Cisco Software-Defined Access (SD-Access) Review
December 11, 2023

Cisco Software-Defined Access (SD-Access) Review

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cisco Software-Defined Access (SD-Access)

We use it for controlling all our access to our campus networks and allowing user flexibility, all the resources and logging into the company's intranet and other services that they need internally.
  • It does well by cementing their users with a lot of the security feature sets, such as assist SGT tagging and working well with our security compliance and guard for governance. Using the ISE monitoring and auditing,
  • The user interfaces has a lot of needs for improvement, such as making it a bit more usable and accessible, as well as being more flexible in allowing us to consume the APIs that the products offers.

Do you think Cisco Software-Defined Access (SD-Access) delivers good value for the price?

Yes

Are you happy with Cisco Software-Defined Access (SD-Access)'s feature set?

Yes

Did Cisco Software-Defined Access (SD-Access) live up to sales and marketing promises?

Yes

Did implementation of Cisco Software-Defined Access (SD-Access) go as expected?

Yes

Would you buy Cisco Software-Defined Access (SD-Access) again?

No

  • The positive impact is that it gave us some return on value so that we don't have to invest too much on multi-vendor products, as well as giving us the flexibility to choose what sort of features that we need to turn on or use at any given time.
It's improved our experience because it's allowed us to group all our devices and hardware that we purchase for the solution so we can manage it in a single pane of glass and we don't have to do too much about manually configuring and deploying any of our configurations.
Because the support has been quite bumpy, but it was satisfactory enough to get our projects and deployment of the solution.
I haven't seen any.
It's well suited in our corporate offices, where all our business users resides and where we can control all their accesses. What doesn't really fit well is when we have our branch fronts, where all the software domain access features aren't utilized to its fullest, due to the fact that customers and users don't really need to have all the security features that SDA provides.