Cisco Secure Endpoint

License comparison

New packages fit for every business

Cisco Secure Endpoint blocks attacks and helps you respond to threats quickly and confidently. Now our new Premier, Advantage, and Essentials tiers allow you to select the right license that best fits your business's needs.

Security featuresSecure EndpointSecure Endpoint AdvantageSecure Endpoint Premier

Next-generation endpoint protection

Block threats using powerful machine-learning-based behavioral monitoring engines and protect against fileless malware and ransomware.

   

Continuous monitoring

Monitor all endpoint activity nonstop and provide run-time detection and blocking of abnormal activities on the endpoint.

   

Dynamic file analysis

Use our built-in, highly secure sandboxing environment to analyze suspect files in detail.

   

Endpoint isolation

Stop threats from spreading with one-click isolation of an infected endpoint.

   

Device control

Will allow visibility and control over USB mass storage devices.

   

Risk-based vulnerability framework

Scannerless visibility, context, and actionable risk scores.

   

Orbital Advanced Search

Accelerate threat hunting and investigations with 200+ pre-defined vulnerability, IT operations, and threat-hunting queries. A Click-to-Demo for this feature is available..

   

Remote Scripts powered by Orbital

Used in combination with Secure Endpoint’s isolation feature, Remote Scripts can cut off lateral movement and persistence, speeding up recovery times..

   

Malware Analytics Cloud

Use advanced sandboxing techniques to perform in-depth dynamic file analysis and deep malware threat intelligence.

   

Threat Hunting by Talos

Get integrated, continuous hunting by elite Cisco threat hunters with detailed alerts and clear remediation instructions.

   

Secure Endpoint quick guide

Download the Cisco Secure Endpoint quick reference guide that includes package information as well as frequently asked questions.