentication, endpoint scanning, and encryption of all data in motion.
The price of this product is good.
Organizations that already have the Check Point NGFW need to purchase an additional license to have access to the VPN functionality.
The price of this product is good.
Organizations that already have the Check Point NGFW need to purchase an additional license to have access to the VPN functionality.
VMware Software-Defined Wide Area Network (SD-WAN) is a secure access service edge (SASE) platform that combines many types of software-based network technologies in an attempt to enable users to virtualize their wide area networks and reduce their reliance on hardware. In essence, this solution makes it possible for users to reliably access their applications from anywhere in the world by leveraging cloud technologies. Users can simply, efficiently, and completely control their network devices and traffic. It ensures that organizations are always able to use the best possible connection to their data centers. VMware SD-WAN steers traffic so that it is always using the most reliable connections and at the same time takes steps to remediate any problems that it detects in other network links. This guarantees that organizations can access high-priority applications at all times.
VeloCloud performs as well as the Cisco SD-WAN but it is cheaper in price.
The price of this solution is higher than that of other SD-WAN vendors.
VeloCloud performs as well as the Cisco SD-WAN but it is cheaper in price.
The price of this solution is higher than that of other SD-WAN vendors.
Infoblox Advanced DNS Protection (ADP) effectively shields you from the widest range of DNS DDoS attacks, ensuring that you can maintain service uptime for your organization. Minimizing disruptions caused by DDoS and other DNS-based attacks is a key business imperative because DNS provides mission-critical network connectivity. If your DNS is down, your business is down. With ADP you can maintain DNS integrity and stop external and internal DNS DDoS attacks that can take your business offline. ADP eliminates such threats as volumetric attacks, DNS hijacking, cache poisoning and other DNS-specific exploits. A proven solution, it ensures that your customers can always reach your website and other external systems, and it keeps your business up and running 24×7 to maintain customer trust and confidence.
The price of Infoblox Advanced DNS Protection could be reduced, it is expensive.
The solution is expensive.
The price of Infoblox Advanced DNS Protection could be reduced, it is expensive.
The solution is expensive.
Saviynt is an intelligent, cloud-first identity governance & access management solution. The solution is designed to help organizations quickly scale cloud initiatives and solve security and compliance challenges. Saviynt offers identity governance, granular application access, cloud security, and privileged access to secure your company’s ecosystem and provide a seamless user experience.
If you need to make any changes then there are additional fees.
The price of the license for this product is quite expensive.
If you need to make any changes then there are additional fees.
The price of the license for this product is quite expensive.
Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
For the last 30 years, networks have been connecting users to applications in the data center, which was surrounded by a secure perimeter to keep apps and data safe from the outside. But with applications moving to the cloud, IoT becoming more common, and users connecting from everywhere, network security is no longer able to solve the fundamental challenge of security and is instead adding significant complexity and cost.
The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price.
There is definitely an ROI.
The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price.
There is definitely an ROI.
Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.
Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost.
The biggest thing to watch for is the difference in price per monitored user for the different API integrations.
Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost.
The biggest thing to watch for is the difference in price per monitored user for the different API integrations.
IBM MaaS360 is an EMM solution that allows you to configure devices for enterprise access and protect corporate data on smartphones and tablets – all from a single screen. As a robust integrated cloud platform, MaaS360 simplifies mobile device management (MDM) with visibility, rapid deployment, and control that spans across apps, mobile devices, and data. It also secures apps, laptops, smartphones, tablets, wearables, desktops, the Internet of Things (IoT) devices, and data so you can rapidly scale your remote workforce and bring your own device (BYOD) initiatives.
It requires zero investment in infrastructure since it is 100% cloud.
Fees are monthly and it's approximately $8 per user.
It requires zero investment in infrastructure since it is 100% cloud.
Fees are monthly and it's approximately $8 per user.
The cost of the product is high, but worth it because of the utility and great product support.
The price of Pulse Connect Secure is expensive.
The cost of the product is high, but worth it because of the utility and great product support.
The price of Pulse Connect Secure is expensive.
Forcepoint Secure Web Gateway is a secure web gateway (SWG) tool that provides multiple forms of protection against malware, including blocking categories of websites, inline scanning of downloaded files, and zero trust-based advanced threat protection. The solution monitors and controls any interaction with any website, including blocking access to websites based on category and risk score, blocking download of malware, blocking upload of sensitive data to personal file sharing accounts, and detecting shadow IT.
Expensive, but with a good reseller you can get a very good price.
It is a well-priced option.
Expensive, but with a good reseller you can get a very good price.
It is a well-priced option.
The Versa Unified Secure Access Service Edge (SASE) Platform is a comprehensive solution that provides secure access to cloud applications and services. It combines networking and security functions into a single platform, making it easier for organizations to manage their network infrastructure. The platform includes features such as SD-WAN, VPN, firewall, web filtering, and more. It also offers advanced security capabilities such as intrusion prevention, malware protection, and threat intelligence. With the Versa SASE Platform, organizations can ensure secure access to their cloud applications and services from any location, while also reducing costs and simplifying network management.
The price is expensive but it makes sense for the market.
While I cannot provide too much commentary on the price, I feel it to be fair for the moment.
The price is expensive but it makes sense for the market.
While I cannot provide too much commentary on the price, I feel it to be fair for the moment.
Cloudflare Access is a powerful identity and access management solution that provides secure and seamless access to internal resources. It eliminates the need for traditional VPNs and allows organizations to enforce granular access controls based on user identity and device posture. With Cloudflare Access, users can authenticate using their existing identity providers, such as Google or Okta, and access resources without exposing them to the public internet. This ensures that only authorized users can access sensitive data and applications.
The prices are slightly expensive.
The pricing is somewhere in the middle. I would rate the pricing a seven out of ten.
The prices are slightly expensive.
The pricing is somewhere in the middle. I would rate the pricing a seven out of ten.
Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.
It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution.
Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges.
It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution.
Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges.
Perimeter 81 is a cloud-based network security and software-defined perimeter (SDP) solution designed to provide secure access to resources in the cloud, data centers, and on-premises environments. It offers a unified platform for organizations to manage and secure their network infrastructure, regardless of the location or type of resources.
Overall I am very happy with the solution’s flexibility and pricing.
The cost of the solution's licenses depends on the particular use cases.
Overall I am very happy with the solution’s flexibility and pricing.
The cost of the solution's licenses depends on the particular use cases.
AWS Direct Connect
AWS Direct Connect is a cloud service solution that makes it easy to establish a dedicated network connection from your premises to AWS. Using AWS Direct Connect, you can establish private connectivity between AWS and your datacenter, office, or colocation environment, which in many cases can reduce your network costs, increase bandwidth throughput, and provide a more consistent network experience than Internet-based connections.
The price is calculated based on the hours of usage and the amount of data you are transferring.
It is an expensive solution.
The price is calculated based on the hours of usage and the amount of data you are transferring.
It is an expensive solution.
Simplify management, enable app-defined SD-WAN policies and deliver a secure, cloud-delivered branch today with the Industry’s first next-generation SD-WAN.
This solution stood out because it cost considerably less than the other SD-WAN solutions out there from Cisco.
This solution stood out because it cost considerably less than the other SD-WAN solutions out there from Cisco.
-Enforce granular access policies and extend network access through native clients
-Enhance firewall encryption and security by redirecting all client traffic through VPN
-Reduce administrative overhead by simplifying remote access management
After a certain number of users, you require extra licensing.
The solution has a pretty good price.
After a certain number of users, you require extra licensing.
The solution has a pretty good price.
Citrix Gateway is a customer-managed solution that can be deployed on premises or on any public cloud, such as AWS, Azure, or Google Cloud Platform. Citrix Gateway provides users with secure access and single sign-on to all the virtual, SaaS and web applications they need to be productive.
Usually with Citrix the issue is the pricing, especially for the African region. We believe it's really expensive.
Pricing is very high if you do a comparison with what is available in the market.
Usually with Citrix the issue is the pricing, especially for the African region. We believe it's really expensive.
Pricing is very high if you do a comparison with what is available in the market.
AWS PrivateLink simplifies the security of data shared with cloud-based applications by eliminating the exposure of data to the public Internet. AWS PrivateLink provides private connectivity between VPCs, AWS services, and on-premises applications, securely on the Amazon network.
Check Point Harmony Mobile is a unified security solution for user devices and access. It is a complete threat defense solution for mobile devices that prevents cyberattacks and enforces security for remote workers and users. It prevents threats on apps, networks, and OS while enhancing the user experience and preventing the disruption of device performance.
Pricing is a little high.
We didn't actually purchase the software. It was given to us by Check Point. We are using it as a test bed for possible future customers.
Pricing is a little high.
We didn't actually purchase the software. It was given to us by Check Point. We are using it as a test bed for possible future customers.
I would say it is a bit expensive, but I think it is worth the price.
The pricing of the solution is reasonable
I would say it is a bit expensive, but I think it is worth the price.
The pricing of the solution is reasonable
iBoss is a leading provider of cloud-based cybersecurity solutions that help organizations protect their networks and data from cyber threats. The company's products include web security, email security, mobile security, and advanced threat protection. iBoss's solutions are designed to be easy to use and manage, while providing comprehensive protection against a wide range of cyber threats. One of the key features of iBoss's products is their ability to provide real-time threat intelligence and analysis. This allows organizations to quickly identify and respond to potential threats, before they can cause damage to their networks or data. iBoss's solutions also include advanced analytics and reporting capabilities, which help organizations gain insights into their network activity and identify potential vulnerabilities. Another important aspect of iBoss's products is their scalability and flexibility. The company's solutions are designed to work seamlessly with a wide range of network architectures and devices, making them ideal for organizations of all sizes and types. iBoss's cloud-based approach also means that organizations can easily scale their cybersecurity solutions as their needs evolve over time. iBoss's products provide a comprehensive and effective solution for organizations looking to protect their networks and data from cyber threats. With their advanced threat intelligence, analytics, and reporting capabilities, as well as their scalability and flexibility, iBoss's solutions are an excellent choice for any organization looking to enhance its cybersecurity posture.
It is expensive compared to one of its competitors.
It is expensive compared to one of its competitors.
Netskope Next Gen Secure Web Gateway is a comprehensive cloud-based security solution that provides advanced threat protection, data loss prevention, and web filtering capabilities. It offers real-time visibility and control over web traffic, enabling organizations to enforce policies and protect against web-based threats. The solution uses machine learning and behavioral analysis to detect and block advanced threats, including malware, phishing, and ransomware. It also provides granular control over web access, allowing organizations to block or allow specific websites and applications based on user, group, or location. With Netskope Next Gen Secure Web Gateway, organizations can ensure compliance with industry regulations and protect sensitive data from unauthorized access or exfiltration. The solution is easy to deploy and manage, with a user-friendly interface and centralized policy management.
We pay a licensing fee of $10,000 on a yearly basis.
The license model is based on the number of users. You have the possibility to have 10,000 users if you wish.
We pay a licensing fee of $10,000 on a yearly basis.
The license model is based on the number of users. You have the possibility to have 10,000 users if you wish.
Akamai Enterprise Application Access is a cloud-based solution that provides secure access to enterprise applications and data from any device, anywhere. It eliminates the need for traditional VPNs and allows organizations to easily manage access to applications and data for employees, partners, and customers. With its zero-trust approach, it ensures that only authorized users can access sensitive information, reducing the risk of data breaches.
Licensing is based on user count.
The license can be shared based on the number of active users.
Licensing is based on user count.
The license can be shared based on the number of active users.
JumpCloud is a comprehensive cloud-based directory platform that provides secure and centralized user management for organizations. It offers a wide range of features including user authentication, single sign-on, device management, and multi-factor authentication.
Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do.
The cost was around $5 per user per month.
Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do.
The cost was around $5 per user per month.
Forcepoint ONE is a comprehensive cybersecurity platform that provides organizations with a unified approach to protecting their critical data and assets. It offers a range of solutions that cover everything from network security and cloud security to data protection and insider threat prevention. With Forcepoint ONE, organizations can gain complete visibility into their security posture, identify potential threats, and take proactive measures to mitigate risks. One of the key features of Forcepoint ONE is its ability to provide real-time visibility into user behavior across all endpoints, networks, and cloud environments. This allows organizations to quickly identify and respond to potential threats, such as insider threats or malicious activity from external actors. Additionally, Forcepoint ONE offers advanced threat intelligence capabilities that leverage machine learning and AI to detect and respond to emerging threats. Another important aspect of Forcepoint ONE is its data protection capabilities. The platform offers a range of solutions for protecting sensitive data, including data loss prevention (DLP), encryption, and secure web gateways. These solutions help organizations ensure that their critical data is protected both at rest and in transit, regardless of where it is stored or accessed. Forcepoint ONE is a powerful cybersecurity platform that offers a comprehensive set of solutions for protecting organizations against a wide range of threats. With its advanced threat intelligence capabilities, real-time visibility into user behavior, and robust data protection features, Forcepoint ONE is an ideal choice for organizations looking to take a proactive approach to cybersecurity.
Typically, the longer you price forward, the better off you're going to be. They have been very willing to work with us on pricing.
We have our pricing by user. We do our pricing agreements annually. There are also additional costs for maintenance.
Typically, the longer you price forward, the better off you're going to be. They have been very willing to work with us on pricing.
We have our pricing by user. We do our pricing agreements annually. There are also additional costs for maintenance.
The cost of the licensing is based on the maximum number of concurrent users, and it costs a lot to add them.
Our licenses are stackable and can be anywhere from five users to a million users.
The cost of the licensing is based on the maximum number of concurrent users, and it costs a lot to add them.
Our licenses are stackable and can be anywhere from five users to a million users.
Google’s mission is to organize the world‘s information and make it universally accessible and useful.
I think that the cost is metered based on the data, but I don't have the details.
Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us.
I think that the cost is metered based on the data, but I don't have the details.
Its price is good. For each server, we are saving $300 a month. We have at least thousands of servers. It is a huge cost reduction for us.
Forcepoint CASB (Cloud Access Security Broker) is a security solution which is designed to secure and monitor the use of cloud services within an organization. It helps organizations gain visibility and control over the cloud applications and services being used by their employees. Forcepoint CASB integrates with cloud service providers' APIs and employs various techniques such as traffic analysis, proxying, and API-based controls to provide security and visibility into cloud application usage. It can be deployed as a standalone solution or integrated with other security technologies within an organization's existing infrastructure.
The pricing really depends on the size of the customer's business because it is price-relevant to the environment.
The pricing really depends on the size of the customer's business because it is price-relevant to the environment.
The BlackBerry Enterprise Mobility Suite offers five editions to meet your enterprise’s evolving mobile needs. Growth can happen quickly, and the BlackBerry Enterprise Mobility Suite is designed to provide a seamless transition to the more advanced capabilities in higher-level editions. The subscription model ensures predictable annual expenditures and eliminates upfront capital costs.
With the new licensing model, there seems to be a significant increase in cost, which makes it difficult to push forward and talk with the business.
Sometimes, it is very hard to get an overview because there are so many different suites to find out what is the right thing for new customers.
With the new licensing model, there seems to be a significant increase in cost, which makes it difficult to push forward and talk with the business.
Sometimes, it is very hard to get an overview because there are so many different suites to find out what is the right thing for new customers.
Tailscale is a modern VPN alternative that provides secure and easy access to resources across multiple networks and devices. Its primary use case is to allow remote teams to securely connect and collaborate as if they were in the same office. With its user-friendly interface and automatic network discovery, Tailscale simplifies setting up and managing a secure network, making it an ideal solution for small businesses and organizations.
FortiSASE is a comprehensive security solution that combines SD-WAN, security, and Zero Trust Network Access (ZTNA) capabilities in a single platform. It provides secure access to applications and data from any device, anywhere, and at any time. FortiSASE offers advanced threat protection, real-time visibility, and control over network traffic, ensuring that organizations can securely connect their users and devices to the cloud and on-premises resources. With FortiSASE, organizations can simplify their security infrastructure, reduce costs, and improve their overall security posture.
Fortinet is very aggressive in its pricing.
Fortinet is very aggressive in its pricing.