Cisco AnyConnect Secure Mobility Client vs Zscaler Zero Trust Exchange comparison

Cancel
You must select at least 2 products to compare!
Netgate Logo
63 views|25 comparisons
100% willing to recommend
Cisco Logo
12,051 views|7,942 comparisons
93% willing to recommend
Zscaler Logo
10,795 views|8,553 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco AnyConnect Secure Mobility Client and Zscaler Zero Trust Exchange based on real PeerSpot user reviews.

Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN.
To learn more, read our detailed Enterprise Infrastructure VPN Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has good performance.""It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled."

More Netgate TNSR Pros →

"For our company's needs, AnyConnect is sufficient and very easy to use.""It is easy to handle, you can have it on Windows, Mac, and Linux.""Easy to deploy and has good NAC integration.""The installation process is not difficult.""The product is easy to use.""The most valuable features are that it is really secure and very easy to use.""The most valuable features of the Cisco AnyConnect Secure Mobility Client is the reliability and scalability.""What I like most about Cisco AnyConnect Secure Mobility Client is that it's easy to use, and that is its main advantage. You can use it without the need for any setup because it's centrally pre-installed, so you just need to log in with your username and password. I didn't experience any problems with the solution in terms of losing connectivity. It works very well every time."

More Cisco AnyConnect Secure Mobility Client Pros →

"We don't need to connect anymore. It is automatically connected when you log on in Windows.""The best feature is the ability to establish the connection between your public network and automatically connect to the intranet connection.""It does the job. What it is needed for. I can use it for VPN, I can use it for secure connections, I can use it as a firewall. So the solution does the job.""I like the web filtering capabilities.""The most valuable feature is its ability to establish connectivity for remote users and remote endpoints. It offers a high level of granularity compared to typical VPNs, which also encapsulate a lot of I/O.""Users get direct secure access to applications over the internet.""I like its ease of use. It has a single pane of glass for the ZIA and ZPA pieces. It is very manageable. It is also very easy to deploy for secure access, and it gives half-decent coverage for visibility in terms of what the users use and what data is being proxied through the access gateway.""With SASE, we have a single platform that covers multiple task services with which we need to control access. All the features are equally valuable."

More Zscaler Zero Trust Exchange Pros →

Cons
"There must be a more easy-to-use GUI."

More Netgate TNSR Cons →

"Cisco AnyConnect Secure Mobility Client would be perfect if it weren't for the fingerprint feature.""If they could simplify connections via other machines, like Linux or Mac OS X, it would be helpful.""One improvement could be ensuring better backward compatibility.""All Cisco equipment tends to be expensive compared to newer options from other vendors.""More frequent updates would be ideal.""If there's any cloud version available, instead of on-premise, that would be ideal.""Cisco AnyConnect Secure Mobility Client could improve by making a feature to set it apart from other competitors.""Whenever there's a drop in internet or a connection fluctuation, it gets disconnected automatically."

More Cisco AnyConnect Secure Mobility Client Cons →

"The stability could be improved.""The interface needs a bit of work.""It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address.""Sometimes applications crash on some machines, and we’d like Zscaler to give us some information as to why that may have happened. We’d like more detailed reports.""I can't speak to any missing features.""Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID.""We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution.""More on-prem infrastructure is required when Zscaler Private Access is to be implemented as a single point of entry."

More Zscaler Zero Trust Exchange Cons →

Pricing and Cost Advice
  • "There is not a license required for this solution but the price should be less expensive."
  • More Netgate TNSR Pricing and Cost Advice →

  • "Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license."
  • "The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing."
  • "The licensing costs are reasonable."
  • "We pay for an annual subscription. Additionally to the subscription, we thought in order to connect this solution to the Active Directory we had to purchase a Cisco ACS, Access Control System. It turns out we did not actually need it."
  • "I am using a paid version of Cisco AnyConnect Secure Mobility Client."
  • "One thing I've noticed is the price in comparison to other VPNs."
  • "The price is okay."
  • "It costs around 80,000 Indian rupees for a hundred licenses, so approximately $1,020 USD."
  • More Cisco AnyConnect Secure Mobility Client Pricing and Cost Advice →

  • "It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
  • "Pricing for Zscaler Private Access is moderate. It's acceptable, though I can't give you the exact price currently. It's not too expensive, and on a scale of one to five, I would rate it a four out of five in terms of pricing."
  • "The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price."
  • "The cost is expensive. It depends on the number of users."
  • "My company is a Zscaler Private Access partner, so the customers pay for the license fees."
  • "The price is competitive."
  • "In terms of market positioning, I would describe Zscaler Private Access as offering optimal pricing. Based on our experience, Cato Networks tends to be slightly more expensive."
  • "Zscaler Private Access is extremely expensive."
  • More Zscaler Zero Trust Exchange Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Infrastructure VPN solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled.
    Top Answer:The product is very cost-effective and has no requirement for additional licenses. The setup is not easy. Users need… more »
    Top Answer:THe solution is used as a primary gateway with two lease lines of 450 Mbps total. Around 200 users are under it. There… more »
    Top Answer:The tool is user-friendly, robust and easy to use in any environment.
    Top Answer:My company has a three-year or a four-year license. In scenarios attached to a solution where the product may be… more »
    Top Answer:The security of the product has certain shortcomings, making it an area where improvements are required.
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
    Top Answer:Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the… more »
    Comparisons
    Also Known As
    TNSR
    Cisco AnyConnect Secure Mobility, AnyConnect Secure Mobility, Cisco AnyConnect, AnyConnect
    Zscaler SASE
    Learn More
    Overview

    TNSR is an advanced open source-based secure networking software platform with highly-scalable packet processing, manageability, and service expansion capabilities. This video provides a high-level introduction. that address a number of commonly asked new product questions - in just a couple of minutes.

    Cisco AnyConnect Secure Mobility is a unified agent that provides different security services to help empower and protect organizations. It offers the visibility and control you need to figure out who and what is gaining access to your extended company before, during, and after an attack.

    Cisco AnyConnect Secure Mobility is an endpoint security platform that includes remote access, posture enforcement, and online security features. It provides your IT department with all of the secure access options it needs to deliver a reliable, user-friendly, and highly secure mobile experience. It not only allows VPN access via Secure Sockets Layer (SSL), but it also provides additional security via built-in modules, such as Cisco Network Access Manager, Cisco

    AnyConnect ISE Agent, and Cisco AnyConnect Web Security Client.

    Cisco AnyConnect Secure Mobility Features

    Cisco AnyConnect Secure Mobility has many valuable key features. Some of the most useful ones include:

    • Accessible from any location: Cisco AnyConnect allows any user to connect to the workplace network from any device, at any time, and from any location.
    • Unified endpoint compliance: Cisco AnyConnect unifies endpoint posture and remediation across wired, wireless, and VPN environments for Cisco ISE. It offers endpoint posture testing for OS levels, the most recent antivirus updates, and other resources to improve endpoint security and compliance.
    • Web security: Cisco AnyConnect includes a web security module that may be used with either the on-premises Cisco Web Security Appliance (WSA) or the cloud-based Cisco Cloud Web Security (CWS). Admins can give comprehensive secure mobility to all end users by combining online security with VPN access, which is critical for BYOD deployments.
    • Secure network access: The Network Access Manager has advanced connection features that allow managers to decide which networks or resources endpoints can access. It includes an IEEE 802.1X supplicant as well as some unique encryption methods that can be deployed as part of authentication, authorization, and accounting (AAA) capabilities.
    • Mobile device support: Cisco AnyConnect is compatible with the most common devices used by today's workforce. With per-application VPN, highly secure remote access can be device-based or powered transparently by certain enterprise mobile applications.
    • Simplified management and usability: Cisco AnyConnect provides a consistent user experience across on-premises and off-premises devices without causing IT headaches.

    Cisco AnyConnect Secure Mobility Benefits

    There are many benefits to implementing Cisco AnyConnect Secure Mobility. Some of the biggest advantages the solution offers include:

    • Endpoint security that is context-aware, comprehensive, and ongoing
    • Flexible access to company resources over wired, cellular, and VPN networks
    • Low cost of ownership
    • User Verification
    • Prevents data threats at entry
    • Protects users who are off the VPN
    • Uses visibility and analytics to optimize security
    • Unlocks endpoint visibility

    Reviews from Real Users

    Cisco AnyConnect Secure Mobility stands out among its competitors for a number of reasons. Two major ones are its ability to be customized and its reliability. PeerSpot users take note of the advantages of these features in their reviews:

    Hakan T., Senior Solution Sales Consultant at a tech services company, writes, “Every time I have to connect to the network I use this solution. It is a customizable solution, it makes life easier for me. It makes the global workforce work much easier and more secure.”

    Another PeerSpot reviewer, a Product Manager and CMOS Image Sensors at a manufacturing company, mentions, “Cisco AnyConnect Secure Mobility Client works well, we don't have any issues with it. The most valuable feature of this solution is that it works all of the time.”

    The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement.

    The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience.

    Sample Customers
    UCLA, COLUMBIA UNIVERSITY, shopify
    MST, Molina Healthcare, Ritchie Bros. Auctioneers, Arup, New South Wales Rural FireService
    Siemens, AutoNation, GE, NOV
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider10%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company24%
    Comms Service Provider20%
    Energy/Utilities Company13%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company17%
    Government5%
    Financial Services Firm5%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Financial Services Firm12%
    Pharma/Biotech Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Manufacturing Company10%
    Government7%
    Company Size
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise18%
    Large Enterprise53%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise34%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise66%
    Buyer's Guide
    Enterprise Infrastructure VPN
    March 2024
    Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Cisco AnyConnect Secure Mobility Client is ranked 3rd in Enterprise Infrastructure VPN with 69 reviews while Zscaler Zero Trust Exchange is ranked 1st in ZTNA as a Service with 34 reviews. Cisco AnyConnect Secure Mobility Client is rated 8.6, while Zscaler Zero Trust Exchange is rated 8.4. The top reviewer of Cisco AnyConnect Secure Mobility Client writes "A stable solution that helps users connect to resources when working from home". On the other hand, the top reviewer of Zscaler Zero Trust Exchange writes "Allows for strict access control, granting access to specific applications at a URL level rather than at the physical IP level". Cisco AnyConnect Secure Mobility Client is most compared with OpenVPN Access Server, Microsoft Azure VPN Gateway, Check Point Remote Access VPN, Fortinet FortiClient and Prisma Access by Palo Alto Networks, whereas Zscaler Zero Trust Exchange is most compared with Prisma Access by Palo Alto Networks, Cato SASE Cloud Platform, Axis Security, Cloudflare Access and Perimeter 81.

    We monitor all Enterprise Infrastructure VPN reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.