Skip to main content
TrustRadius
Forcepoint SWG

Forcepoint SWG
Formerly Forcepoint Web Security

Overview

What is Forcepoint SWG?

The Forcepoint ONE Secure Web Gateway (SWG) is one of the three foundational gateways of the Forcepoint ONE all-in-one cloud platform. Forcepoint ONE SWG monitors and controlsany interaction with any website, including blocking access to websites based on category and…

Read more
Recent Reviews

TrustRadius Insights

Forcepoint Secure Web Gateway has proven to be a valuable tool for organizations in various departments, ensuring secure browsing of the …
Continue reading

Forcepoint Security

10 out of 10
December 10, 2020
Incentivized
It's a good solution and works for us in hybrid as well as central proxy. We are currently using this solution throughout the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Product Demos

Mac OS Endpoint Installation | Forcepoint Web Security Cloud

YouTube
Return to navigation

Product Details

What is Forcepoint SWG?

The Forcepoint ONE Secure Web Gateway (SWG) is one of the three foundational gateways of the Forcepoint ONE all-in-one cloud platform. Forcepoint ONE SWG monitors and controlsany interaction with any website, including blocking access to websites based on category and risk score, blocking download of malware, blocking upload of sensitive data to personal filesharing accounts, detecting shadow IT, and optionally providingRemote Browser Isolation (RBI) with Content Disarm andReconstruction (CDR).

Forcepoint SWG Features

  • Supported: Shadow IT discovery and risk ranking
  • Supported: Cloud Application Control and full CASB upgrade
  • Supported: Data Loss Prevention (DLP)
  • Supported: Cloud Sandbox

Forcepoint SWG Video

Forcepoint Web Security Cloud Features

Forcepoint SWG Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo

Frequently Asked Questions

The Forcepoint ONE Secure Web Gateway (SWG) is one of the three foundational gateways of the Forcepoint ONE all-in-one cloud platform. Forcepoint ONE SWG monitors and controlsany interaction with any website, including blocking access to websites based on category and risk score, blocking download of malware, blocking upload of sensitive data to personal filesharing accounts, detecting shadow IT, and optionally providingRemote Browser Isolation (RBI) with Content Disarm andReconstruction (CDR).

Zscaler Internet Access and Netskope Public Cloud Security are common alternatives for Forcepoint SWG.

The most common users of Forcepoint SWG are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(137)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Forcepoint Secure Web Gateway has proven to be a valuable tool for organizations in various departments, ensuring secure browsing of the internet and addressing a range of security concerns. Users have reported that the application effectively blocks malicious threats while allowing users to browse the internet, providing an effective layer of security. This has helped organizations protect their computers and laptops from potential threats, giving IT departments peace of mind.

Additionally, the software has been instrumental in managing productivity, as it enables different departments to access specific categories of websites and allows managers to review internet activity. HR teams have found value in the user site visit data managed by Forcepoint Secure Web Gateway, which has proven helpful in certain cases. Moreover, the ability to quickly generate standard reports from the report catalog has made it easier for organizations to monitor web traffic and measure internet usage.

In public-sector organizations, the software ensures that users and staff are accessing websites aligned with mission goals. Libraries have leveraged its functionality to enable filtering of staff and patron internet usage, meeting requirements for CIPA compliance and qualifying for E-Rate funding.

Customers have also praised Forcepoint Secure Web Gateway's scalability and ease of deployment across multiple locations. The granular delegation of administration via active directory has allowed local departments to implement their own rule sets, enhancing efficiency and effectiveness.

Overall, customers have found this product to be a reliable solution for securing web traffic, preventing threats, managing productivity, and ensuring compliance with organizational policies.

Helpful and Clear Help Articles: Reviewers have praised the clear and helpful help articles provided by Forcepoint Secure Web Gateway. These articles were found to be a valuable resource in understanding and utilizing the software effectively, with some users mentioning that they served as a comprehensive reference point for various tasks and functionalities. The availability of these detailed and informative articles not only contributed to a smoother learning curve but also helped troubleshoot issues independently, reducing the reliance on customer service support.

Time-saving Feature: Users appreciate the time-saving aspect of Forcepoint Secure Web Gateway's clear and easily accessible help articles. With these resources readily available, reviewers mentioned being able to find answers to their questions quickly, allowing them to continue working without interruptions. This feature has been particularly useful in minimizing downtime caused by seeking support from customer service or navigating complex user manuals.

Commitment to Customer Satisfaction: The inclusion of clear help articles demonstrates Forcepoint Secure Web Gateway's commitment to customer satisfaction. Reviewers highlighted how this comprehensive resource eliminates unnecessary back-and-forth communication with customer support, as it provides extensive information upfront. By offering detailed guidance through these articles, Forcepoint Secure Web Gateway ensures users have access to reliable self-help options, enhancing overall user experience.

  1. Poor User Interface: Multiple users have expressed frustration with the confusing and non-user-friendly interface of Forcepoint Secure Web Gateway, making it difficult to navigate and causing difficulties during installation.

  2. Limited Configuration Options: Some users feel that the software lacks flexibility in defining usage, as the options for configuring policies and exceptions are limited compared to other available options in the market.

  3. Slow Support Response Times: Users have reported slower support response times compared to other vendors, with issues taking 3 to 5 days to resolve, indicating a need for more efficient and responsive customer support from Forcepoint.

Attribute Ratings

Reviews

(51-75 of 75)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Forcepoint is being used by our entire organization. We are currently using it for web filtering. We have it set up so that various security groups have different levels of access depending on their job duties. This meets our needs, as well as our customer requirements to help prevent data loss.
  • Filters the types of sites that users can access.
  • Allows the restrictions by security groups.
  • Would like users to have the ability to request access to blocked sites.
  • Would like more granularity for what gets blocked.
Forcepoint Web Security is good for blocking access to certain types of web sites and allows you to configure access by security groups.
December 10, 2019

Forcepoint. Beeeeyah!

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use it across the entire organization. Primarily the secure gateway and DLP modules of the solution. We primarily filter access to internet sites and control data flow across our various channels(HTTP, HTTPS, FTP, etc). We do not use data classification or crawling.
  • HTTPS Decryption
  • Filtering
  • Endpoint Agent is frequently buggy
  • Identification of clients is cumbersome in a mixed environment
Forcepoint does well in filtering and DLP scenarios, however, the interface is frequently difficult to work with. There have been some improvements made the last few years under the 8.x codebase but having recently reviewed some demos with competing products, such as Cisco's Umbrella, there is still a VERY long way to go. Detailed reporting on files is non-existent, and some detailed web reports are very difficult to read or navigate through.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it throughout our library district to meet CIPA requirements for our patrons and qualify for E-Rate funding.
  • Easy to manage filtered connections (IP address list).
  • The ability to define custom categories for testing the product.
  • Forcepoint endpoint client has not worked as expected for the laptops we circulate. Sometimes it requires a Forcepoint login, which we would like to avoid for transparent internet access for our patrons regardless of the network they connect to.
Works well for computers connecting through a fixed IP address. The endpoint client has been problematic (see response to previous question).
Score 6 out of 10
Vetted Review
Verified User
Incentivized
It is used as a Web Filtering Agent by our entire organization. It helps keep our network safe by blocking websites with known issues. We recently deployed it to include SSL decrypt so each computer has a client on it. So far it has worked out well for us, and we plan on continuing to use it.
  • Filtering known bad websites
  • Adjusting Policies could use a more intuitive interface.
  • Finding a specific computer that has been put into a policy could be easier.
  1. To keep users from going to known bad websites, it suites well.
  2. Having an open network such as a public network, it would not work well. This is what our public library has, and they advertise the ability for anyone to visit any website, so we do not utilize the filtering at this location.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is used across the organisation. It addresses web security for our users and allows certain departments to be able to access certain categories of websites (e.g. PR has access to Facebook while others don't). It enables Internet usage and bandwidth usage to be measured easily and to keep track to see if any additional bandwidth for staff is needed.
  • Check bandwidth usage, e.g "bandwidth vampires"
  • Control internet access with policies
  • Robust reporting!
  • Easy to use interface and very user-friendly "User Administrative" interfaces
  • Extremely stable and no sudden issues
  • Complete Active Directory integration. Users have to be manually removed if they have been deleted on Active Directory, therefore you can have some users who still exist but have been deleted from Active Directory and consume licenses
  • Some configurations are only available via Linux CLI which can be intimidating for Windows or "GUI users" on the appliance configurations
  • There are three parts of the system and some people don't know that and that can be confusing, i.e. Web Security, Content Management Gateway and Appliance Management. It can be simplified to be one system or at least have it be more obvious that there are three "parts"
  • Some sites struggle to be accessed and some have to be "bypassed" because of some known issues with the sites
It is very appropriate when dealing with sites such as Office365 as you don't have to "open" any related sites which are many. You don't have to do any configuration for access to Office365 sites/applications. It is appropriate for scenarios where an organisation has users with different needs in terms of Internet access e.g PR users having access to social media sites and other departments not having access, Technical divisions having access to YouTube and other streaming sites while other departments do not. It is very appropriate in terms of reporting Internet use in the organisation and proper action taken to "bandwidth vampires" which affect the productivity of other users. It is good at reporting as it can keep data for a long time depending how long it is kept (for us it is 3 years) and can be used during IT audits
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Forcepoint web security is a great web firewall that blocks off any websites or anything considered remotely suspicious. It is being used across the organization to protect machines from malicious activity and going to websites that may be dangerous.
  • Web security.
  • Endpoint protection.
  • Better user interface.
Forcepoint is a good firewall internally for all connections to different websites that might pose a risk based on a variety of aggregated statistics.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have been using Websense for years for web filtering in our offices and some remote locations, and recently upgraded to the Forcepoint Web Security product. It was really easy to implement and deploy and works as advertised. It addressed our concern of people accessing websites they shouldn't be accessing on their workstations and helps prevent malware/viruses at the same time.
  • Easy to deploy.
  • Support is great.
  • Cost-effective solution.
  • The GUI is a little confusing and could use some cleaning up.
  • Updates are good generally, but there seem to be too many updates for this product.
  • When uninstalling, it leaves the system proxy settings enabled, forcing a manual fix.
Forcepoint was a cost-effective solution for web filtering, so it's best suited for any business small or large. It's easy to learn and deploy, so even if you aren't familiar with such solutions it won't be hard for you to figure out how to set it up and use it.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
Forcepoint Web Security, Formerly Websense(used to be called WSG), is Forcepoint's solution for Web Proxy.
This is currently our Proxy solution in the company. We have hybrid deployment - meaning we have an agent on all of our endpoints to make sure that even when using outside the network, the web access will be controlled.
When using in the office, we have on-prem local proxies. The policies allow one to control access to categories/protocols. You can allow, block or limit and also control the ability to download files. There is also a built-in AV, which in my opinion doesn't do much. The new feature of Shadow IT can help you detect the usage of Shadow IT in your network.
  • The ability to set policies is very simple.
  • Logging and monitoring are detailed and easy to run.
  • Deploying new proxies are now much more simple with the proxy appliances. In the past, you had to install the OS and software.
  • From time to time services stop working, so you need to manually restart them.
  • Endpoint agents can cause problems in all kind of situations such as during a flight, hotel wifi, if the user is in China, some ISP's, etc.
  • Some settings cannot be changed from the management server and you'll need to do them on each proxy server manually.
  • Support in O365 apps does not always work and can cause issues. We had to configure some bypasses in order to solve them.
I believe Forcepoint Web Security can be very good if most of your users are working from the office. If you have a lot of mobile employees, or if all your workstations are laptops, things get more complicated and problems start to occur. When these happen and you start working with their support - good luck with that. I'm very disappointed with their support, they maybe have a few people there who actually know something. Most of them do very simple checks that I know how to do myself.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use FP Web Security at the whole organization, it provides a high level of security in the web browsing of users, decreasing the number of computers infected by malicious software, in addition to providing controlled access to resources that users require. It also helps us to comply with regulations regarding the protection of information from our customers and users.
  • It has a very good level of detection of malicious software which helps our equipment to remain protected.
  • It has very accurate DLP detection engines that help facilitate the implementation of this type of policy.
  • Realizes a categorization of the websites in a very adequate and fast way, allowing you to manage the access to multiple categories of sites for each user or group of users.
  • It has multiple forms of administration of web access, based on schedules, available bandwidth, whether the user is in the corporate network or not, etc.
  • Improve or enable the DLP integration for the cloud solution in a more transparent way.
  • Add integration options with MDM providers for filtering on mobile devices.
In any scenario that requires a high level of security for web traffic, Forcepoint is a very good option. Perhaps if the need is just a simple web filtering there are other options. If the DLP protection for web traffic is a high requirement, then Forcepoint Web Security will be one of the best options.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Forcepoint is used for two purposes. First, to scan all emails inbound and outbound for malware and spam, etc. Second, all web traffic is scanned after having passed through a squid proxy server. The primary objective is to stop malware in emails from entering the organization and stop malicious websites.
  • The control panel is good and the email search functionality is very good, note the default storage time for email history is 30 days.
  • You can have multiple profiles for different departments: one department needs more access to social media than other departments, for example.
  • Whitelist functionality is easy to access.
  • You cannot add whitelists to allow known organizations who send encrypted emails through without catching them all.
  • Sometimes the email history systems falls behind the actual filtering so you cannot review an email although you have been warned about it.
  • We have had some occasions when Forcepoint has been blacklisted with some internet systems.
Forcepoint is well suited to organizations where you want to fit and forget and let the software get on with the filtering. The default filtering options do a very good job of clearing spam and malware out of the box. I think it would be a good fit for most organizations.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it across the entire company. All web traffic is routed to our datacenter and the ForcePoint appliance is positioned to monitor all traffic. It was selected for security, compliance and to help manage productivity. The filtering and blocking functionality has provided excellent security as well as providing a method of managing personal web browsing.
  • Security: The security functionality is built in and does nto require any tuning or intervention.
  • Compliance and Governance; The web filtering policies allow us to implement policies and procedures easily. It is very easy to block things like pornography and hate speech.
  • Productivity: We frequently create custom policies for specific groups or individuals when we suspect the are spending too much time on their browsers for nonbusiness-related activities.
  • The easiest way to set an exclusion is in a list. Unfortunately, the list is limited to 500 lines.
  • The initial setup with the appliances and hybrid services are difficult to understand.
  • Upgrading the system is complicated due to the distributed nature of the system with servers and appliances. I upgraded something out of order and spent a few days on the phone with tech support to fix it.
The solution appears to be a well-balanced one suitable for anyone in a regulated industry. We also use the email security solution and the interfaces are very similar which makes management easier. It does require a high level of understanding of security processes and procedures and may not be suitable for smaller organizations with limited staff. However, once configured the ongoing maintenance is not burdensome.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have been using Forcepoint Web Security for 3 years now. We have used WebFiltering systems since we started in 2006. Our first experience was with SurfControl which was acquired by Websense which was acquired by Forcepoint. We are not new to this. We use Forcepoint Web Security across our entire organization as part of our Forcepoint suite (we also have Forcepoint Email Security). We have always tried to help users with this massive spam problem that everyone has and we use it to monitor and protect our users from going to unwanted websites and non productive sites.
  • Protects users from non productive sites so they can focus on work
  • Protects users from unwillingly entering unwanted sites like pornography and malicious content sites
  • Allows us to deploy internet access per groups with particular categories that fit their job functions
  • Setting it up can be complicated. Not for low level IT people with less experience.
  • Forcepoint Support can improve. Slow response times and usually they think that the user has a high level IT background.
  • Forcepoint core updates are used in marketing campaigns but when you call support they recommend not updating to a higher version because of problems and bugs. Why market new improvements and new features if they do not work?
Great categorization. Have found maybe 3 sites that were not categorized correctly but have been fixed quickly by support. It works as good as you configure it. Correct configuration is a must. This is not an application that will partially work. If all components are not configured correctly it won't work at all. At least this is my experience.
June 21, 2019

Brevity and Honesty

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Forcepoint is used organisation wide as a cloud based reverse proxy. It resolves productivity and threat based issues with users' machines. Due to the implementation of Forcepoint we have a much better understanding of users' browsing behaviour and are better able to respond to web based threats if a user clicks on a malicious link.
  • Good categorisation
  • Excellent customer support
  • Easy to use
  • Reasonable pricing
  • No limit to URLs
  • More industry wide collaboration is needed not just from Forcepoint but all vendors of similar products in this space
  • Always good/perfect in terms of usability/functionality.
  • Could do with removing limitations on the number of URLs
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Currently Forcepoint Web Security is used to monitor and protect 50,000 users for a large state agency. This is used to keep our employees protected from emerging threats as well as controlling non business related web requests filtered to ensure safety and compliance.
  • Very good filtering and deep packet inspection for SSL
  • ICAP support for Data Loss Prevention
  • Protection of Web email Channels for loss.
  • Complex Management require full time
  • Better license model, too much like Cisco with multi licenses.
Of all the proxy products I have tested Forcepoint is on top, better than Cisco Web or Blue Coat.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Within our company, we use Forcepoint Web Security as part of our total online security strategy. It is used in our entire EMEAR-wide organization. All of our main user internet traffic is proxied through the Forcepoint Web Security program. Forcepoint Web security is used as an SSL inspecting proxy, scanning all traffic (inbound and outbound) for malicious content. The main advantage for our environment is the granular delegation of its administration which is assigned via the active directory. We allow local departments to implement their own rule sets besides the mandatory rule set which is dictated at a corporate level.
  • Delegated administration.
  • Single management interface for web, data and email security.
  • Cloud integration.
  • New products are sometimes released to market before they are fully evaluated.
  • The first implementation requires a lot of attention, especially the sizing of the platform, but once it's all set up its smooth sailing.
Forcepoint Web Security can be used in all environments where you would want to make sure that your users don’t spend time browsing malicious sites or downloading malicious content. It can also be used to prevent access to other unwanted resources like streaming media, file share locations, etc. In my opinion, it's less useful if you rely on old technology like Java, or proprietary software, which cannot handle authenticating proxy servers. Also, if you rely heavily on end to end encryption, it needs more configuration and maintenance.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
This is our primary web filter and works great. We used this to replace the Websense software we had before. At this point, it has worked great and we have had no issues.
  • Block inappropriate sites
  • Block malicious sites
  • Blocks unwanted ads
  • Currently have a problem with endpoints updating properly
I have no issues at all with the product. It has and continues to do a good job. The best part is blocking malicious sites when users accidentally click on the links.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used Forcepoint Web Security Cloud for our entire organization. The setup was essentially a proxy server in the cloud (previously we used a Websense/Forcepoint proxy appliance onsite). All web browsing from users' laptops were filtered in the cloud. This added a nice layer to our layers of defense strategy.
  • Reporting was excellent. You could run a variety of canned reports or create your own.
  • You could easily group users and apply different web filtering policies.
  • Was cloud hosted so there was no onsite equipment to maintain. Only end-user software installs.
  • Despite having excellent reporting, I could never get a report that tells me what the user either entered or clicked on. It was always tons of data/links that load with every page. So it's very difficult to see what a user did. Not sure any web filtering software can do this.
  • The endpoint software install / uninstall was a bit challenging. It gets it's hooks in at the network level, so it drops the connection during installs.
  • Didn't filter all traffic on our network. Maybe this was another component they have, but our installation was at the endpoint level. This left plenty of other devices to connect to whatever they wanted unfiltered.
  • Had to create exceptions to bypass the proxy server for various applications. This is ok for a few things, but it got to be ridiculous. So many things were bypassing the proxy server that it felt like swiss cheese security.
A good tool for filtering end-users' web browsing. Making sure they don't hit bad/malicious sites.
Score 9 out of 10
Vetted Review
Verified User
Incentivized

Forcepoint Web Security is being used throughout our entire organization. It is used to provide web content filtering that follows our Compliance, HR, Information Security, and Legal policies.

In addition, it provides our users a layer of protection from malicious web content that is updated multiple times a day. This is very important in today's electronic communication environment where users are getting bombarded with very realistic looking SPAM and malicious e-mails that want users to "Click on this link" to....

  • Prevent access to suspicious or malicious web sites.
  • Keep their database of malicious or suspicions web sites current.
  • Allows us to customize/fine tune user access to sites. We can allow some people to access sites while preventing other from accessing those sites.
  • The support when I call in could be better. When I call in with a high priority issue, I have to wait while the agent tries to reach the technician that works on my account. If they are not available then I need to leave information for the technician. This is no better than me opening a ticket from within their customer portal.
  • Some of their upgrade documentation could be more detailed and kept up to date.

It is well suited for:

  • Controlling web browsing access to categories of sites. (Ex. News, Sports, Network Storage, Adult)
  • Allowing the administrators to fine tune the access so some people can get to specific sites while others cannot. (Ex. Marketing and PR people can get to Facebook while the rest of the organization cannot.)
  • Disabling the ability to use certain protocols such as FTP or P2P.

Forcepoint Web Security is not well suited for environments that are very permissive regarding what sites users can access. In this scenario, there may not be a need to go to the expense of building and maintaining this infrastructure if you allow users to get to most content (ex. universities).

June 18, 2019

It’s brilliant!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use ForcePoint cloud-based email and web security software to filter mail and provide web proxy filtering. All incoming and outgoing mail passes through the filter and all user web traffic is filtered by the cloud proxy.
  • Single pane of glass for email and web security
  • Excellent customer service
  • Clear help articles
  • The support portal is outdated.
It is suitable for all email and web browsing situations. If configured correctly it can work seamlessly in all scenarios.
June 26, 2018

Good Solid Product

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Forcepoint Web Security Suite is used to control access for our users to avoid access to personal storage and email in order to prevent sensitive data from being leaked outside of the organization along with blocking malicious websites. We have also deployed the endpoint solution on company laptops so they are protected outside of our organization as well.
  • Automatically syncs with the master database to have a current list of bad sites
  • Centralized management to all devices
  • Centralized configuration of Categories
  • Upgrade process
  • Support is sometimes slow to respond
  • The complexity of the configurations
Overall, I believe ForcePoint is a good solid product though there are some environments were other solutions work better and may be more cost-effective.
September 27, 2017

A best in breed solution

Score 9 out of 10
Vetted Review
Verified User
We've been a long time Web Gateway user. It is used for all web filtering across the enterprise both in the environment and for our remote users. The filtering provides both content filtering and security protection for our environment.
  • Software just works once installed, not a lot of hand-holding.
  • Good customer support over the phone.
  • Fantastic reports (both ad-hoc and generic out of the box ones).
  • The documentation is almost too detailed. Many times the same content is duplicated in many different documents.
  • Because it can do so much, upgrades can be complex.
Well suited for enterprise deployments. Endpoint protection is harder to roll out to production; remote web filtering has been the red-headed stepchild for us.
Debbie Johnson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Websense Web Filter & Security to prevent users from accessing certain types of websites, set time quotas for certain types of sites such as shopping, prevent certain types of protocols and in general as a logging system to track how users are spending their time on the internet. It has been an extremely valuable IT & HR tool for our company.
  • It tracks user activity, which means our HR department has a tool to report on certain users' activities when their productivity vs. internet surfing habits are in question. The reports are pretty simple to create and view and the ability to export to Excel has been useful. The ability to automatically generate and email these reports on a schedule has been useful at times too.
  • The ability to set quotas, such as users are allowed to spend 30minutes per day on Facebook or 30minutes a day on shopping sites, which displays the quota for the user when they enter such a site, has been a valuable reminder of our company policies for such activity.
  • The ability to prevent certain types of protocols for certain groups of users, such as group xyz is not allowed on FTP sites, or only https, has allowed to consider and set security parameters for different groups of users.
  • The ability to easily override any group policy setting for a certain individual if an immediate need for something outside the box arises has been useful. If a certain user is temporarily filling in for another person on vacation and needs additional internet access with less restrictions, we just call out that user specifically in the software and apply a different policy, then easily remove that the following week.
  • While the reports are easy to generate, analyzing the data can be challenging. For example, it records every hit on a webpage, so for something like Facebook, every time the page refreshes itself or changes an ad etc. it records it. So, if a user goes to Facebook and actually clicks on two things to read, it could end up showing the had forty clicks, which makes it challenging to HR to determine where the line of "extreme usage" actually is based on these skewed reports.
  • We have had three times in 8 years where the software had a table that got corrupted that synchs data from AD, so the usernames were not available for reporting. We had to run reports for a while based on IP address, which could change frequently since we're DHCP like most companies, so the data in the reports were essentially useless during this period. Support helped us solve the issue, but each time it took about a week.
  • Support has managed to solve every problem, issue or questions we've had, but it has been slower than most of our vendors. Where we typically get same day support from almost everyone, most Websense support tickets have been 1) open a ticket wait for a call back, 2) get an email requesting more data.. wait, 3) get an email requesting a time to work with us.. wait, 4) get a confirmation than actually get on a shared session to work, 5) be told they had logs to review first or needed to do research and would get back to us in a day or two... 6) more emails... 7) finally an email resolution or screen share to walk us through the resolution or setting change. Typically this was a 3 to 5 day turn around time. Since it's not a critical system for us, though extremely useful, it's not been a bid deal here.
This software is extremely well suited to environments that want to prevent certain categories of website access for their users or do reporting on internet usage. An HR person will need technical assistance in making sense of most of the reports and analyzing what the data in the reports actually means, so for companies without an IT person in house that can explain such things, I think this software would be challenging for HR reporting purposes use only.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are using Websense (now Forcepoint) to both block and report on traffic for both our internal networks and our public network. The granular reporting is used both as a resource for HR when there are potential issues and also for tracking abusers of the public network by our security team. The filtering is used to keep inappropriate/NSFW content from being viewed and also helps us as a layer of our network security. We block all security and proxy related traffic and, whenever we receive a phishing or spam email with a link we add that url to our block list to help prevent accessing of corrupted or malicious domains.
  • The Websense (Forcepoint) reporting is verify accurate and granular. Many solutions don't integrate as closely with Active Directory and there can be windows were traffic can be slightly inaccurate. We are confident in Websense to give us accurate reports when we need them.
  • We had a few hiccups in getting our appliances configured wccp with our Cisco firewalls. I engaged support and they were extremely helpful in getting us the updated Cisco configuration we needed to get the appliances communicating.
  • The management and reporting console are smooth and intuitive. I can easily follow traffic and patterns to locate infected computers on the network that need to be remedied and also help to triangulate network abusers with our wifi components to remove problem users from our environment.
  • Configuration and setup can be a complex. This by itself isn't bad, but their knowledge base site is difficult to search and has multiple versions of instructions for all the different versions of the software available. If you could find the solution and jump to the different software versions from there, it wouldn't be too bad, but it can be a bit of work to find what you want.
  • We use their hybrid service for some mobile workstations. The configuration isn't terribly difficult, but it is completely controlled by our management console and uploaded/synced to the cloud. I don't, at this point, have direct access to see the 'cloud' side of things. It isn't a huge problem, but when i'm troubleshooting to get the clients set up it would have been easier to see if the account i was using was in the system.
  • When I have to review a user's traffic and they have a large amount of traffic for the day, the web review tool can be slow and time out. You can remove some categories from being displayed (I usually remove the information technology and some infrastructure categories) after the initial traffic loads, but it would be nice to be able to configure that before the traffic logs load (which would reduce the load time and chance for a timeout).
If you need granular user and computer reporting, Websense is very reliable. It will provide strong protection and filtering once set up. If you aren't savvy with the technology involved, engage support early in your configuration, as it is complicated. The hybrid mobile client works well for your laptop users that you need protected and reporting out in the real world, but again is complicated to initially set up. Once you get it set up, the websense product is very solid. If you don't need the reporting and don't need it to be accurate to the person/computer, then it is more inline with the web filtering offered integrated by the various firewall providers out there and you can decide whether you want to have a separate appliance for web filtering or have it as part of the all in one firewall solution.
Alan Matson, CCNA:S, MCP | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The Websense Web Security Suite was used in conjunction with the Websense Content Gateway proxy to provide a secure browsing environment for users. This allowed us to block unwanted categories and URLs from being browsed during company time as well as protecting users from real time threats such as malware and botnets.
  • Very good category setup for URLs
  • Protection from real time threats
  • Authentication so we know what users were going where and that they were legitimate users
  • Complex installation and full time management
  • Support times are lengthy unless you pay extra for MCS support
I believe every business should have some type of web security/filtering for their users. This will decrease time spent on sites that are not work related such as Facebook and YouTube while protecting them from the many real time threats on networks such as things like Crypto locker.
September 02, 2015

WebSense Review

Kevin Rinn | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Websense Web Filter is being used scross whole organization. It protects from internet dangers and helps to monitor users.
  • Great at managing from a micro level (one staff person) to a macro level (the whole organization)
  • GUI interface is easy to use
  • Takes little time to manage and maintain. Once running it keeps going!
  • It needs the ability to measure bandwidth. I want to know how much a user is taking up. The fact that he/she has 17,000 hits doesn't help.
  • Clients, Policies, Filters can be confusing. Maybe it's too complicated and can be simplified?
Websense Web Filter can do everything you would wish. Make sure the cost is acceptable. It's expensive but worth it.
Return to navigation