Fortinet FortiGate is a leading network security solution to enhance cybersecurity and protect against cyber threats.
Users highlight its effectiveness in preventing unauthorized access, securing data transmission, and offering robust firewall protection. Key features include advanced threat protection capabilities, reliable performance, and a user-friendly interface.
The device is highly praised for its scalability and ability to handle high network traffic without compromising speed or stability. Organizations benefit from improved efficiency, streamlined processes, and enhanced collaboration among team members.
The software's customizable features and intuitive interface make it easy for employees to adapt and integrate into their daily workflows, ultimately optimizing operations and achieving organizational goals.
Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make.
Go for long term pricing negotiated at the time of purchase.
Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make.
Go for long term pricing negotiated at the time of purchase.
pfSense is a powerful and reliable network security appliance primarily used for security purposes such as firewall and VPN or traffic shaping, network management, and web filtering. It is commonly used by small businesses and managed service providers to protect their customers' networks and enable remote access through VPNs.
PFSENSE turns out to be very economical, the license is free and for little money you get very good support
If you need to buy hardware onto which to install PfSense, go with their boxes on their website, they are great.
PFSENSE turns out to be very economical, the license is free and for little money you get very good support
If you need to buy hardware onto which to install PfSense, go with their boxes on their website, they are great.
Cloudflare is a highly-regarded Content Delivery Network (CDN) and a Distribution Denial of Service (DDoS) protection solution. The robust global cloud platform that is Cloudflare ensures users are able to connect to the internet quickly, securely, and reliably. Cloudflare is one of the world's largest networks in the marketplace today. Using Cloudflare, businesses, educational entities, NGOs, vloggers, bloggers, and anyone else with an internet presence can use the solution and experience more secure, faster websites and applications.
So far I use free tier and happy with it. You can subscribe to business package if needed.
There are no additional costs beyond the standard licensing fees.
So far I use free tier and happy with it. You can subscribe to business package if needed.
There are no additional costs beyond the standard licensing fees.
For licensing the XG 210, we paid approximately $3000 for three years. There are no additional fees on top of this.
It's a suitable price and license.
For licensing the XG 210, we paid approximately $3000 for three years. There are no additional fees on top of this.
It's a suitable price and license.
Quad9 is a free, recursive DNS service that replaces your ISP's or company's default domain name server (DNS) settings. Quad9 blocks lookups of malicious host names from an up-to-date list of threats when your computer makes any internet transaction that uses the DNS.
The price of Quad9 is free.
The price of Quad9 is free.
CyberArk Privileged Access Manager is a next-generation solution that allows users to secure both their applications and their confidential corporate information. It is extremely flexible and can be implemented across a variety of environments. This program runs with equal efficiency in a fully cloud-based, hybrid, or on-premises environment. Users can now protect their critical infrastructure and access it in any way that best meets their needs.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Cisco Meraki MX appliances are next-generation firewalls with all the advanced security services needed for today’s IT security. The appliances are ideal for organizations considering a unified threat management (UTM) solution for branch offices, data centers, distributed sites, or campuses. Since Meraki MX is 100% cloud-managed, installation and remote management are simple and zero-touch.
The Meraki UTM is excellent when you buy the Advanced Security license. If you buy a different license you lost all the valuable functions.
It can always improve pricewise regarding throughput.
The Meraki UTM is excellent when you buy the Advanced Security license. If you buy a different license you lost all the valuable functions.
It can always improve pricewise regarding throughput.
Clients use Palo Alto Networks NG Firewalls for perimeter protection, securing network traffic, setting up VPNs, blocking applications, enhancing datacenter security, managing traffic between cloud and on-premises environments, and integrating SD-WAN and security features. They appreciate stability, advanced threat protection, application-aware identification, and machine learning for real-time attack prevention.
Annually, the licensing costs are too much.
The licensing is annual, and there aren't any additional fees on top of that.
Annually, the licensing costs are too much.
The licensing is annual, and there aren't any additional fees on top of that.
Azure Firewall is a user-friendly, intuitive, cloud-native firewall security solution that provides top-of-the-industry threat protection for all your Azure Virtual Network resources. Azure Firewall is constantly and thoroughly analyzing all traffic and data packets, making it a very valuable and secure fully stateful firewall as a service with built-in high availability and unrestricted cloud scalability. Azure Firewall allows users to create virtual IP addresses and provides for secure DDoS protection for the virtual machines on your network. It also provides fast and efficient east-west and north-south traffic security.
Azure Firewall is a managed, cloud-based network security service built to protect your Azure Virtual Network resources. It is a fully stateful firewall as a service with built-in high availability and unrestricted cloud scalability.
Azure Firewall is quite an expensive product.
The licensing module is good.
Azure Firewall is quite an expensive product.
The licensing module is good.
Check Point NGFW provides perimeter security, network segmentation, and secure remote access with IPS, URL filtering, and VPN functionalities. It is used by universities, banks, and businesses for advanced threat prevention, application control, and data center security. Users appreciate its comprehensive SmartDashboard, intuitive interface, and detailed reports but note concerns about stability, support, and integration.
The price is high in comparison to other solutions.
We pay $5,000-$6,000 a year.
The price is high in comparison to other solutions.
We pay $5,000-$6,000 a year.
WatchGuard Firebox is a versatile security solution primarily used for security purposes such as firewalling, VPN, and protecting networks from outside and inside threats. It is also used for routing, multi-factor authentication, vulnerability management, and segregating industrial networks from corporate networks.
Very competitive pricing regarding throughput compared to other alternatives.
Cheap.
Very competitive pricing regarding throughput compared to other alternatives.
Cheap.
Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.
We have an educational licensing agreement. It's a customer agreement for multiple years.
This product is not expensive.
We have an educational licensing agreement. It's a customer agreement for multiple years.
This product is not expensive.
Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network.
In terms of feature performance versus cost, they're a good value.
In terms of feature performance versus cost, they're a good value.
Sophos UTM is a unified threat management platform designed to protect your businesses from known and emerging malware including viruses, rootkits and spyware. The solution provides a complete network security package with everything your organization needs in a single modular appliance.
The licensing model is very straightforward, it's a bit pricey, but for what you get, it's well worth it.
If you can afford it, go for a small Check Point, as it is easier to manage.
The licensing model is very straightforward, it's a bit pricey, but for what you get, it's well worth it.
If you can afford it, go for a small Check Point, as it is easier to manage.
Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.
It IS a bit expensive, but I think you get what you pay for. Value is there.
It's not particularly cheap, but it is absolutely worth it.
It IS a bit expensive, but I think you get what you pay for. Value is there.
It's not particularly cheap, but it is absolutely worth it.
Netscope is a Secure Access Service Edge (SASE) platform that includes core products such as Cloud Access Security Broker (CASB) and Security Service Edge (SSE).
Pricing is a little expensive but it is affordable.
They should work on licensing costs.
Pricing is a little expensive but it is affordable.
They should work on licensing costs.
VMware NSX aids in transitioning from physical to VM infrastructure, micro-segmentation, network virtualization, building private clouds, and enhancing network security. Companies benefit from configuring virtual networks, reducing physical devices, and advanced security measures. However, cost, certification, routing, automation, and scalability require improvements, as do security features, integration, and support.
Pricing and licensing could be improved as we are a government entity. Lower pricing could always help.
It has helped to save CAPEX.
Pricing and licensing could be improved as we are a government entity. Lower pricing could always help.
It has helped to save CAPEX.
SonicWall NSa dispenses advanced threat protection using a high-performance security platform. The NSa series implements intuitive deep learning technologies in the SonicWall Capture Cloud Platform to dispatch the automated real-time threat detection and deterrence enterprise organizations need today. SonicWall Network Security appliance (NSa) series is best for mid-sized organizations to distributed enterprises and data centers.
SonicWall NSa series next-generation firewalls (NFGWS) combine two very robust security ideologies to deliver advanced threat protection to keep users’ networks safe. Boosting SonicWall’s multi-engine advanced threat protection (ATP) is their Real-time Deep Memory Inspection (RTDMI™). The RTDMI intuitively identifies and stops aggressive zero-day threats and vicious malware by investigating memory directly. This real-time process allows SonicWall RTDMI to be accurate, lessen false positives and discover and alleviate malicious threats and attacks. SonicWall’s single-pass Reassembly-Free Deep Packet Inspection (RFDPI) will audit every byte of each and every packet by investigating both outbound and inbound traffic on the firewall. By combining the SonicWall Capture Cloud Platform along with on-box offerings such as intrusion prevention, web/URL filtering, and anti-malware, the NSa series is able to block the most malicious and dangerous threats at the gateway.
Licensed features provide application control, content filtering, antivirus, and anti-malware all in a single appliance.
The CPUs are not able to compete with a similar price point to the Fortinet, WatchGuard, or Palo Alto product.
Licensed features provide application control, content filtering, antivirus, and anti-malware all in a single appliance.
The CPUs are not able to compete with a similar price point to the Fortinet, WatchGuard, or Palo Alto product.
Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
Infoblox Advanced DNS Protection (ADP) effectively shields you from the widest range of DNS DDoS attacks, ensuring that you can maintain service uptime for your organization. Minimizing disruptions caused by DDoS and other DNS-based attacks is a key business imperative because DNS provides mission-critical network connectivity. If your DNS is down, your business is down. With ADP you can maintain DNS integrity and stop external and internal DNS DDoS attacks that can take your business offline. ADP eliminates such threats as volumetric attacks, DNS hijacking, cache poisoning and other DNS-specific exploits. A proven solution, it ensures that your customers can always reach your website and other external systems, and it keeps your business up and running 24×7 to maintain customer trust and confidence.
The price of Infoblox Advanced DNS Protection could be reduced, it is expensive.
The solution is expensive.
The price of Infoblox Advanced DNS Protection could be reduced, it is expensive.
The solution is expensive.
Sangfor Next Generation Firewall (also known as NGAF) is a converged security solution providing protection against advanced threat, malware, viruses, ransomware and web-based attacks using integrated security features like firewall, IPS, anti-virus, anti-malware, APT, URL filtering, Cloud Sandbox, and WAF. As the world's first AI-enabled and fully integrated Next Generation Firewall & Web Application Firewall (WAF), NGAF offering the security visibility, real-time detection and response, simplified operation and maintenance and high-performance application layer security needed to operate an enterprise network in total security. Tested and proven to provide cutting-edge network security by ICSA Labs and endorsed by Gartner Inc., NGAF harnesses the power of Sangfor’s Neural-X threat intelligence and analytics platform and Engine Zero’s innovative malware detection to provide next-generation protection for today’s enterprise.
It costs about 8 to 10 thousand dollars per year for 500 users, standard licensing fees included.
Sangfor is cheaper than competing vendors.
It costs about 8 to 10 thousand dollars per year for 500 users, standard licensing fees included.
Sangfor is cheaper than competing vendors.
Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.
Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost.
The biggest thing to watch for is the difference in price per monitored user for the different API integrations.
Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost.
The biggest thing to watch for is the difference in price per monitored user for the different API integrations.
iboss provides web filtering, securing networks, and data loss protection. It handles SASE, ZTNA features, URL filtering, and cloud integration, serving approximately 80,000 users. Its flexibility includes cloud-based and on-premises deployment. Users appreciate its advanced adaptability, though seek improved reporting, cloud integration, and endpoint solutions to match rivals.
It is expensive compared to one of its competitors.
The overall pricing for iboss is very competitive and transparent.
It is expensive compared to one of its competitors.
The overall pricing for iboss is very competitive and transparent.
Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
For mid-sized companies, they sell their appliances for good prices.
The SN200 series costs between $500 USD and $600 USD per year, whereas the SN700 series costs approximately $1,000 annually.
For mid-sized companies, they sell their appliances for good prices.
The SN200 series costs between $500 USD and $600 USD per year, whereas the SN700 series costs approximately $1,000 annually.
Forcepoint Secure Web Gateway is a secure web gateway (SWG) tool that provides multiple forms of protection against malware, including blocking categories of websites, inline scanning of downloaded files, and zero trust-based advanced threat protection. The solution monitors and controls any interaction with any website, including blocking access to websites based on category and risk score, blocking download of malware, blocking upload of sensitive data to personal file sharing accounts, and detecting shadow IT.
Expensive, but with a good reseller you can get a very good price.
It is a well-priced option.
Expensive, but with a good reseller you can get a very good price.
It is a well-priced option.
FortiSASE is a comprehensive security solution that combines SD-WAN, security, and Zero Trust Network Access (ZTNA) capabilities in a single platform. It provides secure access to applications and data from any device, anywhere, and at any time. FortiSASE offers advanced threat protection, real-time visibility, and control over network traffic, ensuring that organizations can securely connect their users and devices to the cloud and on-premises resources. With FortiSASE, organizations can simplify their security infrastructure, reduce costs, and improve their overall security posture.
Fortinet is very aggressive in its pricing.
I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price.
Fortinet is very aggressive in its pricing.
I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price.
Barracuda CloudGen Firewall is a comprehensive network security solution that provides advanced protection for organizations of all sizes. It offers next-generation firewall capabilities, including application control, intrusion prevention, and web filtering.
It is a product with a very transparent model of licensing. In the sense of hidden expenses, they do not exist with this model.
We evaluated a lot of different options. We concluded that Barracuda NG Firewall provided the most features for an exemplary price.
It is a product with a very transparent model of licensing. In the sense of hidden expenses, they do not exist with this model.
We evaluated a lot of different options. We concluded that Barracuda NG Firewall provided the most features for an exemplary price.
Fortinet FortiProxy is a secure web gateway that provides advanced web filtering, malware protection, and SSL inspection capabilities. It is designed to protect organizations from web-based threats and prevent data loss by enforcing granular policies for web access. FortiProxy is available as a physical or virtual appliance and can be deployed on-premises or in the cloud. FortiProxy uses a combination of signature-based and behavior-based detection techniques to identify and block known and unknown threats. It also includes advanced features such as sandboxing and machine learning to detect and prevent zero-day attacks. FortiProxy can inspect SSL traffic to detect and block threats hidden in encrypted traffic. FortiProxy provides granular control over web access by allowing administrators to create policies based on user identity, device type, time of day, and other factors. It also includes pre-defined categories for web filtering, such as social media, gambling, and adult content. FortiProxy can also enforce compliance with regulatory requirements such as GDPR and HIPAA. FortiProxy integrates with Fortinet's Security Fabric, allowing it to share threat intelligence with other Fortinet products and provide a coordinated response to threats. It also includes a web-based management console that provides real-time visibility into web traffic and allows administrators to quickly respond to security incidents.
It is a cost-effective solution.
It can be considered expensive, with a limited lifespan and support that eventually requires updating to newer solutions.
It is a cost-effective solution.
It can be considered expensive, with a limited lifespan and support that eventually requires updating to newer solutions.
Huawei's Next-Generation Firewall (NGFW) is a cutting-edge security solution designed to protect networks from advanced threats. With its advanced threat detection and prevention capabilities, the Huawei NGFW ensures the highest level of network security.
Licensing fees are billed on an annual basis.
The price of the license of this solution is high.
Licensing fees are billed on an annual basis.
The price of the license of this solution is high.
Detect the undetectable and stop evasive attacks. Trellix Network Detection and Response (NDR) helps your team focus on real attacks, contain intrusions with speed and intelligence, and eliminate your cybersecurity weak points.
Its price is lower compared to similar solutions.
We're partners with Cisco so we get a reasonable price. It's cheaper than Palo Alto in terms of licensing.
Its price is lower compared to similar solutions.
We're partners with Cisco so we get a reasonable price. It's cheaper than Palo Alto in terms of licensing.
Talon is a security-focused browser that aims to protect organizations and their data from a wide array of threats. Built on the Chromium platform, Talon incorporates several advanced security features integrated inside the browser.
Symantec Proxy is designed to provide web security, web access control, and secure web gateway functionalities for organizations. It helps protect against web-based threats, enforce web usage policies, and provide secure access to internet resources.
In terms of cost, it is expensive. Its pricing has been a challenge for us since its acquisition by Broadcom.
It's expensive. Clients often go to other products.
In terms of cost, it is expensive. Its pricing has been a challenge for us since its acquisition by Broadcom.
It's expensive. Clients often go to other products.
Axis Security is a prominent enterprise security solution, specializing in Zero Trust Network Access (ZTNA). The Axis Security Application Access Cloud platform is designed to secure remote access to applications and services hosted in the cloud or on-premises. It aims to simplify and enhance access controls while maintaining strong security measures.
The pricing is quite fair. It's better than what we gave up, which was Cisco AnyConnect.
The pricing is very competitive from what I've seen.
The pricing is quite fair. It's better than what we gave up, which was Cisco AnyConnect.
The pricing is very competitive from what I've seen.
BitSight transforms how organizations manage cyber risk. The BitSight Security Ratings Platform applies sophisticated algorithms, producing daily security ratings that range from 250 to 900, to help organizations manage their own security performance; mitigate third party risk; underwrite cyber insurance policies; conduct financial diligence; and assess aggregate risk. With over 2,100 global customers and the largest ecosystem of users and information, BitSight is the Standard in Security Ratings. For more information, please visit www.bitsight.com, read our blog or follow @BitSight on Twitter.
The solution's price is average.
The product has a reasonable price.
The solution's price is average.
The product has a reasonable price.
Cisco Web Security Appliance (WSA) is a web security solution provided by Cisco Systems. It is designed to protect organizations from web-based threats, enforce acceptable use policies, and provide secure access to the internet for users within the organization.
The pricing is too high.
When you compare the price of this solution to the price of FortiGate, it's high.
The pricing is too high.
When you compare the price of this solution to the price of FortiGate, it's high.
Menlo Security RBI can be very costly.
Menlo Security RBI can be very costly.
Netskope Next Gen Secure Web Gateway is a comprehensive cloud-based security solution that provides advanced threat protection, data loss prevention, and web filtering capabilities. It offers real-time visibility and control over web traffic, enabling organizations to enforce policies and protect against web-based threats. The solution uses machine learning and behavioral analysis to detect and block advanced threats, including malware, phishing, and ransomware. It also provides granular control over web access, allowing organizations to block or allow specific websites and applications based on user, group, or location. With Netskope Next Gen Secure Web Gateway, organizations can ensure compliance with industry regulations and protect sensitive data from unauthorized access or exfiltration. The solution is easy to deploy and manage, with a user-friendly interface and centralized policy management.
We pay a licensing fee of $10,000 on a yearly basis.
The license model is based on the number of users. You have the possibility to have 10,000 users if you wish.
We pay a licensing fee of $10,000 on a yearly basis.
The license model is based on the number of users. You have the possibility to have 10,000 users if you wish.
Akamai Enterprise Application Access is a cloud-based solution that provides secure access to enterprise applications and data from any device, anywhere. It eliminates the need for traditional VPNs and allows organizations to easily manage access to applications and data for employees, partners, and customers. With its zero-trust approach, it ensures that only authorized users can access sensitive information, reducing the risk of data breaches.
Licensing is based on user count.
The license can be shared based on the number of active users.
Licensing is based on user count.
The license can be shared based on the number of active users.
TitanHQ WebTitan is a secure web gateway (SWG) tool that helps businesses control the web content that can be accessed by its employees. The solution provides complete protection from online threats such as viruses, malware, ransomware, phishing, and comprehensive content filtering. To block malicious sites, WebTitan uses a crowd-sourced approach and obtains a constant stream of URLs for analysis. In contrast to many other DNS-based systems, which only work at the domain level, WebTitan works at the path level and is capable of blocking individual web pages rather than entire domains. With the solution, you have granular control over the types of sites that can be visited by employees, and a wide range of malicious sites are also blocked, preventing malware and ransomware infections, data theft, data exfiltration, and fraud.
The cost could be lower, though it is not currently prohibitive for larger companies.
The pricing is good. It's a substantial cost, but they've held their prices over the years, which has been good.
The cost could be lower, though it is not currently prohibitive for larger companies.
The pricing is good. It's a substantial cost, but they've held their prices over the years, which has been good.
Trend Micro Web Security is a cloud-based web security gateway which enables users to focus on strategic security, such as policy and architecture. It provides users with forward-looking threat protection on web threats, URL filtering, and application control. It features cloud app access control, flexible deployment, and a single console that provides advanced security against online threats. Trend Micro Web Security shields your users from cyber threats by employing cross-generational defense methods to detect known and unknown threats. This provides visibility and access control for each of your users on unauthorized cloud applications.
I don't remember the exact pricing, but I think that it is approximately $10.00 per user.
The license is yearly and user based.
I don't remember the exact pricing, but I think that it is approximately $10.00 per user.
The license is yearly and user based.
Infoblox BloxOne Threat Defense strengthens and optimizes your security posture from the foundation up, giving you the visibility, control and automation to secure the hybrid workplace. Operating at the DNS level, BloxOne Threat Defense uncovers threats that other solutions do not and stops attacks earlier in the threat lifecycle. Through pervasive automation and ecosystem integration, it drives efficiencies in SecOps, increases the effectiveness of the existing security stack, secures digital and work-from-anywhere efforts and lowers the total cost for cybersecurity.
The licensing is set up such that you pay for the number of active users that you're defending at the moment.
When you buy the subscription, there are no additional costs to add any additional buttons.
The licensing is set up such that you pay for the number of active users that you're defending at the moment.
When you buy the subscription, there are no additional costs to add any additional buttons.
Forcepoint ONE is a comprehensive cybersecurity platform that provides organizations with a unified approach to protecting their critical data and assets. It offers a range of solutions that cover everything from network security and cloud security to data protection and insider threat prevention.
Typically, the longer you price forward, the better off you're going to be. They have been very willing to work with us on pricing.
We have our pricing by user. We do our pricing agreements annually. There are also additional costs for maintenance.
Typically, the longer you price forward, the better off you're going to be. They have been very willing to work with us on pricing.
We have our pricing by user. We do our pricing agreements annually. There are also additional costs for maintenance.