Cisco Secure Endpoint vs Cisco Secure Workload comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
426 views|207 comparisons
95% willing to recommend
Cisco Logo
159 views|105 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Cisco Secure Workload based on real PeerSpot user reviews.

Find out in this report how the two Cisco Security Portfolio solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. Cisco Secure Workload Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source.""appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us.""The stability of the solution is perfect. I believe it's the most stable solution on the market right now.""Its most valuable features are its scalability and advanced threat protection for customers.""The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected.""The solution's integration capabilities are excellent. It's one of the best features.""I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.""It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."

More Cisco Secure Endpoint Pros →

"The most valuable feature of the solution is that we don't have to do packet captures on the network.""It's stable.""The solution offers 100% telemetry coverage. The telemetry you collect is not sampled, it's not intermittent. It's complete. You see everything in it, including full visibility of all activities on your endpoints and in your network.""Generally speaking, Cisco support is considered one of the best in the networking products and stack.""The product offers great visibility into the network so we can enforce security measures.""Secure Workload's best feature is that it's an end-to-end offering from Cisco.""The most valuable feature is micro-segmentation, which is the most important with respect to visibility.""The most valuable feature of this solution is security."

More Cisco Secure Workload Pros →

Cons
"Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that.""In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened.""We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment.""The integration of the Cisco products for security could be better in the sense that not everything is integrated, and they aren't working together. In addition, not all products are multi-tenant, so you can't separate different customer environments from each other, which makes it a little bit hard for a managed service provider to deliver services to the customers.""I would like them to add whatever makes filtering more advanced in scanning and blocking for malware in emails.""The room for improvement would be on event notifications. I have mine tuned fairly well. I do feel that if you subscribe to all the event notification types out-of-the-box, or don't really go through and take the time to filter out events, the notifications can become overwhelming with information. Sometimes, when you're overwhelmed with information, you just say, "I'm not going to look at anything because I'm receiving so much." I recommend the vendor come up with a white paper on the best practices for event notifications.""...the greatest value of all, would be to make the security into a single pane of glass. Whilst these products are largely integrated from a Talos perspective, they're not integrated from a portal perspective. For example, we have to look at an Umbrella portal and a separate AMP portal. We also have to look at a separate portal for the firewalls. If I could wave a magic wand and have one thing, I would put all the Cisco products into one, simple management portal.""It does not include encryption and decryption of local file shares."

More Cisco Secure Endpoint Cons →

"It is not so easy to use and configure. It needs a bunch of further resources to work, which is mainly the biggest downside of it. The deployment is huge.""They should scale down the hardware a bit. The initial hardware investment is two million dollars so it's a price point problem. The issue with the price comes from the fact that you have to have it with enormous storage and enormous computes.""The emailed notifications are either hard to find or they are not available. Search capabilities can be improved.""I'd like to see better documentation for advanced features. The documentation is fairly basic. I would also like to see better integration with other applications.""It has an uninviting interface.""There was a controversy when Cisco reduced the amount of data they kept, and the solution became quite cost-intensive, which made its adoption challenging….Although they have modified it now, I preferred the previous version, and I wish all the functionality were back under the same product.""There is some overlap between Cisco Tetration and AppDynamics and I need to have a single pane of glass, rather than have to jump between different tools.""Secure Workload is a little complicated to use, and the dashboard isn't intuitive, so it takes a while to learn how to use it."

More Cisco Secure Workload Cons →

Pricing and Cost Advice
  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "The pricing is a bit higher than we anticipated."
  • "The price is outrageous. If you have money to throw at the product, then do it."
  • "Pricing depends on the scope of the application and the features. Larger installations save more."
  • "It is not cheap and pricing may limit scalability."
  • "The price is based on how many computers you're going to install it on."
  • "The cost for the hardware is around 300k."
  • More Cisco Secure Workload Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install agents individually if it's a corporate network. The product does not provide… more »
    Top Answer:The product provides multiple-device integration.
    Top Answer:The product must be integrated with the cloud.
    Ranking
    7th
    Views
    426
    Comparisons
    207
    Reviews
    20
    Average Words per Review
    935
    Rating
    8.3
    12th
    Views
    159
    Comparisons
    105
    Reviews
    1
    Average Words per Review
    235
    Rating
    7.0
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Cisco Tetration
    Learn More
    Cisco
    Video Not Available
    Overview

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Cisco Secure Workload is a cloud and data security solution that offers a zero-trust policy of keeping an organization’s application workloads safe and secure throughout the entire on-premise and cloud data center ecosystems.

    Cisco Secure Workload will consistently provide protection by discovering workload process anomalies, stopping threats immediately, minimizing the risk threat surface, and aborting any lateral movement.

    Today’s ecosystems are very elastic, and in the application-focused dynamic of today’s aggressive marketplace, Cisco Secure Workload delivers a robust security solution that works effectively with today’s most popular applications. The solution uniquely surrounds each and every workload to ensure organizations are able to keep their data, network, and applications safe and secure at all times. Cisco Secure Workload ensures that enterprise organizations can maintain secure applications by consistently building firewalls around every workload level throughout the entire ecosystem. The solution can manage applications that are deployed on containers, virtual machines, or bare-metal servers.

    Cisco Secure workload is able to meet an organization's busy needs and offers flexible options such as Software-as-a-Service (SaaS) and on-premises options. Using the Secure Workload SaaS options, users receive all the benefits of Cisco Secure Workload protection without the hassle of having to deploy and maintain the platform on premises. Users are responsible for acquiring the necessary software licensing and deploying software agents. Using SaaS, Secure Workload runs in the cloud and is operated and maintained by Cisco. This option offers the ability to scale easily and is a popular choice for SaaS-first and SaaS-only clients. Many organizations find they get the best TCO and achieve the best productivity and profitability using the SaaS options.

    When choosing on-premises options, organizations choose between hardware-based appliance models (large or small form factors). Platform selection is dependent on scalability goals, the desired fidelity level of flow telemetry, and the actual number of workloads. When a user chooses to configure Cisco Secure Workload for a conversation-only flow telemetry for all workloads, each platform has the capability to scale up vertically twice the default platform scale. Additionally, with Secure Workload, it is possible for the platform to be scaled horizontally in order to satisfy the demands of extra large widely distributed enterprise environments using federation capabilities.

    Cisco Secure Workload also provides a robust disaster recovery (DR) tool, which helps to make it a complete, comprehensive solution. The DR allows for continuous restore and backup capabilities that enable users to quickly remediate operations and data to a standby cluster in the event of a drastic failure or disaster.

    Reviews from Real Users

    The solution offers 100% telemetry coverage. The telemetry you collect is not sampled, it's not intermittent. It's complete. You see everything in it, including full visibility of all activities on your endpoints and in your network. Other valuable features include vast support for annotations, flexible user applications, machine learning, automatic classification, and hierarchical policies.” - CTO at a tech vendor

    Sample Customers
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    ADP, University of North Carolina Charlotte (UNCC)
    Top Industries
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider44%
    Media Company11%
    Energy/Utilities Company11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Computer Software Company29%
    Financial Services Firm13%
    Government6%
    Insurance Company5%
    Company Size
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business33%
    Midsize Enterprise20%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Cisco Secure Endpoint vs. Cisco Secure Workload
    March 2024
    Find out what your peers are saying about Cisco Secure Endpoint vs. Cisco Secure Workload and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 7th in Cisco Security Portfolio with 43 reviews while Cisco Secure Workload is ranked 12th in Cisco Security Portfolio with 13 reviews. Cisco Secure Endpoint is rated 8.6, while Cisco Secure Workload is rated 8.4. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of Cisco Secure Workload writes "A solution that provides good technical support but its high cost makes it challenging for users to adopt it". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and VMware Carbon Black Endpoint, whereas Cisco Secure Workload is most compared with Illumio, Akamai Guardicore Segmentation, VMware NSX, Prisma Cloud by Palo Alto Networks and Nutanix Flow Network Security. See our Cisco Secure Endpoint vs. Cisco Secure Workload report.

    See our list of best Cisco Security Portfolio vendors.

    We monitor all Cisco Security Portfolio reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.