Skip to main content
TrustRadius
Cisco Identity Services Engine (ISE)

Cisco Identity Services Engine (ISE)

Overview

What is Cisco Identity Services Engine (ISE)?

The Cisco Identity Services Engine (ISE) offers a network-based approach for adaptable, trusted access everywhere, based on context. It gives the user intelligent, integrated protection through intent-based policy and compliance solutions.

Read more
Recent Reviews

Cisco ISE Review

10 out of 10
June 12, 2024
Incentivized
Well, Cisco ISE is the authorization accounting product. So we add devices and add users to allow them to access to the network devices …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons

Video Reviews

2 videos

Cisco Identity Services Engine User Review | A hefty but secure solution
02:39
Cisco Identity Services Engine (ISE) Review
04:33
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cisco Identity Services Engine (ISE)?

The Cisco Identity Services Engine (ISE) offers a network-based approach for adaptable, trusted access everywhere, based on context. It gives the user intelligent, integrated protection through intent-based policy and compliance solutions.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

14 people also want pricing

Alternatives Pricing

What is NordLayer?

NordLayer provides cybersecurity tools for businesses of any size or work model developed by the standard of NordVPN. NordLayer helps organizations secure networks and enhance internet security and modernizes network and resource access with technical improvements aligning with the best regulatory…

What is Speedify VPN?

Speedify is a new kind of bonding VPN designed from the ground up for speed, security, and reliability. The vendor says Speedify's bonding protocol lets it do things no other VPN can: switching between Wi-Fi and Cellular without breaking sockets, and bonding connections together for speed…

Return to navigation

Product Details

What is Cisco Identity Services Engine (ISE)?

A critical component of any zero-trust strategy is securing the workplace that everyone and everything connects to. So the vendor presents the Cisco Identity Services Engine (ISE) as a solution that enables a dynamic and automated approach to policy enforcement that simplifies the delivery of highly secure network access control. ISE empowers software-defined access and automates network segmentation within IT and OT environments.

Cisco Identity Services Engine (ISE) Competitors

Cisco Identity Services Engine (ISE) Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

The Cisco Identity Services Engine (ISE) offers a network-based approach for adaptable, trusted access everywhere, based on context. It gives the user intelligent, integrated protection through intent-based policy and compliance solutions.

Aruba ClearPass, Forescout Platform, and Trellix Endpoint Security ENS are common alternatives for Cisco Identity Services Engine (ISE).

Reviewers rate Usability and Support Rating highest, with a score of 7.

The most common users of Cisco Identity Services Engine (ISE) are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(138)

Attribute Ratings

Reviews

(1-25 of 60)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using Cisco Identity Services Engine in our organization for more than 6 years since it was version 2.1. This product has been our AAA server for all our wireless devices throughout our local and remote branches. We also use this for authenticating BYOD devices (non-corporate owned) and we are able to scale up our deployment to handle more than 50,000 devices each day.
  • Reliability
  • Stability
  • Easy to upgrade
  • May need to improve the guest wireless authentication experience
The nice thing about Cisco Identity Services Engine is it can be deployed as a multi node server deployment that can easily scale up or down depending on the load of the organization. Upgrading/patching is not an issue to business continuity as the multi server architecture allows the administrator to keep all services running while applying patches/upgrade during business hours.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We are using the Cisco Identity Services Engine as a BYOD controller for the wireless users. This is including the AD authentication, MAB and MAC based ACLs, security posture test (Antivirus check, windows update and company software process check) to ensure entry point of wireless is secured and controlled with Cisco Wireless Access Points and controllers.
  • BYOD
  • TACACS
  • Security posture check
  • Certificate based authentication can improve
  • Patch updates
  • Virtual functionality such as snapshots and VMotion
As a BYOD controlling tool, Cisco Identity Services Engine can easily integrate with Cisco Wireless Controllers where administrators can easily manage the wireless user troubleshooting and identifying the authentication or network related issues such as DHCP. If Cisco Identity Services Engine is integrating with 3rd party devices, those devices must support industry standard specifications for radius and authentication protocols.
June 13, 2024

Cisco ISE Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We initially rolled it out for TACACS for switching remote authentication, and then we switched from Microsoft Radius to ISE for the client authentications and policies.
  • I would say the group policies have been the best part of it. We've been able to really secure our wireless network using it, so we integrate it with Meraki and then issue various policies to different user groups. So really lock down our network and make sure that people that shouldn't access areas of the network don't.
  • I would say the interface, which it seems like Cisco is doing. They're improving some of the logging analytics. That's been a challenge is getting usable data to actually troubleshoot when things go wrong. There's a lot of areas where we have to go kind of all over the place. I would say that's the biggest area for improvement.
I would think for us, it's just really at scale. Once you get to a certain point, it's very difficult to do manual security. So the group policies, again with Meraki has really simplified our ability to enforce security at scale.
June 12, 2024

Cisco ISE Review

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Well, Cisco ISE is the authorization accounting product. So we add devices and add users to allow them to access to the network devices and create policy for those users. And also troubleshooting when they have issue to log to other network devices.
  • I like it when troubleshooting, let's say when a user fails a dedication, basically it tells you what exactly the issue is. So it's easy for us to fix the issue, identify the issue, and fix the issue.
  • As right now the product is pretty good. I think the GUI could be a little more user friendly. Other than that, I think it is a very good tool.
I think this program, this application is better for large company or for large users for enterprise level. But if a small company, I don't think we need to use this product.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Cisco Identity Services Engine for authentication for corporate and public WiFi internet access. This allows corporate PCs to access secured network with AD domain computer and user certs. This also allows guest users not on the domain to access the unsecured public Internet. This has helped protect corporate assets.
  • Authentication with domain certificates
  • Latest version is more refined so it's improving
Well suited for our needs to auth via certs. Allows for IoT devices to bypass auth.
June 11, 2024

Cisco ISE Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
So first thing is Cisco ISE is more on the authentication side. We need something for our users to be authenticated and get access to the network, to the resources. That's where Cisco ISE comes in, our users comes to the network, then they connect the network, and then they are authenticated against Cisco ISE. Cisco ISE does authentication and profiling after authentication. We need to make sure that what kind of privilege a user will get. That is also taken care by the Cisco. Now, one of the primary business challenges Cisco ISE is solving for us is that it has a proper roadmap which other authentication solutions does not have. Secondly, we are also going ahead with Cisco Catalyst center deployment. So it works well with Cisco Catalyst Center and that is another, I would say, motivation or a business decision, why we want to go with Cisco.
  • Authentication
  • Profiling
  • Integration
  • Observability, that is monitoring and user monitoring
  • Probably better enhancement in terms of troubleshooting. For example, if there is a failure in the network and if you want to locate a specific endpoint, how we can make it more intuitive. That is one place we are exploring and we are talking to Cisco as well, that let's say, if you want to check for the failures for a specific MAC address or a user ID, how do we do it? And can we integrate this with our third party tools like Slack or Splunk, right? So that's where if you see a failure, we see the failure over there and then we act on it. So these are some of the things which we are working with Cisco.
One scenario I already mentioned is authentication integration. So that works well. We haven't run any situation where it is not suited, so we haven't run into that situation. So I am not really sure that would it work or not. But right now, so far so good.
Score 9 out of 10
Vetted Review
ResellerIncentivized
In my organization or more because I'm into professional services in my client's location, I support the client to make sure the product is architected well enough to scale to their requirements and give them the best results out of the architecture. Also supporting the operations team in a way to have efficient operations and make sure that the end user issues are resolved efficiently enough.
  • The most beneficial thing that I love about it, there are tons of things that I love about ISE and that it does well, but the most fascinating that I feel about is its integration with DNA center or Catalyst Center using PX Grid as the protocol wherein ISE acts as a policy server for the entire campus hand in hand with Catalyst Center to make sure that the policy policy follows the user and also in the background hand in hand with DNA Center or Catalyst Center makes sure microsegmentation is implemented so that east west traffic is blocked and takes care of the campus.
  • Definitely product needs to be improved in a way more from a troubleshooting aspect. Some of the flows like guest flow specifically is one of the emphasis that I would focus on for improving this product because the troubleshooting aspect when it comes to complex guest flows is one of the things that needs to be focused on. I have made sure that the feedback button that is available on ISE, I have also provided my feedback there and there is a Make a Wish button as well, so my recommendations and feedback I have made sure to post it on that as well.
  • Another area where I would see more improvement can be done is focusing on the integration part and opening it up as much as Cisco can with other platforms because Cisco integrations are definitely decent and have helped my customers and other customers to Excel, but when we open it up for other platforms or generic third party platforms that can actually make sure that we achieve much more efficient results, what ISE is achieving today
I would say from a best suited perspective, any organization that has endpoints, definitely I would say knowing that they have infrastructure specific to Cisco or even any third party when it comes to having a network access control or a AAA server. I think even today based on the Gartner reports as well, ISE is the preferred option and I would definitely recommend is over any other AAA servers when it comes to not well suited or wherever I would not recommend using ISE is well I haven't come across any set scenario where I would not recommend ISE or I would recommend any other product. I think all the use cases or the task that the way ISE is designed to cater to multiple use cases, I think those are definitely valid use cases. I haven't seen much value, if I have to answer this question, something known as threat nac. I personally haven't seen much value in deploying ISE in that environment, so that is one of the areas I would not recommend or just because I haven't tested it, I would not recommend ISE yet.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it as radius and TACACS server for Dot1x and VPN Authentication.
  • It is stable for WiFi and VPN Authentication.
  • TACACS help reduce the password we need for switch router access.
  • Make it easier to config policy.
  • Failed Authentication sometime is hard to know what happened.
  • Easier to access historic log data.
That is a great product, but I need time to learn it. I wish the support for it is better. Some of the support engineers seem not to know the product well.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
To secure ports and segment networks.
  • Wireless guest
  • Port security
  • Identify devices
  • Easier to deploy
  • Easier to use
  • Reporting
Cisco Identity Services Engine is suited well in ports security and identity however, it's complex in deployment and configurations for other devices.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Cisco Identity Services Engine is a reliable NAC that help us hardening our network access, protect our assets, isolate environments and leverage identity management.
  • NAC
  • Radius
  • Allow us to deploy network security best practices
  • Cisco Identity Services Engine is complex and it has some features that goes beyond our regular usage. Sometimes the line between ACS and Cisco Identity Services Engine is blurred.
When onboarding a device in the network, we strictly have to authorize its access via Cisco Identity Services Engine. VSAs are a well used attribute as well.
Score 9 out of 10
Vetted Review
ResellerIncentivized
I'm a Cisco partner and we could use it for VPN auth, 802.1X, for wired and wireless, and for customer demos.
  • User interface
  • Logging and reporting
  • Policy Managment - by far the best in the industry
  • Efficiency - it uses too many resources and continues to grow
  • Cost - the mid and high tier licenses are expensive, and TACACs licenses are a ripoff
Cisco Identity Services Engine is suited in almost all networks, but I like it particularly in wireless.
June 07, 2024

ISE-review

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Cisco Identity Services Engine (ISE) for AAA and guest access portal, recently we are trying to do posture assessment with it.
  • can connect to different directories like AD, Azure AD
  • very good on profiling endpoints
  • implementing secure wired, wireless, and VPN connections
  • recently direct DUO connection was added on 3.3 patch 2 and needs more patch for this version
  • for posture check on applications, some of the Cisco rivals are missing like ZSCALER
Very effective radius server in organizations
June 07, 2024

ISE review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Used for access control for remote access VPN, Enterprise Wi-FI with RADIUS service; and for Network devices access control with TACACS+. It is the primary access control for user network access control, and admin access control for network devices. This is for the enterprise cope, we run our network in a consolidated enterprise scope.
  • TACACS+ for NAD access control
  • 1X with RADIUS
  • RDIUS service for RAVPN
  • software bugs for ISE itself, or the AnyConnect/Secure Client
  • ISE profiling need keep updating for new model of devices, especially VOIP phones, or confernece VTC devices.
  • ISE posture flow is troublesome, with the preposture redirection flow. There are too many constrains for building this flow/ACL, with user logon scripts, or access to printers, AD, etc.
Cisco Identity Services Engine (ISE) is good for basic 802.1X based RADIUS, and TACACS+ usage. The profiling rules need to keep up to date for most common devices. The posture flow needs design changes, or best practice changes to accommodate user logon situations. Maybe, should allow user login first, then just catch the non-compliant only. For the pre-posture should be easier to let user access.
June 05, 2024

ISE ISE Baby

Score 8 out of 10
Vetted Review
Verified User
Incentivized
I use Cisco Identity Services Engine (ISE) for local segmentation, such as VLANs and profiling.
  • Profiling
  • Segmentation
  • An Easier Install
  • Support Help
  • Ease of Upgrading
I give Cisco Identity Services Engine (ISE) an eight out of ten because my organization likes it.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Used for TACACS and wireless .1x authentication for users and guests. Addresses authentication and authorization of wireless clients and administrators for TACACS devices like switches, routers. Our use cases are currently just NAC for wireless users but looking forward to using it for wired users and remote users as well.
  • Authentication and authorization
  • Detailed logs and accounting
  • Wide support for many different endpoints
  • More robust reporting
  • Customization of dashboards
  • Easier monitoring through single pane of glass dashboards
Authorization and authentication work very well, the profiling and posturing as well. Interoperability with other Cisco products like firewalls and Catalyst Center are also really good. Currently reporting and visibility on the device are not as good. Scheduled reporting still needs to be more reliable.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it for wireless authentication as well as VPN Cisco Anyconnect. Looking to do more in terms of 802.1x wired as well as StealthWatch integration.
  • Wireless dot1x
  • VPN auth
  • Historic mapping of IP to mac
User authentication for security
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Security profiling and Radius authentication
  • Integration with other Cisco products
  • Log and endpoint searching
  • HA clustering
  • Everything gui related
  • The default blank entries in NAD attributes look like attributes are set
  • The search resets filters between endpoints detail pages
NAC and role based access is handled well. Integration with Cisco Catalyst Center is good.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For identity management, TACACS authentication, AAA radius services and profiling.
  • AAA Authentication
  • Logging
  • Profiling
  • Logging
  • Troubleshooting
  • User interface
Well suited for AAA authentication, radius authorization and profiling. Not currently using it for full Cisco SDA access.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Well, we use Cisco Identity Services Engine (ISE) for control who is connected in our network. We had the problem of being able to have control over network assets, restricting the use of the network to corporate users and Cisco ISE help us
  • User authentication.
  • Profile assignment
  • Live records
  • resource usage optimization
  • availability of laboratories for learning
For control to know who is connected to the network
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using the Cisco Identity Services Engine as a AAA Server for Client Authentication (Network Access Control wired and WiFi) and User Authentication (Cisco Secure Client). We also do the Guest WiFi Authentication over the Cisco Identity Services Engine. Additionally, also the PX Grid Integration is used to connect with Cisco FMC, LiveAction, DNA\Catalyst-Center.
  • AAA
  • Guest Portal
  • Easy Updates
  • Better Orientation through the product (many things are hard to find)
  • Better BYOD Integration
  • Logging
Guest Wifi Authentication is done very well. Lots of possibilities. AAA Authentication is also done very well. Easy to setup and to manage. BYOD is not very good integrated might needs some improvement.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We currently use Cisco ISE to manage our MAB environment and also for user authentication via 802.11x. It's also used for VPN authentication and for TACACS for our other Cisco gear.
  • It makes MAB authentication very customizable and easy to implement.
  • It makes managing VPN access easier.
  • It does a very good job with wireless 802.11 authentication.
  • Rules and policy sets can get a little confusing and complicated.
  • The UX/UI could definitely use some work as it can be cumbersome.
  • Using logs for diagnosing issues can be tedious.
Cisco ISE is a great addition to any mid to large size business where you'd like to manage all your device authentication in one place. Cisco ISE will handle all your TACACS, MAB and 802.11x needs in a single pane of glass, which is great in itself, but you can also use it to manage VPN ACLs amongst other things. With all that said, ISE would be complete overkill for a smaller business as it's very expensive and would have too many features that would be wasted on a smaller network environment.
January 23, 2024

Cisco ISE for ZTA

Score 9 out of 10
Vetted Review
ResellerIncentivized
Cisco ISE is leveraged internally to address network access control across wired, wireless, and remote client VPN authentication and authorization. Providing protection through Cisco ISE, the compliance of the machines is evaluated, and proper access is granted to compliant PCs. In addition, the device administration allows for infrastructure to be authenticated and authorized from a centralized location, providing a single account for device administration driven by Active Directory or any identity provider.
  • Centralized Identity Management
  • User and Device Authentication and Authorization
  • Device Posture Compliance
  • Device Administration
  • Persistent Session Network Access
  • Third-Party Integration
  • Resource Consumption
  • Intuitive GUI
Cisco ISE works excellently as a NAC for network onboarding, maintaining persistent sessions, and overall alignment for Zero Trust Architectures. As a cornerstone to the Cisco TrustSec (CTS) environment, Cisco ISE provides the ability to tag hosts as they are onboarded and distribute this information throughout a security ecosystem, to be leveraged by firewalls, switching infrastructure, and server policing mechanisms. Its ability to maintain a persistent session allows other data reporting mechanisms to change the level of access to hosts if the compliance status were to change. The programmable back end allows for the management to be performed from a centralized console, or via the built-in GUI of the Cisco ISE product itself.
Jay Kroning | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Cisco Identity Services Engine and our main authentication/authorization software for wireless, VPN and TACACS to our network devices. We leverage Cisco Identity Services Engine with posturing policies with our Cisco Secure Client VPN to ensure access to our network resources is coming from a trusted device. We were also able to build our wireless policies to only allow company owned equipment to access our wireless network and provide an internet only access policy for mobile devices for our employees that had no core network access.
  • Posturing
  • Reporting
  • Strong library of access policy options
  • Always room for improving reporting
  • Dashboard needs a refresher
  • Live log improvements
Cisco Identity Services Engine is well suited for VPN access policies and posturing. Very easy to implement and provides those extra checks and layers of security from devices trying to access your network. The Guest Access Portal needs revision it's clunky at times and only creates more work on the back end for support teams to setup access if needed.
Return to navigation