2021-01-06T08:53:42Z

What is your experience regarding pricing and costs for Forcepoint CASB?

Julia Miller - PeerSpot reviewer
  • 0
  • 0
PeerSpot user
5

5 Answers

EO
Real User
Top 5
2023-02-16T13:58:00Z
Feb 16, 2023

It gives you value for your investment, but it doesn't contribute. So, I would rate it as an eight.

Search for a product comparison
Mahendra Bedre - PeerSpot reviewer
Real User
Top 10
2022-10-24T10:32:22Z
Oct 24, 2022

Licensing costs are pretty reasonable, especially when compared to the vendor that we switched from. I

Nikolay Dimitrov - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-05-29T12:53:00Z
May 29, 2022

The solution is a medium-expensive product. Basically, it's not the most expensive, however, it's not the cheapest. It's medium, let's say. Palo Alto is a little bit more expensive, yet a much better product. For example, Zscaler is a little bit more expensive. Zscaler enforces the CASB policies at the same place, as the Secure Web Gateway forces them.

Edwin Eze Osiago - PeerSpot reviewer
Real User
Top 5
2022-05-29T12:53:00Z
May 29, 2022

The cost is moderate. It's not cheap and it's not really expensive. It actually helps us achieve what we want to achieve. The cost is a commercial rate however, we get the value of it. The cost is around $100 per user per year.

AB
Real User
2021-01-06T08:53:42Z
Jan 6, 2021

The pricing really depends on the size of the customer's business because it is price-relevant to the environment. If you are a large business customer, it may be overpriced but different smaller enterprises have found it not too expensive. However, I think the cost could be a little cheaper.

Learn what your peers think about Forcepoint CASB. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Forcepoint CASB (Cloud Access Security Broker) is a security solution which is designed to secure and monitor the use of cloud services within an organization. It helps organizations gain visibility and control over the cloud applications and services being used by their employees. Forcepoint CASB integrates with cloud service providers' APIs and employs various techniques such as traffic analysis, proxying, and API-based controls to provide security and visibility into cloud application...
Download Forcepoint CASB ReportRead more