Cisco ISE is a behemoth of a platform with lots of good, but the cost might leave you feeling a little cold
Updated January 23, 2024

Cisco ISE is a behemoth of a platform with lots of good, but the cost might leave you feeling a little cold

Anonymous | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cisco Identity Services Engine (ISE)

We currently use Cisco ISE to manage our MAB environment and also for user authentication via 802.11x. It's also used for VPN authentication and for TACACS for our other Cisco gear.
  • It makes MAB authentication very customizable and easy to implement.
  • It makes managing VPN access easier.
  • It does a very good job with wireless 802.11 authentication.
  • Rules and policy sets can get a little confusing and complicated.
  • The UX/UI could definitely use some work as it can be cumbersome.
  • Using logs for diagnosing issues can be tedious.
  • 11x authentication
  • MAB
  • TACACS management
  • Cisco ISE resulted in increased efficiency when managing devices.
  • Cisco ISE definitely helps with security, as all policies are in one place for authentication.

Do you think Cisco Identity Services Engine (ISE) delivers good value for the price?

Yes

Are you happy with Cisco Identity Services Engine (ISE)'s feature set?

Yes

Did Cisco Identity Services Engine (ISE) live up to sales and marketing promises?

Yes

Did implementation of Cisco Identity Services Engine (ISE) go as expected?

Yes

Would you buy Cisco Identity Services Engine (ISE) again?

Yes

Cisco ISE is a great addition to any mid to large size business where you'd like to manage all your device authentication in one place. Cisco ISE will handle all your TACACS, MAB and 802.11x needs in a single pane of glass, which is great in itself, but you can also use it to manage VPN ACLs amongst other things. With all that said, ISE would be complete overkill for a smaller business as it's very expensive and would have too many features that would be wasted on a smaller network environment.

Cisco Security

Security plays a huge role in our organization's goals and core objectives. We are a hospital system and need to make sure we comply with not only HIPAA, but also PCI requirements as we do accept payments.

The driving force behind our cybersecurity investment is keeping our data safe, but also accessible at the same time.
Cisco allowed us to use ISE as our network authentication and authorization center. ISE allows us to segment our network virtually based on policies, which is very handy, especially when used with our wireless networks.

ISE allowed us to implement that fairly easily, and now we use it daily for Radius and TACACS access to our network equipment as well.
We didn't test any other products other than ISE.
Cisco ISE was chosen because we run an almost 100% Cisco shop and it would integrate nicely with all of our other Cisco products. The price and integration with our existing Cisco environment are what prompted us to choose Cisco ISE, along with the demos that we saw and the ease of use.
AI will have a huge impact on cybersecurity because it will expand the ability to detect, remediate, and investigate security issues in an easier and faster way. I'm excited to see how AI will help solve the day-to-day security issues and the tedious processes we currently have for some of these.
We do use some of the Cisco Umbrella features that leverage predictive threat detection and analysis, but currently do not have a a solo solution that does this.

We also run some Palo Alto's that have some of these features integrated, but currently, we are not licensed to use them.

Resilience and Reliability

Resilience can over a lot of value in the overall cyber security context as it allows you to be ready for anything. Whether it's network resilience, data resilience of even physical resistance, these are all very important to keeping your data safe and secure and that's a huge part of cyber security.
I believe leaders need to know where to invest money and how to best invest it when it comes to cyber security resilience. A lot of focus is still brought to egress and perimeter security, along with detection and prevention, but not a whole lot of time is given to resilience.
We are so very reliant on Cisco Identity Services Engine at this point that finding another solution would be a big hassle for us.
I did participate in the implementation of Cisco ISE and while there were times when it was confusing and we had a lot of trial and error, overall the experience was fine.
We do have to occasionally reboot the servers when they get low on memory, but we're also a few versions behind. Availability has generally been pretty good though with no major outages in the time that we've had it implemented.
Cisco ISE integrates very well with all the other Cisco products, especially Prime and DNA. It also works well with Cisco AnyConnect.
  • Being able to leverage 802.11x has been a game changer for our organization.

Using Cisco Identity Services Engine (ISE)

5000 - Everyone is using ISE at this point as it runs our entire network's authentication. These people range from business services, to doctors and IT staff.
10 - The network team in our organization makes sure Cisco ISE is running well and is up to date.
  • Authentication
  • Authorization
  • Network security
  • I think we can leverage more MAB and 802.11x features

Evaluating Cisco Identity Services Engine (ISE) and Competitors

  • Integration with Other Systems
  • Ease of Use
We have a small team, so being able to easily integrate ISE with our existing Cisco gear and software was very important to us.

We also don't have a whole lot of time to learn new products, so being able to easily use ISE was important as well.
I don't think we would change anything except maybe entertain options from other vendors since it's been quite a while since we've seen any other solutions.

Cisco Identity Services Engine (ISE) Support

Cisco ISE support is just like all other Cisco support, so it can be hit or miss depending on what technician you end up getting and how deep their knowledge of the product goes.
ProsCons
Quick Resolution
Good followup
Knowledgeable team
Problems get solved
Kept well informed
Immediate help available
Support cares about my success
Quick Initial Response
None
No, we just have a standard support license for this product. We did not see the value in premium support for ISE.

Using Cisco Identity Services Engine (ISE)

Ease of use and usability is very good with Cisco ISE. At times the menus can be a little tough to remember what does what, but once you're in there for a little bit everything starts clicking and making sense.
ProsCons
Easy to use
Technical support not required
Well integrated
Cumbersome
Lots to learn
  • Adding devices to groups is simple.
  • Looking up Radius and TACACS logs for troubleshooting is straightforward.
  • Creating policies can be very cumbersome.

Cisco Identity Services Engine (ISE) Reliability

Yes, we have the ability to scale ISE to however many nodes and clusters we want, but of course this takes time and money for licenses.
ISE performance has never been an issue for us. The system doesn't tend to slow down at all.