Cisco Secure Endpoint At a Glance

Available Languages

Download Options

  • PDF
    (809.5 KB)
    View with Adobe Reader on a variety of devices
Updated:July 22, 2024

Bias-Free Language

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

Available Languages

Download Options

  • PDF
    (809.5 KB)
    View with Adobe Reader on a variety of devices
Updated:July 22, 2024

Table of Contents

 

 

Stop threats with simple, unified defense

Speed and efficacy matter when it comes to endpoint security. The Cisco Secure Endpoint solution enables customers to defend against the most advanced attacks. Secure Endpoint enables customers to detect, respond, and recover from attacks while reducing remediation times by as much as 85 percent.

Powerful EDR capabilities

Stop threats with built-in or completely managed Endpoint Detection and Response (EDR), threat hunting, and integrated risk-based endpoint security from Cisco Vulnerability Management.

Streamline investigations

Get the visibility and answers you need about your endpoints - quickly- with our Orbital Advanced search capabilities.

See more

Simplify security investigations with advanced EDR and broad context on endpoint, web, email, and network data with Cisco XDR.

Block more

Stop threats before compromise and reduce the attack surface with multifaceted prevention techniques, posture assessments, and risk-based vulnerability management.

Respond faster, completely

Reduce incident response time by as much as 97% with advanced EDR and XDR capabilities from the Cisco XDR solution. Do it yourself, with a partner, or completely managed by Cisco, with flexible licensing options that are customized to your needs.

Benefits of a complete solution

Cisco Secure Endpoint offers cloud-delivered endpoint protection and advanced EDR across multi-domain control points. We stop threats and block malware then rapidly detect, contain, and remediate advanced threats that evade front-line defenses.

      Prevent: Identify and stop threats before compromise. Reduce the attack surface with multifaceted prevention techniques, risk-based vulnerability management, and posture assessments.

      Detect: Hunt for hidden threats, detect stealthy malware, perform advanced investigations with global threat intelligence from Talos, and run complex queries to gain unprecedented visibility into your endpoints.

      Respond: Reduce incident detection and response times with Extended Detection and Response (XDR) capabilities from Cisco XDR. Cisco XDR collects and correlates data across email, endpoints, servers, cloud workloads, and networks, enabling visibility and context into advanced threats.

      Maximize: Simplify your cybersecurity and improve your security operations’ effectiveness by letting Cisco security experts do the heavy lifting with Secure MDR for Endpoint, which offers dedicated teams of elite Cisco security experts in global Security Operations Centers (SOCs) as well as 24x7x365 protection.

Table 1.        Cisco Secure Endpoint Tiers

 

Secure Endpoint

Essentials

Advantage

Premier

Next-Gen Antivirus Protection

Continuous Behavioral Monitoring

Dynamic File Analysis

Endpoint Isolation

Risk-Based Endpoint Security

 

Orbital Advanced Search

 

Secure Malware Analytics

 

Talos Threat Hunting

 

 

Full EDR capabilities for Cisco XDR

 

Secure MDR for Endpoint

 

Available

Available

Support for Secure Endpoint Private Cloud

 

 

How to buy

To view buying options and speak with a Cisco sales representative, visit Packages Comparison.

Next steps

Talk to a Cisco sales representative or channel partner about how Secure Endpoint or Secure MDR for Endpoint can help you defend your organization from advanced cyberattacks. Visit our website to learn more.

 

 

 

Learn more