Cisco Secure Client At-a-Glance

At a Glance

Available Languages

Download Options

  • PDF
    (311.0 KB)
    View with Adobe Reader on a variety of devices
Updated:July 27, 2022

Bias-Free Language

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

Available Languages

Download Options

  • PDF
    (311.0 KB)
    View with Adobe Reader on a variety of devices
Updated:July 27, 2022
 

 

Investigation and response to cybersecurity incidents should not require more than 20 endpoint tools. Consolidating and simplifying security at the Endpoint is vital, but it becomes increasingly complex with every deployed security tool in your environment. Using multiple solutions can increase the time it takes for incident analysis and security system maintenance, not to mention that the learning curve is tremendous. It would help if you had a solution that takes the burden of managing and monitoring multiple endpoint applications. That’s where Cisco Secure Client steps in.

Features and Benefits

Cisco Secure client is the next generation of AnyConnect. It enhances the modular approach of AnyConnect and introduces Cisco Secure Endpoint as a fully integrated module into the new Cisco Secure Client.

Existing customers will still enjoy a familiar and user-friendly experience. Existing Secure Endpoint (AMP for Endpoints) users will find the end user interface easy to navigate.

We are introducing the ability to deploy, update and manage Cisco Secure Client from the Cloud. This provides customers another deployment option to our long-existing deployment options; Pre-deploy (SCCM, MSI), Web Deploy with VPN Headends, Secure Firewall, and the Identity Services Engine. Cloud Management is an optional feature.

Cloud Management allows for different deployment installers that contain the modules and associated profiles that best fit the groups of users. The software will access the cloud transparently based on an administrative configuration in the CM profile. The user is no longer required to be on-premise either physically or via VPN to be updated.

Benefits For Security Administrators

      Low total cost of ownership from a single client providing multiple services

      Context-aware, comprehensive, and continuous endpoint security

      Extending flexible, policy-driven access to corporate resources across wired, wireless, and VPN.

Benefits For End Users

      Highly secure access across popular PC and mobile devices

      Consistent user experience

      Intelligent, dependable, and always-on connectivity

Cisco Secure Client

      Rebranded AnyConnect UI

      Unified Agent

      Cisco Secure Endpoint Module

      Cloud Managed option

      Pathway to Zero Trust Network Access

Table 1.        Secure Client Modules and Features

Feature

Description

AnyConnect VPN/ ZTNA User

Cisco Secure Client provides many options for automatically connecting, reconnecting, or disconnecting VPN sessions. These options offer a convenient way for your users to connect to your VPN and support your network security requirements.

AnyConnect VPN Management Tunnels

Management VPN tunnel provides connectivity to the corporate network whenever the client system is powered up, not just when the end-user establishes a VPN connection. As a result, you can perform patch management on out-of-the-office endpoints, especially devices that are infrequently connected by the user, via VPN, to the office network.

Cisco Secure Endpoint Module

Available with Cisco Secure Client for Windows, Secure Endpoint functions as a module within Cisco Secure Client and is accessible via the Cisco Secure Client user interfaces. The Cisco Secure Endpoint Cloud can also deploy Cisco Secure Client with Cisco Secure Endpoint, as can the SecureX Cloud Management.

Cloud Management Module

SecureX Cloud Management Deployment for Cisco Secure Client enables Administrators to create cloud-managed deployments of Cisco Secure Client. The deployment configuration generates the option to download a lightweight bootstrapper that contains the information needed by the endpoint to contact the cloud for the specified Cisco Secure Client modules by the deployment with their associated profiles.

Network Visibility Module

The Network Visibility Module delivers a continuous feed of high-value endpoint telemetry, which allows organizations to see endpoint and user behaviors on their networks. It collects flow from endpoints on and off-premises and valuable contexts like users, applications, devices, locations, and destinations. It caches this data and sends it to the Network Visibility Module Collector when it is on a trusted network (the corporate network on-prem or through VPN).

Umbrella Roaming Security module

To take advantage of Umbrella Roaming Security service, you need the Professional, Insights, Platform, or MSP package subscriptions. Umbrella Roaming Security provides DNS-layer security when no VPN is active and adds an Intelligent Proxy.

ISE Posture module

ISE Posture is a module you can choose to install as an additional security component of the Cisco Secure Client product. Perform endpoint posture assessment on any endpoint that fails to satisfy all mandatory requirements and is deemed non-compliant.

Network Access Manager

Network Access Manager manages user and device identity and the network access protocols required for secure access. It works intelligently to prevent end-users from making connections that violate administrator-defined policies.

Posture (for Secure Firewall)

Secure Firewall Posture performs server-side evaluation where the Secure Firewall asks only for a list of endpoint attributes such as operating system, IP address, registry entries, local certificates, and filenames, and they are returned by Secure Firewall Posture.

Cisco Secure Client — Way more than VPN

Cisco Secure Client — Way more than VPN

Next Steps

For more information, visit the following sites:

      Licensing and ordering: The Secure Client Ordering Guide covers licensing for VPN, clientless SSL VPN, and third-party Internet Key Exchange version 2 (IKEv2) remote-access VPN usage.

      Cisco Secure Client: https://www.cisco.com/go/secureclient.

      Cisco ASA 5500-X Series: http://www.cisco.com/go/asa.

Learn More

      https://www.cisco.com/go/secureclient

      https://www.cisco.com/go/SecureX

How to buy Services

      To view buying options and speak with a Cisco sales representative, visit http://www.cisco.com/c/en/us/buy

 

 

 

Learn more