🗂️ Navigation

Cisco Secure Endpoint

Endpoint security that works smarter, not harder.

Visit Website →

Overview

Cisco Secure Endpoint (formerly AMP for Endpoints) is an endpoint security solution that combines prevention, detection, and response in a single agent. It is designed to protect endpoints from a wide range of threats, from malware and ransomware to fileless attacks and zero-day exploits.

✨ Key Features

  • Endpoint protection (EPP)
  • Endpoint detection and response (EDR)
  • Threat hunting
  • Vulnerability management
  • SecureX platform integration

🎯 Key Differentiators

  • Integration with the Cisco SecureX platform
  • Strong threat intelligence from Cisco Talos
  • Broad visibility across endpoints, network, and cloud

Unique Value: Provides a unified and integrated security platform that simplifies threat detection and response across the entire IT environment.

🎯 Use Cases (3)

Organizations of all sizes that need comprehensive endpoint protection Businesses that are already using other Cisco security products Companies that want to simplify their security operations with an integrated platform

💡 Check With Vendor

Verify these considerations match your specific requirements:

  • Organizations looking for a standalone EDR solution without a broader platform

🏆 Alternatives

CrowdStrike Falcon SentinelOne Singularity Microsoft Defender for Endpoint

Offers deep integration with the broader Cisco security portfolio, providing a more holistic security approach for Cisco customers.

💻 Platforms

Windows macOS Linux iOS Android

✅ Offline Mode Available

🔌 Integrations

Cisco SecureX Cisco Umbrella Cisco Secure Firewall

🛟 Support Options

  • ✓ Email Support
  • ✓ Live Chat
  • ✓ Phone Support
  • ✓ Dedicated Support (Premium Support tier)

🔒 Compliance & Security

✓ SOC 2 ✓ HIPAA ✓ BAA Available ✓ GDPR ✓ ISO 27001 ✓ SSO ✓ SOC 2 Type II ✓ ISO 27001

💰 Pricing

Contact for pricing

✓ 30-day free trial

Visit Cisco Secure Endpoint Website →