Cisco Secure Endpoint: deep configuration options for a customized and powerful protection solution.
Updated September 02, 2023

Cisco Secure Endpoint: deep configuration options for a customized and powerful protection solution.

Nate Haleen | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cisco Secure Endpoint

Cisco Secure Endpoint acts as our primary anti-malware solution. We use it on all our endpoints and servers.

It primarily addresses the problem of devices being out of commission due to malware activity.

In addition it is part of the offering we sell to customers for the same purpose.
  • Threat identification: it finds things we wouldn't have even been looking for.
  • Integration with Secure Malware Analytics for automatic submission of suspicious files.
  • In-depth and complex configuration options for finely tuned policies for different users and endpoints.
  • Part of the Cisco Secure Client product for easier distribution and reduction of running agents on end-user devices
  • Integrates with Secure-X for single-pane of glass view of dashboards.
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
  • reduces time spent on threat hunting and remediation
  • increases visibility into environment security posture
  • reduces device onboarding time through simple and flexible deployment options
The interface is extremely difficult to navigate, even for a moderately familiar user. All the dashboards look the same, but have different functionalities. It looks like the place where you performed that task last time, but in fact the option you want is on a different dashboard.

The menu is hard to navigate because the menu items are labeled with misleading descriptions or jargon specific to the product. This makes it even harder to find what you need.

On the other hand, it does most of what you need it to do automatically, which helps the usability dramatically.
Cisco support is top-notch. There is a wealth of documentation available, Cisco's TAC service is responsive and helpful, and, if you know where to look, the in-application help resources are thorough and useful.

In addition, the support has been instrumental in creating a professional service deploying the product on varied and unique customer environments. The TAC support has allowed us to resolve complex issues without using internal resources to find a solution.
  • Secure-X
  • Secure Malware Analytics
  • Secure Client (including Umbrella)
Secure-X has allowed us to reduce the time it takes to identify issues by presenting Secure Endpoint findings on a shared dashboard with other products.

Secure Malware Analytics integration allows us to automatically sandbox questionable files and simulate the effect they would have if run.

Secure Client has reduced our time to deploy multiple software products, including Secure Endpoint.

Do you think Cisco Secure Endpoint delivers good value for the price?

Yes

Are you happy with Cisco Secure Endpoint's feature set?

Yes

Did Cisco Secure Endpoint live up to sales and marketing promises?

Yes

Did implementation of Cisco Secure Endpoint go as expected?

Yes

Would you buy Cisco Secure Endpoint again?

Yes

Anyone making use of multiple Cisco cloud security products would benefit from its integrations with other products.

It is appropriate for medium to large organizations due to the flexibility and depth of configuration options available to administrators.

It is appropriate for organizations with strained resources in the security division, because the default configurations provide a high level of security without much micro-management.

It is less appropriate for small shops where there are fewer specific configurations needed, and the depth of that functionality is not needed.

It is not recommended for budget-constrained organizations due to its relatively high price compared to competitors.

Cisco Secure Endpoint Feature Ratings

Anti-Exploit Technology
9
Endpoint Detection and Response (EDR)
6
Centralized Management
10
Infection Remediation
8
Vulnerability Management
8
Malware Detection
10