Forcepoint: CASB Product Overview and Insight

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

See our complete list of Top CASB Vendors.

Company information

Forcepoint (formerly Websense) was founded in 1994 and is owned by defense contractor Raytheon. Forcepoint CASB is based on Imperva’s CASB, after Forcepoint acquired Imperva’s technology in February 2017. Imperva’s CASB was in turn the result of its acquisition of Skyfence in January 2014.

Target market

Large enterprises to very large enterprises

Notable Features

Full inline (proxy) and API-based capabilities allow Forcepoint CASB to support any cloud application in the market and provide blocking capabilities. Forcepoint CASB provides deep visibility into thousands of user activities, which enables security teams to understand user behavior and implement data loss prevention (DLP) capabilities. These can be designed to stop exfiltration of data for both managed and unmanaged BYOD devices and integrate with on premises DLP.

Supported cloud applications

In addition to security of sanctioned cloud apps such as Office 365 and Salesforce.com, Forcepoint CASB provides DLP and advanced malware detection support for Box, OneDrive and Google Drive, as well as deep support for: ADP-Vantage, Amazon AWS, Ariba, Asana, Atlassian applications, Facebook, Google G Suite, NetSuite, OneDrive, Salesforce, ServiceNow, Slack, Workday and more.

Industry strengths

Forcepoint CASB brings visibility and risk reporting to applications and technology deployed throughout an organization, including “Shadow IT,” making it well suited for financial services, retail, media and healthcare, due to heightened regulatory requirements.

Security qualifications

ISO 27018, SSAE16 SOC II, 27001:2013, CSA STAR, ISO 27018:2014, Privacy Shield, PCI Compliant data centers. Coming soon: ISO 27017:2015, ISO 22301:2012.

Method of delivery

Cloud service

Technology

API, proxy and hybrid

Pricing

CASB pricing is subscription-based. There are 12 user bands (lowest is for 100 users and the highest is for 30,000+ users).  For each user band, there are options to buy the CASB for a single application (Office 365, Box, Dropbox, Salesforce, etc.) or for all the applications that the CASB supports.

Additionally, customers can purchase CASB offerings that are packaged as:

  • Cloud Application Governance (i.e., App Discovery and API-based features)
  • Cloud Application Audit & Protection (i.e., proxy-based auditing and enforcement features)
  • Cloud Application Security Suite (all features)

CASB revenues

Forcepoint does not share product-level revenue numbers. For 2016, Forcepoint reported revenue of $566 million as part of Raytheon.

Approximate number of paying CASB customers

Forcepoint does not disclose product-level customer numbers. Overall, Forcepoint has more than 20,000 customers worldwide.

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices.

Paul Rubens Avatar

Subscribe to Cybersecurity Insider

Strengthen your organization’s IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices.




Top Cybersecurity Companies

Top 10 Cybersecurity Companies

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis