2019-03-11T07:21:00Z

What do you like most about Cisco Secure Endpoint?

Miriam Tover - PeerSpot reviewer
  • 0
  • 19
PeerSpot user
38

38 Answers

AKSHAYK - PeerSpot reviewer
Real User
Top 10
2023-12-01T09:23:00Z
Dec 1, 2023

The product provides sandboxing options like file reputation and file analysis.

Search for a product comparison
Berkhan Yaman - PeerSpot reviewer
Reseller
Top 5
2023-09-07T09:52:00Z
Sep 7, 2023

It provides real-time visibility and control over endpoints, allowing its users to promptly respond to any security incidents and remediate any vulnerabilities.

Eros Huso - PeerSpot reviewer
Real User
Top 10
2023-09-05T08:39:34Z
Sep 5, 2023

The most valuable feature of the solution is its technical support.

Kostas Karidas - PeerSpot reviewer
Real User
Top 20
2023-08-30T13:35:00Z
Aug 30, 2023

There are several valuable features including strong prevention and exceptional reporting capabilities.

Ahmed-Dawood - PeerSpot reviewer
Real User
Top 5
2023-07-24T14:13:07Z
Jul 24, 2023

There are no issues or drops in the solution's performance...The solution's technical support was helpful.

JA
Real User
Top 20
2023-06-15T12:25:00Z
Jun 15, 2023

The product itself is pretty reliable. The security features that it has make it reliable.

Learn what your peers think about Cisco Secure Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
ES
Real User
Top 20
2023-04-09T08:51:00Z
Apr 9, 2023

The best feature that we found most valuable, is actually the security product for the endpoint, formerly known as AMP. It has behavioral analytics, so you can be more proactive toward zero-day threats. I found that quite good.

EI
Real User
Top 20
2023-04-09T08:50:00Z
Apr 9, 2023

The most valuable feature at this moment is that Cisco AMP or Cisco Secure Endpoint solution is delivering a lot of things, and I always say to a lot of customers that if we didn't have Cisco AMP, we probably would have had ransomware somewhere. So, it's protecting us very well from a lot of hackers, malware, and especially ransomware.

MZ
Real User
Top 20
2023-04-02T12:20:00Z
Apr 2, 2023

Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy.

Christos Papadopoulos - PeerSpot reviewer
Real User
Top 10
2023-02-21T14:23:00Z
Feb 21, 2023

It's quite simple, and the advantage I see is that I get the trajectory of what happened inside the network, how a file has been transmitted to the workstation, and which files have got corrupted.

MM
Real User
Top 20
2023-02-21T11:30:00Z
Feb 21, 2023

The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor.

Mark Broughton - PeerSpot reviewer
Real User
Top 20
2022-08-10T06:09:00Z
Aug 10, 2022

The integration with other Cisco products seemed to be really effective. We had Umbrella in place and we were using AnyConnect as well as Firepower. Once a threat was detected, being able to do the threat lookups and the live tracking was really useful.

Nicola F. - PeerSpot reviewer
Real User
Top 10
2022-07-26T13:10:00Z
Jul 26, 2022

appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us.

RM
Real User
Top 20
2022-07-06T10:03:00Z
Jul 6, 2022

The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected.

LC
Real User
2022-06-26T15:54:00Z
Jun 26, 2022

Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts.

Felipe Guimaraes - PeerSpot reviewer
Real User
Top 10
2022-06-15T20:41:00Z
Jun 15, 2022

The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices.

Gassan Shalabi - PeerSpot reviewer
Real User
Top 10
2022-05-30T15:43:00Z
May 30, 2022

I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see.

ED
Real User
2021-08-17T21:42:00Z
Aug 17, 2021

It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.

MM
Real User
2021-07-16T12:06:00Z
Jul 16, 2021

The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great.

PS
Real User
2021-05-14T17:19:12Z
May 14, 2021

The most valuable feature is signature-based malware detection.

K.O - PeerSpot reviewer
Real User
Top 20
2020-10-20T04:19:00Z
Oct 20, 2020

Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source.

ST
Real User
Top 10
2020-10-13T07:21:00Z
Oct 13, 2020

The entirety of our network infrastructure is Cisco and the most valuable feature is the integration.

MB
Reseller
2020-07-12T11:48:00Z
Jul 12, 2020

If somebody has been compromised, the question always is: How has it affected other devices in the network? Cisco AMP gives you a very neat view of that.

TC
Real User
2020-07-09T06:27:00Z
Jul 9, 2020

The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems.

HB
Real User
2020-07-08T09:01:00Z
Jul 8, 2020

The visibility and insight this solution gives you into threats is pretty granular. It has constant monitoring. You can get onto the device trajectory to look at a threat, but you can also see what happened prior to the threat. You can see what happened after the threat. You can see what other applications were incorporated into the execution of the threat. For example, you have the event, but you see that the event was launched by Google Chrome, which was launched by something else. Then, after the event, something else was launched by whatever the threat was. Therefore, it gives you great detail, a timeline, and continuity of events leading up to whatever the incident is, and then, after. This helps you understand and nail down what the threat is and how to fix it.

NG
Real User
2020-07-08T09:01:00Z
Jul 8, 2020

Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP.

CT
Real User
2020-06-10T08:01:00Z
Jun 10, 2020

Integration is a key selling factor for Cisco security products. We have a Cisco Enterprise Agreement with access to Cisco Email Security, Cisco Firepower, Cisco Stealthwatch, Cisco Talos, Cisco Threat Grid, Cisco Umbrella, and also third-party solutions. This is key to our security and maximizing operations. Because we do have the Email Security appliance and it is integrated with Threat Response, we have everything tied together. Additionally, we are using the Cisco SecureX platform, as we were a beta test for that new solution. With SecureX, we are able to pull all those applications into one pane for visibility and maintenance. This greatly maximizes our security operations.

WH
Real User
2020-06-09T07:46:00Z
Jun 9, 2020

Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us.

DT
Real User
2020-06-03T06:54:00Z
Jun 3, 2020

It doesn't impact the devices. It is an agent-based solution, and we see no performance knock on cell phones. That was a big thing for us, especially in the mobile world. We don't see battery degradation like you do with other solutions which really drain the battery, as they're constantly doing things. That can shorten the useful life of a device.

SN
Real User
2020-01-29T08:35:00Z
Jan 29, 2020

The solution's integration capabilities are excellent. It's one of the best features.

MohamedEladawy - PeerSpot reviewer
Real User
Top 10
2020-01-12T12:03:00Z
Jan 12, 2020

It is a very stable program.

Ahmed-Dawood - PeerSpot reviewer
Real User
Top 5
2019-11-18T07:22:00Z
Nov 18, 2019

I am really satisfied with the technical support.

MS
Real User
2019-09-27T04:38:00Z
Sep 27, 2019

The stability of the solution is perfect. I believe it's the most stable solution on the market right now.

ZS
Real User
2019-09-24T05:43:00Z
Sep 24, 2019

The simplicity of use is its most valuable feature. You can very clearly see things.

SV
Real User
2019-07-02T06:57:00Z
Jul 2, 2019

The most valuable features of this solution are the IPS and the integration with ISE.

MS
Real User
2019-06-26T05:26:00Z
Jun 26, 2019

For the initial first level of support, we provide it from our side. If there's escalation required, we use Cisco tech for the AMP. And again, they are perfect. I mean, one of the best, compared to any other vendors.

EL
Consultant
2019-03-11T07:21:00Z
Mar 11, 2019

Its most valuable features are its scalability and advanced threat protection for customers.

RZ
Real User
2019-03-11T07:21:00Z
Mar 11, 2019

I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.

Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple,...
Download Cisco Secure Endpoint ReportRead more