Cisco Secure Endpoint

License comparison

New packages fit for every business

Cisco Secure Endpoint blocks attacks and helps you respond to threats quickly and confidently. Now our new Premier, Advantage, and Essentials tiers allow you to select the right license that best fits your business's needs.

  1. Security features
  2. Next-generation endpoint protection
    1. Block threats using powerful machine-learning-based behavioral monitoring engines and protect against fileless malware and ransomware.
  3. Continuous monitoring
    1. Monitor all endpoint activity nonstop and provide run-time detection and blocking of abnormal activities on the endpoint.
  4. Dynamic file analysis
    1. Use our built-in, highly secure sandboxing environment to analyze suspect files in detail.
  5. Endpoint isolation
    1. Stop threats from spreading with one-click isolation of an infected endpoint.
  6. Device control
    1. Will allow visibility and control over USB mass storage devices.
  7. Risk-based vulnerability framework
    1. Scannerless visibility, context, and actionable risk scores.
  8. Orbital Advanced Search
    1. Accelerate threat hunting and investigations with 200+ pre-defined vulnerability, IT operations, and threat-hunting queries. A Click-to-Demo for this feature is available..
  9. Remote Scripts powered by Orbital
    1. Used in combination with Secure Endpoint’s isolation feature, Remote Scripts can cut off lateral movement and persistence, speeding up recovery times..
  10. Malware Analytics Cloud
    1. Use advanced sandboxing techniques to perform in-depth dynamic file analysis and deep malware threat intelligence.
  11. Threat Hunting by Talos
    1. Get integrated, continuous hunting by elite Cisco threat hunters with detailed alerts and clear remediation instructions.

Secure Endpoint quick guide

Download the Cisco Secure Endpoint quick reference guide that includes package information as well as frequently asked questions.