SailPoint Identity Security Cloud's customer service offers multiple points of contact, includes weekend support, and has a strong account management team. Technical support is effective, though escalation may be necessary for quick resolutions. Users appreciate the knowledgeable staff and community resources. However, there are mixed experiences with response times, especially in specific regions or languages. Some users rely on engagement and peer services, while others find the expert services team valuable for complex issues.
In terms of customer service and support, SailPoint Identity Security Cloud is consistently rated at around 3 out of 5, based on a predominance of neutral impressions.
345658
product-review_section_summary_other_advice
20427
published
November 18, 2024 15:21
Users advise others to thoroughly understand their business requirements and engage experienced consultants for implementation. They suggest attending SailPoint training, simplifying configurations, and using out-of-the-box features. Hardware requirements should be met for optimal performance. Emphasizing phased deployment and automating processes is crucial. Engaging with others who have successfully implemented it helps. Prior documentation of specifications and aligning use cases is essential. IdentityIQ is praised for flexibility but managing complexity and keeping customizations minimal is important.
345657
product-review_section_summary_ROI
20427
published
November 18, 2024 15:21
Organizations experienced streamlined access control, improved identity management, and reduced risks with SailPoint Identity Security Cloud. Implementation speed and modern design were highlighted, with automated processes reducing manual efforts. Users saved costs through self-service functions and efficient group management, achieving ROI by managing risks and reducing operational costs by about fifteen percent. While some have not yet calculated ROI, others reported achieving it within 14 to 18 months, benefiting from compliance and governance improvements.
345656
product-pros_generated
20427
published
November 18, 2024 15:21
<p>SailPoint Identity Security Cloud provides enhanced security and simplified administration capabilities for managing access, whether for new or existing users.</p>
<p>It offers robust features for user provisioning, role management, and access certification, streamlining these essential security operations.</p>
<p>Customization options for data imports and role modeling facilitate faster integration and easier support, reusing organizational role structures effectively.</p>
<p>With its active community and comprehensive resources, users can easily find help and information to address issues and optimize their use of the platform.</p>
<p>SailPoint Identity Security Cloud integrates well with various systems, enhancing its functionality and application across different environments.</p>
345655
product-review_section_summary_cloud_provider
20427
published
November 18, 2024 15:21
Most users select Microsoft Azure as the preferred platform for SailPoint Identity Security Cloud, while a smaller number of users choose other unspecified providers.
345654
product-review_section_summary_deployment_model
20427
published
November 18, 2024 15:21
Most users are opting for On-premises deployment for SailPoint Identity Security Cloud. A smaller number are choosing Public Cloud, while Hybrid Cloud has limited selection. The preference suggests many prioritize in-house management, although some employ diverse environments with cloud incorporation.
345653
product-review_section_summary_stability_issues
20427
published
November 18, 2024 15:21
SailPoint Identity Security Cloud is consistently reported as stable and reliable. Users frequently highlight its strength in handling high workloads without crashes or glitches. Some note minor issues with connectors like Lotus Notes and ServiceNow, causing batch processing delays. Others mention software bugs during updates but praise its built-in redundancy. Many endorse its stability, rating it highly, with few encountering major disruptions. Several applications experience integration challenges, yet the platform remains robust.
345652
product-review_section_summary_use_of_solution
20427
published
November 18, 2024 15:21
Usage of SailPoint Identity Security Cloud ranges from a few months to over fifteen years.
SailPoint Identity Security Cloud's pricing is considered expensive by many. Its user interface is complex, requiring significant technical skills for setup and customization. The reporting and analytics capabilities lack flexibility and depth compared to dedicated tools. The need for more automation in provisioning and improved technical support response times is emphasized. Customization is challenging and lacks sufficient out-of-the-box features, connectors, and integrations, leading to higher implementation costs and complexity.
345650
product-review_section_summary_valuable_features
20427
published
November 18, 2024 15:21
SailPoint Identity Security Cloud offers a user-friendly interface and versatile features such as hierarchical RBAC, lifecycle management, and role mining. Its out-of-the-box connectors enable quick deployment across different environments. The platform excels in governance, compliance, and automation, facilitating efficient onboarding, user provisioning, and access certifications. Organizations appreciate its customizable workflows, robust integration capabilities with various applications, and comprehensive reporting functions, ensuring streamlined identity management processes and enhanced security.
345649
product-review_section_summary_use_case
20427
published
November 18, 2024 15:21
Organizations primarily use SailPoint Identity Security Cloud for identity lifecycle management, provisioning, deprovisioning, compliance controls, and access governance. It automates onboarding and offboarding processes, ensuring users have the necessary access based on roles and job functions. It supports various deployments, provides centralized access management, and integrates with enterprise resources like Active Directory and Oracle. Clients utilize its capabilities for certifications, access requests, password resets, and role lifecycle management, enhancing security and compliance.
Organizations benefit from SailPoint Identity Security Cloud through streamlined access control, reducing risks by automating provisioning and de-provisioning, enhancing compliance and audit trails, consolidating user access views, improving onboarding efficiency, and integrating seamlessly with existing systems. Managers conduct more effective user access evaluations, reducing manual tasks and subsequent error rates. Operational costs decrease, security improves, and compliance gaps close. Access governance becomes efficient, aiding credential cleanup and supporting role-based access controls throughout various workforce categories.
345647
product-review_section_summary_scalability_issues
20427
published
November 18, 2024 15:21
SailPoint Identity Security Cloud is highly scalable, praised for its ability to support large user bases with efficient horizontal and vertical scaling. Some concerns about Java memory demands and challenges on virtualized platforms are noted, requiring adequate resource allocation. Documentation aids in optimizing deployments for different needs. Designed for enterprise-scale identity governance, it performs well with both medium and large businesses, handling a significant number of identities seamlessly with available scaling options.
Users evaluated options like Aveksa, Oracle Identity Manager, RSA, NetIQ, One Identity, Saviynt, Okta, and ForgeRock against SailPoint Identity Security Cloud. SailPoint IdentityIQ was often chosen due to better functionality in performance, time to market, and user access scenarios. It was compared with both cloud-based and mixed-model solutions, proving more efficient and stable, with good support. It effectively handled identity governance, differing from access management-focused options like Okta and Cisco.
Cisco ISE support is praised for expertise but criticized for slow responses and inconsistent quality, especially with complex issues.
345639
review-stat_quotes
7601273
published
November 18, 2024 15:21
{"quote":"Direct comparisons with Forescout reveal up to 30% to 40% difference in cost savings with Cisco Identity Services Engine (ISE).","quality_score":"9","sentiment_score":"5"}
345638
review-stat_quotes
7601273
published
November 18, 2024 15:21
{"quote":"For small setups and if the backend infrastructure is Cisco-based, Cisco Identity Services Engine (ISE) is suitable. However, for large organizations with mixed infrastructure, other solutions should be considered.","quality_score":"8","sentiment_score":"5"}
345637
review-stat_quotes
7601273
published
November 18, 2024 15:21
{"quote":"Simple issues can take 72 hours or more than six months for resolution with Cisco Identity Services Engine (ISE) technical support.","quality_score":"8","sentiment_score":"2"}
345636
review-stat_quotes
7601273
published
November 18, 2024 15:21
{"quote":"Scalability is limited. Factors like architecture, business nature, and legal limitations such as GDPR affect it. I would rate it as four or five out of ten.","quality_score":"6","sentiment_score":"3"}
345635
review-stat_quotes
7601273
published
November 18, 2024 15:21
{"quote":"I would rate the stability as four out of ten for Cisco Identity Services Engine (ISE).","quality_score":"6","sentiment_score":"3"}
345634
product-review_section_short_summary_use_case
29906
published
November 18, 2024 15:21
Cisco ISE enhances security by managing network access control, device policies, and integration with security tools for users and guests.
Cisco ISE provides robust network control, seamless Cisco integration, and enhances security with policy management, zero-trust, and BYOD support.
345627
review-sentiment_score_ROI
7601273
published
November 18, 2024 15:21
7.5
345626
review-section_quotes_ROI
7601273
published
November 18, 2024 15:21
{"quote":"Direct comparisons with Forescout reveal up to 30% to 40% difference in cost savings.","score":"9"}
345625
review-sentiment_score_stability_issues
7601273
published
November 18, 2024 15:21
4.125
345624
review-section_quotes_ROI
7601273
published
November 18, 2024 15:21
{"quote":"For enterprise customers, it comes at a lower cost and is comparatively cost-effective.","score":"8"}
345623
review-section_quotes_ROI
7601273
published
November 18, 2024 15:21
{"quote":"The return on investment for Cisco Identity Services Engine (ISE) is difficult to gauge due to complexities.","score":"6"}
345622
review-con_points
7601273
published
November 18, 2024 15:21
{"quote":"Cisco Identity Services Engine (ISE) needs to improve the profiling preauthentication. They are very poor in asset classification and should focus on improving the preauthentication profiling, especially for NAC use cases.","quality_score":"9","sentiment_score":"2"}
Users have utilized Cisco Identity Services Engine (ISE) for varying durations, ranging from less than a year to over ten years.
345616
review-sentiment_score_customer_service
7601273
published
November 18, 2024 15:21
1.0
345615
review-sentiment_score_room_for_improvement
7601273
published
November 18, 2024 15:21
2.9
345614
review-sentiment_score_initial_setup
7601273
published
November 18, 2024 15:21
3.4
345613
product-review_section_short_summary_ROI
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine improves security, simplifies operations, reduces costs, aids compliance, and integrates with systems for robust protection.
345612
product-review_section_short_summary_setup_cost
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine pricing is competitive but complex, with tiered licensing and additional costs potentially impacting smaller businesses.
Cisco ISE enhances security by simplifying access management, integrating with Active Directory, and centralizing authentication to optimize IT operations.
345608
review-sentiment_score_valuable_features
7601273
published
November 18, 2024 15:21
5.25
345607
review-sentiment_score_scalability_issues
7601273
published
November 18, 2024 15:21
4.5
345606
review-section_quotes_stability_issues
7601273
published
November 18, 2024 15:21
{"quote":"I would rate the stability as four out of ten.","score":"5"}
345605
review-section_quotes_stability_issues
7601273
published
November 18, 2024 15:21
{"quote":"Authentication and NAC use cases do not.","score":"6"}
{"quote":"The stability of Cisco Identity Services Engine (ISE) is poor for certain use cases, like authentication.","score":"8"}
345602
review-section_quotes_customer_service
7601273
published
November 18, 2024 15:21
{"quote":"I rate the technical support as one out of ten.","score":"10"}
345601
review-section_quotes_customer_service
7601273
published
November 18, 2024 15:21
{"quote":"Simple issues can take 72 hours or more than six months for resolution.","score":"9"}
345600
review-section_quotes_customer_service
7601273
published
November 18, 2024 15:21
{"quote":"Resolving issues can take a long time.","score":"7"}
345599
review-section_quotes_customer_service
7601273
published
November 18, 2024 15:21
{"quote":"It heavily relies on a reactive approach.","score":"7"}
345598
review-section_quotes_customer_service
7601273
published
November 18, 2024 15:21
{"quote":"Technical support is poor.","score":"8"}
345597
review-section_quotes_scalability_issues
7601273
published
November 18, 2024 15:21
{"quote":"I would rate it as four or five out of ten.","score":"6"}
345596
review-section_quotes_scalability_issues
7601273
published
November 18, 2024 15:21
{"quote":"Factors like architecture, business nature, and legal limitations such as GDPR affect it.","score":"9"}
345595
review-section_quotes_scalability_issues
7601273
published
November 18, 2024 15:21
{"quote":"Scalability is limited.","score":"8"}
345594
review-section_quotes_room_for_improvement
7601273
published
November 18, 2024 15:21
{"quote":"Additionally, the product is vulnerable and has many bugs.","score":"9"}
345593
review-section_quotes_room_for_improvement
7601273
published
November 18, 2024 15:21
{"quote":"Threat detection capabilities are very weak.","score":"8"}
345592
review-section_quotes_room_for_improvement
7601273
published
November 18, 2024 15:21
{"quote":"This will give them a roadmap for software-defined access (SDA) use cases and network segmentation.","score":"7"}
345591
review-section_quotes_room_for_improvement
7601273
published
November 18, 2024 15:21
{"quote":"They are very poor in asset classification and should focus on improving the preauthentication profiling, especially for NAC use cases.","score":"9"}
345590
review-section_quotes_room_for_improvement
7601273
published
November 18, 2024 15:21
{"quote":"Cisco Identity Services Engine (ISE) needs to improve the profiling preauthentication.","score":"8"}
345589
review-section_quotes_setup_cost
7601273
published
November 18, 2024 15:21
{"quote":"Making large organizational costs significant.","score":"9"}
345588
review-section_quotes_setup_cost
7601273
published
November 18, 2024 15:21
{"quote":"For small organizations, it's effective - not for larger ones.","score":"8"}
345587
review-section_quotes_setup_cost
7601273
published
November 18, 2024 15:21
{"quote":"Setup costs vary.","score":"7"}
345586
review-section_quotes_setup_cost
7601273
published
November 18, 2024 15:21
{"quote":"Dedicated resources are needed due to the demanding nature of Cisco Identity Services Engine (ISE).","score":"8"}
345585
review-section_quotes_setup_cost
7601273
published
November 18, 2024 15:21
{"quote":"Cloud solutions are expensive, while on-prem setups with shared environments are cheaper but not effective.","score":"9"}
345584
review-section_quotes_valuable_features
7601273
published
November 18, 2024 15:21
{"quote":"For the wireless authentication and network access control (NAC) use cases, it is not a solid product because there are better products for NAC than Cisco Identity Services Engine (ISE).","score":"8"}
345583
review-section_quotes_valuable_features
7601273
published
November 18, 2024 15:21
{"quote":"This is one of the best features.","score":"7"}
345582
review-section_quotes_valuable_features
7601273
published
November 18, 2024 15:21
{"quote":"Cisco Identity Services Engine (ISE) is very good at device administration.","score":"9"}
345580
review-short_summary
7601273
published
November 18, 2024 15:21
I use Cisco Identity Services Engine (ISE) mainly for wireless authentication and device administration. While it excels in device administration, it falls short in network access control. It offers cost savings compared to Forescout but needs improvements in threat detection and profiling.
345579
product-review_section_summary_previous_solutions
29906
published
November 18, 2024 15:21
Users previously utilized systems like Microsoft IAS/NPS, Aruba ClearPass, Trustwave, Juniper NAC, FortiNAC, Portnox, Secure ACS, OpenRADIUS, and 3Com wireless controllers before Cisco Identity Services Engine (ISE). Many switched to ISE for enhanced integration with Cisco's network, superior features, and ease of administration. Organizations indicated difficulties with previous tools or sought improved security and functionality, making Cisco ISE a preferred choice for unified management across their environments.
345578
product-alternatives_overview
29906
published
November 18, 2024 15:21
<p></p>
345577
product-pros_n_cons_overview
29906
published
November 18, 2024 15:21
<p>Cisco Identity Services Engine (ISE) offers centralized access control, integrating with Cisco networking products and ensuring multifactor authentication. Supporting thousands of users, it uses network load balancers for scalability. Features include posture assessment, policy management, VLAN assignments, and BYOD services. Setup is straightforward but complex, with significant prerequisites. Initial integration may conclude in a month, yet the platform is prone to bugs and upgrade issues. Licensing is complex, while documentation lacks clarity.</p>
345576
product-review_section_summary_setup_cost
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine (ISE) pricing features three tiers: Basic, Plus, and Apex. Users often find the cost high compared to competitors like Forescout or Fortinet, and licensing is complex with frequent changes. Large organizations may benefit from enterprise agreements, while smaller businesses face cost challenges. Subscription models have increased expenses, and additional costs for technical support and implementation can be significant. Despite the price concerns, ISE offers robust functionality and support.
345575
product-cons_generated
29906
published
November 18, 2024 15:21
<p>The learning curve is steep and the initial setup is complex.</p><p>Compliance and posture features do not always work reliably, causing stability issues.</p><p>Integration with third-party solutions could be improved, and compatibility with other vendors is limited.</p><p>Support services need enhancement and should be faster and more knowledgeable.</p><p>The upgrade process is challenging, time-consuming, and often problematic.</p>
Many implementers highlighted positive experiences with partners and consultants, with Cisco consultants often praised for expertise. Some faced challenges due to limited knowledge from integrators, requiring internal learning. Several deployed ISE using a mix of in-house teams and third-party support, with varying team sizes. Cisco partners are frequently involved, offering assistance and tooling adjustments. Deployment timelines varied, influenced by organizational infrastructure and adherence to guidelines. Maintenance typically involved dedicated staff for oversight.
345573
product-review_section_summary_initial_setup
29906
published
November 18, 2024 15:21
Users report varied experiences with Cisco Identity Services Engine's initial setup. Some find it straightforward and quick, while others describe it as complex and time-consuming, requiring expert assistance. The complexity often depends on the environment, configuration, and features activated. Planning and network infrastructure play significant roles in deployment success. Experiences range from a few hours to several months, with challenges arising from configuration, integration, and policy implementation.
345572
product-review_section_summary_customer_service
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine (ISE) customer service and support receive mixed feedback. Many users find technical support responsive, knowledgeable, and capable of resolving issues promptly. Others highlight delays and difficulties in obtaining immediate solutions, particularly for complex cases or integrations. The partner ecosystem assists some users effectively. While dedication to resolving issues is appreciated, some users report lengthy wait times and a perceived lack of expertise in initial support interactions. Satisfaction levels vary significantly.
Cisco Identity Services Engine (ISE) customer service and support is generally rated positively with a score ranging between 7 to 9 out of 10 based on feedback.
345570
product-review_section_summary_ROI
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine delivers positive returns demonstrated by enhanced security, simplified IT processes, prolonged equipment lifespan, and reduced downtime. Users experience cost-effectiveness through integration with existing security solutions and consolidated technology management, eliminating multiple service contracts. Clients appreciate increased operational confidence and fewer security issues. Compliance requirements and regulatory adherence reduce potential fines, while freed-up staff time allows focus on higher-value tasks, contributing to overall satisfaction and value.
345569
product-review_section_summary_cloud_provider
29906
published
November 18, 2024 15:21
The feedback indicates Microsoft Azure is frequently chosen for Cisco Identity Services Engine. Amazon Web Services is selected less often, with some participants opting for other providers.
345568
product-review_section_summary_deployment_model
29906
published
November 18, 2024 15:21
A large majority of entities prefer deploying Cisco Identity Services Engine (ISE) on-premises. A smaller segment utilizes a hybrid cloud approach. Some adopt private cloud environments, while minimal numbers choose public cloud models.
345567
product-review_section_summary_other_advice
29906
published
November 18, 2024 15:21
Users advise others to plan thoroughly and use an accredited integrator for Cisco Identity Services Engine (ISE). Understanding licensing and features is crucial. Technical knowledge is required, and tech support should be improved. Designing an effective deployment strategy is important for a successful implementation. Potential users should conduct proof of concept tests. Cisco ISE is complex but valuable, and organizations should evaluate their specific needs. It offers strong security capabilities but requires careful management and integration.
345566
product-review_section_summary_stability_issues
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine (ISE) exhibits notable stability with minimal issues reported in various environments. Many users praise its reliability, though there are reports of instability, particularly with certain configurations or after updates. Feedback suggests that some users experience minor disruptions, but these are generally manageable. A significant portion of users appreciates its stable performance, especially after proper setup and tuning, while others note occasional challenges requiring technical support to resolve.
345565
product-pros_generated
29906
published
November 18, 2024 15:21
<p>Cisco Identity Services Engine (ISE) offers enhanced access control and security capabilities, providing multifactor authentication and secure management of devices and network changes.</p>
<p>It is scalable and supports a large number of users, facilitating network expansions and flexibility in user management.</p>
<p>Cisco Identity Services Engine (ISE) integrates well with other Cisco products and Microsoft products, ensuring a seamless networking experience across various hardware and software platforms.</p>
<p>Features like posture assessment, VLAN assignments, and guest access controls contribute to a robust policy and compliance framework.</p>
<p>Cisco Identity Services Engine (ISE) provides comprehensive visibility into network activities, offering granular control over access policies and enabling effective network management and security enforcement.</p>
Cisco Identity Services Engine (ISE) requires easier TACACS integration to replace the ACS line, needs a more user-friendly and intuitive interface, and simpler deployment and upgrade processes. Many experience issues with stability, troubleshooting, documentation, and reporting. Integration with third-party products should be enhanced, and there should be better support for non-Mac devices. They suggest improvements in license management and increased scalability while ensuring more efficient resource usage.
345563
product-review_section_summary_use_of_solution
29906
published
November 18, 2024 15:21
Users have been utilizing Cisco Identity Services Engine (ISE) for approximately one to ten years.
345562
product-review_section_summary_valuable_features
29906
published
November 18, 2024 15:21
Cisco Identity Services Engine (ISE) offers valuable features like its compatibility with 802.1X, TrustSec, guest portals, and profiling options. It integrates seamlessly with Cisco products, provides centralized access control, and offers posturing for device compliance. Its ease of integration with Active Directory and LDAP enhances authentication security, while its interface and automation improve user management. Profiling, scalability, and detailed device visibility empower organizations to effectively manage and safeguard their networks.
345561
product-review_section_summary_use_case
29906
published
November 18, 2024 15:21
Companies use Cisco Identity Services Engine (ISE) primarily for network access control, authentication, and authorization. It aids in securing networks by managing device access, implementing zero trust policies, and segmenting users. ISE is applied in environments like corporate offices, educational institutions, and service providers to control wireless and wired connections, enforce policies for BYOD, and integrate with technologies like VPN and Active Directory for comprehensive network management and security.
345560
product-review_section_summary_scalability_issues
29906
published
November 18, 2024 15:21
Users generally find Cisco Identity Services Engine (ISE) highly scalable. Although some tighter designs question its scalability, ISE can accommodate various environments. It effectively manages large user bases and offers adaptability to different architectures. Virtualization may present challenges, yet scalability is achieved through proper design and acquiring necessary licenses. Organizations have scaled ISE across multiple locations and thousands of endpoints, indicating its strong capacity for expansion compared to similar products.
Users considered Aruba ClearPass, ForeScout, Fortinet FortiNAC, Microsoft NPS, HPE RADIUS, and open-source solutions alongside Cisco Identity Services Engine (ISE). Preference for ISE often stemmed from integration with Cisco's ecosystem and perceived reliability. ClearPass was noted for a better user interface but was seen as difficult to configure. Fortinet and ForeScout were options, though Cisco's alignment with existing infrastructure influenced decisions heavily. Cost and feature set were crucial in evaluations.