Cisco Secure Endpoint Licenses
Stop threats with simple, unified defense


Cisco Secure Endpoint Licenses

Easy-to-buy packages fit for every business


Cisco Secure Endpoint has licenses fit for every business. New Advantage and Essentials tiers allow you to select the license that best fits your needs.



New packages fit for every business

Cisco Secure Endpoint blocks attacks and helps you respond to threats quickly and confidently. Now our new Premier, Advantage, and Essentials tiers allow you to select the right license that best fits your business's needs.


Secure Endpoint
Essentials


Powered by Cisco Talos, we block more threats than any other security provider. See a threat once and block it everywhere. Automate threat responses with one-click isolation of an infected host.

Secure Endpoint
Advantage


Take advantage of the ability to simplify security investigations with advanced endpoint detection and response to easily access your advanced malware analysis and threat intelligence portal.

Secure Endpoint
Premier


With Talos Threat Hunting, elite security experts from Cisco proactively search for threats in your environment and provide high-fidelity alerts with remediation recommendations.


Security Features
Secure Endpoint
Essentials
Secure Endpoint
Advantage
Secure Endpoint
Premier
Cisco Secure MDR for Endpoint
Let Cisco security experts accelerate your endpoint detection and response.
  Available Available
Cisco SecureX platform
Benefit from a true XDR platform with built-in integrations and automated security playbooks with SecureX orchestration.
Next-generation endpoint protection
Block threats using powerful machine-learning-based behavioral monitoring engines and protect against fileless malware and ransomware.
Continuous monitoring
Monitor all endpoint activity nonstop and provide run-time detection and blocking of abnormal activities on the endpoint.
Dynamic file analysis
Use our built-in, highly secure sandboxing environment to analyze suspect files in detail.
Endpoint isolation
Stop threats from spreading with one-click isolation of an infected endpoint.
Device control
Will allow visibility and control over USB mass storage devices.
Risk-based vulnerability framework
Scannerless visibility, context, and actionable risk scores.
Orbital Advanced Search
Accelerate threat hunting and investigations with 200+ pre-defined vulnerability, IT operations, and threat-hunting queries.
 
Malware Analytics Cloud
Use advanced sandboxing techniques to perform in-depth dynamic file analysis and deep malware threat intelligence.
Threat Hunting by Talos
Get integrated, continuous hunting by elite Cisco threat hunters with detailed alerts and clear remediation instructions.

Platform support and compatibility

Secure Endpoint is compatible with the following operating systems:

  • Windows
    • Windows 7* (ESU required)
    • Windows 8*, 8.1*, 10, 11
    • Windows Server 2008 R2* (ESU Required)
    • Windows Server 2012, 2012 R2, 2016, 2019, 2022
  • Linux
    • Red Hat Enterprise Linux 6, 7, 8
    • CentOS 6, 7, 8
    • Oracle Linux RHCK (Red Hat Compatible Kernel) 6, 7, 8
    • Oracle UEK (Unbreakable Enterprise Kernels) 7, 8
    • Alma Linux 8
    • Rocky Linux 8
    • Ubuntu Linux 18.04, 20.04
    • Amazon Linux 2 - Kernel 4.14 and above
    • SUSE Enterprise Linux 15 / openSUSE Leap 15
    • Debian Linux 10, 11
  • MacOS and iOS
    • macOS 10.13, 10.14, 10.15, 11, 12
    • iOS 14.4 and above
  • Android
    • Android 8.0 (Oreo) and above

* Limitations to legacy OS systems may apply


נשמח לענות ולסייע בכל שאלה!

צרו איתנו קשר עוד היום להצעות מחיר משתלמות במיוחד