Skip to main content
TrustRadius
Forcepoint CASB

Forcepoint CASB

Overview

What is Forcepoint CASB?

Forcepoint CASB promises to help eliminate security and compliance blindspots by providing visibility into users' devices and cloud apps.The vendor promises the following benefits:Discover and risk-prioritize all unsanctioned cloud use (Shadow IT) to quickly and easily determine if applications meet…

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Forcepoint CASB?

Forcepoint CASB promises to help eliminate security and compliance blindspots by providing visibility into users' devices and cloud apps. The vendor promises the following benefits: Discover and risk-prioritize all unsanctioned cloud use (Shadow IT) to quickly and easily…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is Avanan?

Avanan, from Check Point since the August 2021 acquisition, connects security technologies to enterprise cloud applications in order to improve protection of sensitive corporate data and IP. According to the vendor, Avanan's one-click deployment allows customers to deploy a new security solution in…

Return to navigation

Product Details

What is Forcepoint CASB?

Forcepoint CASB promises to help eliminate security and compliance blindspots by providing visibility into users' devices and cloud apps.

The vendor promises the following benefits:
  • Discover and risk-prioritize all unsanctioned cloud use (Shadow IT) to quickly and easily determine if applications meet governance rules and avoid compliance issues
  • Unleash the power of BYOD with improved employee productivity and cost savings while ensuring security of employees and corporate resources in the cloud
  • Identify anomalous and risky user behavior in the cloud to stop malicious users, as well as clamp down on user activities that don’t meet best practices
  • Reduce the risk of exposing sensitive cloud data to unauthorized users in violation of governance and regulatory rules
  • Identify potentially inappropriate privilege escalation to prevent the impact associated with root account takeover
  • Implement geo-location-based access and activity monitoring for legitimate users and malicious actors
  • Track application usage for compliance, licensing, and cost savings of unused accounts

Forcepoint CASB Video

Forcepoint CASB Integrations

Forcepoint CASB Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(12)

Attribute Ratings

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation