Advanced protection with Cisco Secure Endpoint
December 10, 2021

Advanced protection with Cisco Secure Endpoint

sitaram gurjar | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cisco Secure Endpoint (formerly Cisco AMP)

[A Cisco] secure endpoint is an advanced tool that detects and prevents malware from affecting your email and organization data. [Cisco] secure endpoint is fully capable for prevent cyber attacks on your organization. it offers cloud-based next-generation antivirus and advanced endpoint detection and response. [We] are using this for the last 2 years. malware attacks are increasing day by day. with the help of the cisco secure endpoint, we can easy to stop the malware attacks and it also sends alerts and logs which will help us in the future.
  • [It] will stop the threats before the compromise.
  • [Very] fast performance and quick response on attack.
  • Maximize operations efficiently[.]
  • Easy to configure and manage[.]
  • Logging
  • Dynamic malware analysis[.]
  • Alert send.
  • [We] can manage this through centralized management[.]
  • [Quick] malware detection[.]
  • The cost is little bit high[.]
  • 24/7 customer support[.]
  • Lots of informational documentation available.
  • Easy to configure[.]
  • Centralized management
  • Very fast performance[.]
  • Quick installation[.]
  • Logging and reporting.
We have been using this for the last 2 years and we never faced any malware attacks on our organizations. [Cisco Secure Endpoint] is an advanced and high-performance tool for detecting and preventing malware attacks on your organization. [We] can configure and install the [Cisco Secure Endpoint] very easily and manage through a centralized [location.]
Cisco is always best and known for good 24/7 technical support. the [SLA] is very good and cisco provides us all the information document for study. the [Cisco] support community is also very good and helpful.
We were using McAfee but the performance was not good and it consume a high memory. Cisco secure endpoint is very advanced and very lightweight for organizations. The configuration and management are very easy and centralized.
Check Point 12000 Appliances, Cisco 1000 Series Aggregation Services Routers (ASR 1000)
Cisco Secure Endpoint is well suited for every organization and it is fully capable for detect and prevent malware attacks on your organization. it gives us [all] the security features which help us to manage the organization without any security attack and downtime. we can easy to configure and deploy in [the] existing network and we will never face any big downtime. the customer support is also very good and helpful. Cisco provides lots of documentation for help.

Cisco Secure Endpoint Feature Ratings

Anti-Exploit Technology
9
Endpoint Detection and Response (EDR)
10
Centralized Management
10
Infection Remediation
9
Vulnerability Management
9
Malware Detection
10