The Power of Technology Partnerships
Forescout takes partnering seriously. In fact, we release a select few of our partner integrations as eyeExtend Modules to deliver impactful customer orchestration use cases. For fundamental visibility and control, the Forescout platform also includes integrations with over 100 network infrastructure, security and management solution providers. Our leading integration partnerships are listed below.
To embrace partner-built integrations and use cases, we offer our Forescout Technology Partner Program. This program equips partners with the tools they need to develop, certify and take to market innovative bi-directional integrations with the Forescout platform. Also, partners can now leverage our new eyeExtend Connect application framework to rapidly integrate with our platform.
Strategic Alliances
Click the logos below to learn how we work with these leading technology partners:
Forescout and CrowdStrike have partnered to strengthen endpoint defenses and proactively combat threats network-wide. The Forescout® Extended Module for CrowdStrike® combines the real-time device visibility and control capabilities of Forescout with the threat intelligence and advanced endpoint protection of the CrowdStrike Falcon platform. The joint solution allows you to proactively combat threats across both CrowdStrike-managed and unmanaged endpoints, and orchestrate workflows to isolate and remediate compromised devices. This enables you to accelerate threat response, limit malware propagation and reduce business impact.
The Forescout Extended Module for CyberArk® leverages CounterACT’s real-time agentless visibility to discover and classify devices, assess their security posture and gather intelligence about local privileged accounts. This enables you to get a current view of networked devices with privileged accounts, true-up your CyberArk account inventory and take precise, policy-based actions to allow or limit network access. As a result, you can more effectively manage privileged accounts and reduce your overall attack surface.
The Forescout Extended Module for ServiceNow® leverages CounterACT’s real-time visibility and provides up-to-date device properties, classification, configuration and network context to ServiceNow. This enables you to get a current view of networked assets, track their movement and remediate or retire these assets as required. As a result, you can make informed decisions by leveraging an accurate single-source-of-truth asset repository, avoid manual, time-consuming and error-prone processes and optimize IT governance and service operations.
Tripwire IP360 is an enterprise-class Vulnerability Management solution designed for large, complex network environments. The Tripwire IP360 Plugin for Forescout, which is an extension of Tripwire IP360, leverages the Forescout Open Integration Module (OIM) and Forescout to create a bi-directional integration of orchestrated information sharing and workflows. Forescout detects endpoints the moment they connect to the network and informs Tripwire IP360. Policies can be set to automatically trigger an IP360 scan upon connection or allow operations to initiate a scan based on certain network activity. Forescout policies monitor, manage, restrict and remediate endpoints based on Tripwire IP360 scan results.
Forescout has teamed up with Belden subsidiaries Hirschmann, the technology and market leader in industrial networking, and Tripwire, a leading provider of integrity assurance solutions that drive cybersecurity and availability. The goal of this partnership is to offer a best-of-breed solution stack for assessing and reducing enterprise risk across
By partnering, we further strengthen our Industrial Cybersecurity Suite to expand our asset detection and system-hardening capabilities while introducing Forescout’s industry-leading network access control and segmentation capabilities to our IT and OT customers.
— Dhrupad Trivedi, Executive Vice President and Chief Technology Officer of Belden and President of Tripwire
The Tripwire IP360 Plugin for Forescout combines the power of Forescout’s agentless device visibility and network access control with Tripwire IP360 VnE Manager’s enterprise class vulnerability detection. The combination helps you detect assets and threats, prioritize threat responses and orchestrate remediation.
The alliance combines the real-time endpoint visibility, profiling and remediation capabilities of Forescout CounterACT® with multiple Palo Alto Networks® products to limit data breaches, detect advanced threats and take automated remediation actions. Joint capabilities are made possible through the following Extended Modules that enable threat intelligence sharing:
Forescout Extended Module for Palo Alto Networks WildFire: Forescout CounterACT® and Palo Alto Networks WildFire™ work together to leverage the best-of-breed capabilities of each solution. CounterACT provides the unique ability to see and control devices, including non-traditional devices, the instant they connect to the network. WildFire leverages a malware analysis environment to identify new and unknown malware and exploits on the network. With the Forescout Extended Module for Palo Alto Networks WildFire, the combined solution improves visibility and real-time intelligence, detects advanced threats and zero-day malware, provides a rapid response to compromised endpoints and automates response to identified threats.
Forescout Extended Module for Palo Alto Networks Next-Generation Firewall: The Forescout Extended Module for Palo Alto Networks Next-Generation Firewall allows Forescout to exchange rich visibility and contextual information about users and devices with Palo Alto Networks Next-Generation Firewall. This enables Next-Generation Firewall to better segment resources on a need-to-know basis, assign appropriate access regardless of location and create granular access policies based on user and device context. As a result organizations can reduce their overall attack surface, prevent unauthorized access to sensitive resources and minimize malware proliferation and data breaches.
The Forescout Extended Module for Splunk® provides bi-directional communication with Splunk Enterprise and Splunk Enterprise Security. It combines Forescout’s endpoint visibility, access control, and automated response capabilities with Splunk’s powerful correlation, analysis, and search features. This enables security teams to gain a better understanding of their overall security risk posture so they can more quickly respond to and mitigate a range of security issues.
Integration Type
Cloud, Cloud/Data Center/Virtualization, EMM, Network Services & Infrastructure
Forescout includes base module integrations with the VMware® vSphere Suite and NSX platforms to provide unified, cross-platform endpoint visibility, assessment and automated policy-based enforcement across your virtual and physical infrastructure. Forescout also offers the Forescout Mobile Integration Module that provides bi-directional communication and information sharing with VMware AirWatch® enabling automated real-time detection of mobile devices, seamless enrollment and installation of AirWatch agents.
Forescout and VMware integrations enable you to optimize resource utilization, streamline compliance and reduce risk by providing comprehensive visibility and policy-driven controls across your campus, mobile, data center and cloud devices.