Cisco AnyConnect Secure Mobility Client vs Cisco Secure Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco AnyConnect Secure Mobility Client and Cisco Secure Endpoint based on real PeerSpot user reviews.

Find out in this report how the two Cisco Security Portfolio solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ability to add multiple two-factor authentication options for the user to choose from when they log in has helped increase the security of our network, especially with so many people working remotely.""The most valuable feature of Cisco AnyConnect Secure Mobility Client is the consistency, I have not had any issues with the performance.""The ability to connect to the VPN remotely.""Cisco AnyConnect Secure Mobility Client provides a secure way for users to access our systems remotely.""This solution gives you double security because it uses both hard and soft tokens.""The solution is very stable.""The security AnyConnect offers is excellent. It disconnects automatically if someone isn't using it on a private network and doesn't allow you to work, ensuring the data within the system is secure.""The setup is quick and easy on the client-side."

More Cisco AnyConnect Secure Mobility Client Pros →

"The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected.""The product provides sandboxing options like file reputation and file analysis.""Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts.""The console feature gives a centralized management of what's going on, and if something happens, it gives you an alert. So, that's the most important feature for me.""The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor.""I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.""One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned.""The visibility and insight this solution gives you into threats is pretty granular. It has constant monitoring. You can get onto the device trajectory to look at a threat, but you can also see what happened prior to the threat. You can see what happened after the threat. You can see what other applications were incorporated into the execution of the threat. For example, you have the event, but you see that the event was launched by Google Chrome, which was launched by something else. Then, after the event, something else was launched by whatever the threat was. Therefore, it gives you great detail, a timeline, and continuity of events leading up to whatever the incident is, and then, after. This helps you understand and nail down what the threat is and how to fix it."

More Cisco Secure Endpoint Pros →

Cons
"If they could simplify connections via other machines, like Linux or Mac OS X, it would be helpful.""There are times the WiFi connectivity has disruptions and you have disconnections. It doesn't work with two connections. I have two switches back and forth sometimes. It doesn't have a failback scenario feature. However, on the gateway side, it does, but on the user device, it doesn't have that kind of option. It would be nice to have this feature.""In general, it's always a good idea to improve scalability and stability.""If there's any cloud version available, instead of on-premise, that would be ideal.""One improvement could be ensuring better backward compatibility.""The configuration from the client-side would be useful. Right now, it's not centralized. There should be a lock so that it can only be configured from one place.""I believe that the authentication component may be enhanced. SAML, more specifically user authentication.""Cisco AnyConnect Secure Mobility Client could improve by adding faster connectivity."

More Cisco AnyConnect Secure Mobility Client Cons →

"Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that.""The connector updates are very easily done now, and that's improving. Previously, the connector had an issue, where almost every time it needed to be updated, it required a machine reboot. This was always a bit of an inconvenience and a bug. Because with a lot of software now, you don't need to do that and shouldn't need to be rebooting all the time.""We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment.""The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""We had a lot of noise at the beginning, and we had to turn it down based on exclusions, application whitelisting, and excluding unknown benign applications. Cisco should understand the need for continuous updates on the custom Cisco exclusions and the custom applications that come out-of-the-box with the AMP for Endpoints.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""It's pretty good as it is, but its cost could be improved."

More Cisco Secure Endpoint Cons →

Pricing and Cost Advice
  • "Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license."
  • "The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing."
  • "The licensing costs are reasonable."
  • "We pay for an annual subscription. Additionally to the subscription, we thought in order to connect this solution to the Active Directory we had to purchase a Cisco ACS, Access Control System. It turns out we did not actually need it."
  • "I am using a paid version of Cisco AnyConnect Secure Mobility Client."
  • "One thing I've noticed is the price in comparison to other VPNs."
  • "The price is okay."
  • "It costs around 80,000 Indian rupees for a hundred licenses, so approximately $1,020 USD."
  • More Cisco AnyConnect Secure Mobility Client Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool is user-friendly, robust and easy to use in any environment.
    Top Answer:My company has a three-year or a four-year license. In scenarios attached to a solution where the product may be reaching an end-of-support or end-of-life phase, Cisco provides OS support in such… more »
    Top Answer:The security of the product has certain shortcomings, making it an area where improvements are required.
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install agents individually if it's a corporate network. The product does not provide… more »
    Ranking
    5th
    Views
    588
    Comparisons
    373
    Reviews
    42
    Average Words per Review
    360
    Rating
    8.5
    7th
    Views
    426
    Comparisons
    207
    Reviews
    20
    Average Words per Review
    935
    Rating
    8.3
    Comparisons
    Also Known As
    Cisco AnyConnect Secure Mobility, AnyConnect Secure Mobility, Cisco AnyConnect, AnyConnect
    Cisco AMP for Endpoints
    Learn More
    Cisco
    Video Not Available
    Overview

    Cisco AnyConnect Secure Mobility is a unified agent that provides different security services to help empower and protect organizations. It offers the visibility and control you need to figure out who and what is gaining access to your extended company before, during, and after an attack.

    Cisco AnyConnect Secure Mobility is an endpoint security platform that includes remote access, posture enforcement, and online security features. It provides your IT department with all of the secure access options it needs to deliver a reliable, user-friendly, and highly secure mobile experience. It not only allows VPN access via Secure Sockets Layer (SSL), but it also provides additional security via built-in modules, such as Cisco Network Access Manager, Cisco

    AnyConnect ISE Agent, and Cisco AnyConnect Web Security Client.

    Cisco AnyConnect Secure Mobility Features

    Cisco AnyConnect Secure Mobility has many valuable key features. Some of the most useful ones include:

    • Accessible from any location: Cisco AnyConnect allows any user to connect to the workplace network from any device, at any time, and from any location.
    • Unified endpoint compliance: Cisco AnyConnect unifies endpoint posture and remediation across wired, wireless, and VPN environments for Cisco ISE. It offers endpoint posture testing for OS levels, the most recent antivirus updates, and other resources to improve endpoint security and compliance.
    • Web security: Cisco AnyConnect includes a web security module that may be used with either the on-premises Cisco Web Security Appliance (WSA) or the cloud-based Cisco Cloud Web Security (CWS). Admins can give comprehensive secure mobility to all end users by combining online security with VPN access, which is critical for BYOD deployments.
    • Secure network access: The Network Access Manager has advanced connection features that allow managers to decide which networks or resources endpoints can access. It includes an IEEE 802.1X supplicant as well as some unique encryption methods that can be deployed as part of authentication, authorization, and accounting (AAA) capabilities.
    • Mobile device support: Cisco AnyConnect is compatible with the most common devices used by today's workforce. With per-application VPN, highly secure remote access can be device-based or powered transparently by certain enterprise mobile applications.
    • Simplified management and usability: Cisco AnyConnect provides a consistent user experience across on-premises and off-premises devices without causing IT headaches.

    Cisco AnyConnect Secure Mobility Benefits

    There are many benefits to implementing Cisco AnyConnect Secure Mobility. Some of the biggest advantages the solution offers include:

    • Endpoint security that is context-aware, comprehensive, and ongoing
    • Flexible access to company resources over wired, cellular, and VPN networks
    • Low cost of ownership
    • User Verification
    • Prevents data threats at entry
    • Protects users who are off the VPN
    • Uses visibility and analytics to optimize security
    • Unlocks endpoint visibility

    Reviews from Real Users

    Cisco AnyConnect Secure Mobility stands out among its competitors for a number of reasons. Two major ones are its ability to be customized and its reliability. PeerSpot users take note of the advantages of these features in their reviews:

    Hakan T., Senior Solution Sales Consultant at a tech services company, writes, “Every time I have to connect to the network I use this solution. It is a customizable solution, it makes life easier for me. It makes the global workforce work much easier and more secure.”

    Another PeerSpot reviewer, a Product Manager and CMOS Image Sensors at a manufacturing company, mentions, “Cisco AnyConnect Secure Mobility Client works well, we don't have any issues with it. The most valuable feature of this solution is that it works all of the time.”

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sample Customers
    MST, Molina Healthcare, Ritchie Bros. Auctioneers, Arup, New South Wales Rural FireService
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Top Industries
    REVIEWERS
    Computer Software Company24%
    Comms Service Provider20%
    Energy/Utilities Company13%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization41%
    Computer Software Company17%
    Government5%
    Financial Services Firm5%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise34%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    Buyer's Guide
    Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint
    March 2024
    Find out what your peers are saying about Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cisco AnyConnect Secure Mobility Client is ranked 5th in Cisco Security Portfolio with 69 reviews while Cisco Secure Endpoint is ranked 7th in Cisco Security Portfolio with 43 reviews. Cisco AnyConnect Secure Mobility Client is rated 8.6, while Cisco Secure Endpoint is rated 8.6. The top reviewer of Cisco AnyConnect Secure Mobility Client writes "A stable solution that helps users connect to resources when working from home". On the other hand, the top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". Cisco AnyConnect Secure Mobility Client is most compared with OpenVPN Access Server, Microsoft Azure VPN Gateway, Zscaler Zero Trust Exchange, Check Point Remote Access VPN and Fortinet FortiClient, whereas Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and VMware Carbon Black Endpoint. See our Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Endpoint report.

    See our list of best Cisco Security Portfolio vendors.

    We monitor all Cisco Security Portfolio reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.