Review of Cisco AMP
October 02, 2019

Review of Cisco AMP

Elvin Thomas | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cisco Advanced Malware Protection (AMP) for Endpoints

It is being used across the entire organization. We use it to block malware attacks and other types of potential security attacks.
  • Easy to install/push to computers.
  • Runs in the background.
  • AMP helps drastically reduce investigation and remediation cycles.
  • More options for the end-user.
  • More security on endpoints.
  • Helps with compliance for audits and other standards.
Much better in terms of install and power of the tool.
It's been a very effective tool for the company.

Do you think Cisco Secure Endpoint delivers good value for the price?

Yes

Are you happy with Cisco Secure Endpoint's feature set?

Yes

Did Cisco Secure Endpoint live up to sales and marketing promises?

Yes

Did implementation of Cisco Secure Endpoint go as expected?

Yes

Would you buy Cisco Secure Endpoint again?

Yes

For us, Cisco AMP has been well suited for us to easily check for potential security breaches, malware, etc. I can't really think of any limitations.

Cisco Secure Endpoint Feature Ratings

Anti-Exploit Technology
8
Endpoint Detection and Response (EDR)
7
Centralized Management
9
Hybrid Deployment Support
9
Infection Remediation
9
Vulnerability Management
10
Malware Detection
10