Cisco AnyConnect Secure Mobility Client vs Cisco Secure Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco AnyConnect Secure Mobility Client and Cisco Secure Endpoint based on real PeerSpot user reviews.

Find out in this report how the two Cisco Security Portfolio solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cisco AnyConnect Secure Mobility Client provides a secure way for users to access our systems remotely.""The initial setup is straightforward.""I like how I don't need to see the solution or start it up. I just use my computer and have it working in the background. I start my laptop and it's there and working. That's the most important feature.""The initial setup is very easy.""It does not slow down anything, unlike other solutions.""The security AnyConnect offers is excellent. It disconnects automatically if someone isn't using it on a private network and doesn't allow you to work, ensuring the data within the system is secure.""It is easy to scale.""Technical support is always helpful."

More Cisco AnyConnect Secure Mobility Client Pros →

"The most valuable feature of the solution is its technical support.""The simplicity of use is its most valuable feature. You can very clearly see things.""I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.""The stability of the solution is perfect. I believe it's the most stable solution on the market right now.""It's quite simple, and the advantage I see is that I get the trajectory of what happened inside the network, how a file has been transmitted to the workstation, and which files have got corrupted.""The most valuable feature is signature-based malware detection.""The product itself is pretty reliable. The security features that it has make it reliable.""Its most valuable features are its scalability and advanced threat protection for customers."

More Cisco Secure Endpoint Pros →

Cons
"The cost could always be a bit less.""The hotspots give me connectivity issues occasionally. It could be easier to use if it allowed me to choose the hotspot.""The GUI needs to be upgraded.""The setup is a bit difficult to handle on the server-side.""All I care about is being connected and I know that we've run into versioning issues in the past.""One improvement could be ensuring better backward compatibility.""If the Internet connection is not stable, it will create a disturbance when using the resources.""Frequency of updates could be reduced."

More Cisco AnyConnect Secure Mobility Client Cons →

"We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""I would like more seamless integration.""The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""The technical support is very slow.""We would like to have an API integration with a SIEM solution, because as far as I know, it currently hasn't yet been released.""The initial setup of Cisco Secure Endpoint is complex.""Logging could be better in terms of sending more logs to Cisco Firepower or Cisco ASA. That's an area where it could be made better."

More Cisco Secure Endpoint Cons →

Pricing and Cost Advice
  • "Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license."
  • "The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing."
  • "The licensing costs are reasonable."
  • "We pay for an annual subscription. Additionally to the subscription, we thought in order to connect this solution to the Active Directory we had to purchase a Cisco ACS, Access Control System. It turns out we did not actually need it."
  • "I am using a paid version of Cisco AnyConnect Secure Mobility Client."
  • "One thing I've noticed is the price in comparison to other VPNs."
  • "The price is okay."
  • "It costs around 80,000 Indian rupees for a hundred licenses, so approximately $1,020 USD."
  • More Cisco AnyConnect Secure Mobility Client Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool is user-friendly, robust and easy to use in any environment.
    Top Answer:My company has a three-year or a four-year license. In scenarios attached to a solution where the product may be reaching an end-of-support or end-of-life phase, Cisco provides OS support in such… more »
    Top Answer:The security of the product has certain shortcomings, making it an area where improvements are required.
    Top Answer:The product's initial setup phase was very simple.
    Top Answer:You must make monthly payments towards the licensing charges attached to the product. There are no extra charges apart from the standard licensing fees associated with the product.
    Top Answer:It cannot currently block URLs over websites. From an improvement perspective, I want the tools to have the ability to block URLs over websites from a threat prevention point of view so that… more »
    Ranking
    6th
    Views
    574
    Comparisons
    394
    Reviews
    35
    Average Words per Review
    397
    Rating
    8.5
    7th
    Views
    393
    Comparisons
    226
    Reviews
    22
    Average Words per Review
    877
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco AnyConnect Secure Mobility, AnyConnect Secure Mobility, Cisco AnyConnect, AnyConnect
    Cisco AMP for Endpoints
    Learn More
    Cisco
    Video Not Available
    Overview

    Cisco AnyConnect Secure Mobility is a unified agent that provides different security services to help empower and protect organizations. It offers the visibility and control you need to figure out who and what is gaining access to your extended company before, during, and after an attack.

    Cisco AnyConnect Secure Mobility is an endpoint security platform that includes remote access, posture enforcement, and online security features. It provides your IT department with all of the secure access options it needs to deliver a reliable, user-friendly, and highly secure mobile experience. It not only allows VPN access via Secure Sockets Layer (SSL), but it also provides additional security via built-in modules, such as Cisco Network Access Manager, Cisco

    AnyConnect ISE Agent, and Cisco AnyConnect Web Security Client.

    Cisco AnyConnect Secure Mobility Features

    Cisco AnyConnect Secure Mobility has many valuable key features. Some of the most useful ones include:

    • Accessible from any location: Cisco AnyConnect allows any user to connect to the workplace network from any device, at any time, and from any location.
    • Unified endpoint compliance: Cisco AnyConnect unifies endpoint posture and remediation across wired, wireless, and VPN environments for Cisco ISE. It offers endpoint posture testing for OS levels, the most recent antivirus updates, and other resources to improve endpoint security and compliance.
    • Web security: Cisco AnyConnect includes a web security module that may be used with either the on-premises Cisco Web Security Appliance (WSA) or the cloud-based Cisco Cloud Web Security (CWS). Admins can give comprehensive secure mobility to all end users by combining online security with VPN access, which is critical for BYOD deployments.
    • Secure network access: The Network Access Manager has advanced connection features that allow managers to decide which networks or resources endpoints can access. It includes an IEEE 802.1X supplicant as well as some unique encryption methods that can be deployed as part of authentication, authorization, and accounting (AAA) capabilities.
    • Mobile device support: Cisco AnyConnect is compatible with the most common devices used by today's workforce. With per-application VPN, highly secure remote access can be device-based or powered transparently by certain enterprise mobile applications.
    • Simplified management and usability: Cisco AnyConnect provides a consistent user experience across on-premises and off-premises devices without causing IT headaches.

    Cisco AnyConnect Secure Mobility Benefits

    There are many benefits to implementing Cisco AnyConnect Secure Mobility. Some of the biggest advantages the solution offers include:

    • Endpoint security that is context-aware, comprehensive, and ongoing
    • Flexible access to company resources over wired, cellular, and VPN networks
    • Low cost of ownership
    • User Verification
    • Prevents data threats at entry
    • Protects users who are off the VPN
    • Uses visibility and analytics to optimize security
    • Unlocks endpoint visibility

    Reviews from Real Users

    Cisco AnyConnect Secure Mobility stands out among its competitors for a number of reasons. Two major ones are its ability to be customized and its reliability. PeerSpot users take note of the advantages of these features in their reviews:

    Hakan T., Senior Solution Sales Consultant at a tech services company, writes, “Every time I have to connect to the network I use this solution. It is a customizable solution, it makes life easier for me. It makes the global workforce work much easier and more secure.”

    Another PeerSpot reviewer, a Product Manager and CMOS Image Sensors at a manufacturing company, mentions, “Cisco AnyConnect Secure Mobility Client works well, we don't have any issues with it. The most valuable feature of this solution is that it works all of the time.”

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sample Customers
    MST, Molina Healthcare, Ritchie Bros. Auctioneers, Arup, New South Wales Rural FireService
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Top Industries
    REVIEWERS
    Computer Software Company26%
    Comms Service Provider20%
    Energy/Utilities Company13%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company17%
    Government5%
    Financial Services Firm5%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government8%
    Financial Services Firm8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise47%
    Large Enterprise34%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    Buyer's Guide
    Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint
    May 2024
    Find out what your peers are saying about Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Cisco AnyConnect Secure Mobility Client is ranked 6th in Cisco Security Portfolio with 69 reviews while Cisco Secure Endpoint is ranked 7th in Cisco Security Portfolio with 45 reviews. Cisco AnyConnect Secure Mobility Client is rated 8.6, while Cisco Secure Endpoint is rated 8.6. The top reviewer of Cisco AnyConnect Secure Mobility Client writes "A stable solution that helps users connect to resources when working from home". On the other hand, the top reviewer of Cisco Secure Endpoint writes "Makes it possible to see a threat once and block it across all endpoints and your entire security platform". Cisco AnyConnect Secure Mobility Client is most compared with OpenVPN Access Server, Microsoft Azure VPN Gateway, Check Point Remote Access VPN, Zscaler Zero Trust Exchange and Prisma Access by Palo Alto Networks, whereas Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and VMware Carbon Black Endpoint. See our Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint report.

    See our list of best Cisco Security Portfolio vendors.

    We monitor all Cisco Security Portfolio reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.