Cisco Secure Workload

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Secure Workload
Score 8.0 out of 10
N/A
The Cisco Secure Workload (formerly Tetration) platform offers holistic workload protection for multicloud data centers by enabling a zero-trust model using segmentation. This approach allows users to identify security incidents faster, contain lateral movement, and reduce the attack surface. Tetration's infrastructure-agnostic approach supports both on-premises and public cloud workloads.N/A
Pricing
Cisco Secure Workload
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Cisco Secure Workload
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
Yes
Entry-level Setup FeeNo setup fee
Additional DetailsCisco Secure Workload software is licensed based on the number of workload equivalents or devices (endpoints) depending on the agent or sensor type being used. Telemetry data can be collected using agents, supported by other supported sensors or collectors, in any combination. Policy enforcement is enabled through agents with enforcement capability with infrastructure enforcement delivered through Cisco Secure Firewall Integration, Application Delivery Controllers (ADCs), and Security Groups in public cloud infrastructure or orchestrated via streamed Kafka policy. Workload is defined as a virtual machine, bare-metal server, or container host and includes server and desktop operating systems.
More Pricing Information
Community Pulse
Cisco Secure Workload
Top Pros
Top Cons
User Testimonials
Cisco Secure Workload
ScreenShots

Cisco Secure Workload Screenshots

Screenshot of Secure Workload DashboardScreenshot of Secure Workload Policy CanvasScreenshot of Secure Workload Flow Logs and Telemetry