Cisco AnyConnect Secure Mobility Client vs Cisco Secure Firewall comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco AnyConnect Secure Mobility Client and Cisco Secure Firewall based on real PeerSpot user reviews.

Find out in this report how the two Cisco Security Portfolio solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Firewall Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cisco AnyConnect Secure Mobility Client is good for securing our connection. It is very easy to use, I click to use it and it works.""The system is reliable, simple and secure.""The initial setup is very easy.""The most valuable feature of Cisco AnyConnect Secure Mobility Client is the consistency, I have not had any issues with the performance.""I'd rate Cisco AnyConnect Secure Mobility Client at nine out of ten for scalability.""The solution is stable and reliable.""It is stable. We haven't had issues so far.""What I like most about Cisco AnyConnect VPN is its reliability and stability."

More Cisco AnyConnect Secure Mobility Client Pros →

"I have experience with URL filtering, and it is very good for URL filtering. You can filter URLs based on the categories, and it does a good job. It can also do deep packet inspection.""The best solutions for our company are those we have yet to implement so it will be even better in the future for us than it already is.""It has definitely improved our organization. It gives us remote connectivity, helps workers connect remotely, and also gives us good connectivity to our other branches.""The most valuable feature would be the IP blocking. It gets rid of things that you don't need in your environment.""Since the product is stable, we do not have to spend additional money to buy other firewalls. Once deployed, we can use the product for a long time. Thus, it is cost effective.""There are some hiccups here and there, but compared to the technical support from other vendors, I have had the best experience with Cisco's technical support. I would rate them at nine out of ten.""It is a very stable product. I've not had any issues with it. It is a super product, and I won't need to change it anytime soon.""The most important feature is the VPN connection."

More Cisco Secure Firewall Pros →

Cons
"Cisco AnyConnect Secure Mobility Client would be perfect if it weren't for the fingerprint feature.""The setup is a bit difficult to handle on the server-side.""Even when your internet speed is good, once you connect to the VPN the speed gets automatically reduced, which is worrisome.""If the Internet connection is not stable, it will create a disturbance when using the resources.""We were going to use the Cisco AnyConnect with hardware tokens. However, right now, it's very complicated in terms of delivering the hardware token to the customer. That's why we are looking for a software token right now.""I'm not noticing any missing features.""The solution could offer tighter integration with endpoint protection to make it easier to use when routing security applications from other vendors.""I believe that the authentication component may be enhanced. SAML, more specifically user authentication."

More Cisco AnyConnect Secure Mobility Client Cons →

"The solution could offer better control that would allow the ability to restrictions certain features from a website.""They need a user-friendly interface that we could easily configure.""The software was very buggy, to the point it had to be removed.""Comparing Cisco solution to others, it is expensive, it would be better for it to be cheaper.""Deploying configurations takes longer than it should.""Cisco should improve its user interface design. There is a deep learning curve to the product if you are a newcomer.""It could use a web-based portal for VPN. Earlier they had it in the ASA model, but currently they don't have it.""it is not very user-friendly for the administration."

More Cisco Secure Firewall Cons →

Pricing and Cost Advice
  • "Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license."
  • "The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing."
  • "The licensing costs are reasonable."
  • "We pay for an annual subscription. Additionally to the subscription, we thought in order to connect this solution to the Active Directory we had to purchase a Cisco ACS, Access Control System. It turns out we did not actually need it."
  • "I am using a paid version of Cisco AnyConnect Secure Mobility Client."
  • "One thing I've noticed is the price in comparison to other VPNs."
  • "The price is okay."
  • "It costs around 80,000 Indian rupees for a hundred licenses, so approximately $1,020 USD."
  • More Cisco AnyConnect Secure Mobility Client Pricing and Cost Advice →

  • "Always plan ahead for three years. In other words, do not buy a firewall on what your needs are today, but try to predict where you will be three years from now in terms of bandwidth, security requirements, and changes in organizational design."
  • "I have to admit that the price is high. But I think it's worth it if the stability of your solution counts for you."
  • "It has a great performance-to-price value, compared to competitive solutions."
  • "Spec the right hardware model and choose the right license for your needs."
  • "Everything with Cisco is expensive. My advice is that there are a lot better options out in the market now."
  • "To discuss with Cisco Systems or their partners to gain the optimal price and to not consider, without verifying, the false information that Cisco ASA is very expensive."
  • "Cisco devices are for sure costly and budget could be an important constrain on selecting them as our security solution."
  • "​Price point is too high for features and throughput available.​"
  • More Cisco Secure Firewall Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Questions from the Community
    Top Answer:The tool is user-friendly, robust and easy to use in any environment.
    Top Answer:My company has a three-year or a four-year license. In scenarios attached to a solution where the product may be reaching an end-of-support or end-of-life phase, Cisco provides OS support in such… more »
    Top Answer:The security of the product has certain shortcomings, making it an area where improvements are required.
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at large. In my opinion, Fortinet would be the best option and l use Fortinet too.… more »
    Top Answer:One of our favorite things about Fortinet Fortigate is that you can deploy on the cloud or on premises. Fortinet Fortigate is very stable, reliable, and consistent. We like that we can manage the… more »
    Top Answer:It is easy to integrate Cisco ASA with other Cisco products and also other NAC solutions. When you understand the Cisco ecosystem, it is very simple to handle. This solution has traffic inspection and… more »
    Ranking
    6th
    Views
    583
    Comparisons
    384
    Reviews
    40
    Average Words per Review
    377
    Rating
    8.6
    4th
    Views
    714
    Comparisons
    207
    Reviews
    99
    Average Words per Review
    698
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco AnyConnect Secure Mobility, AnyConnect Secure Mobility, Cisco AnyConnect, AnyConnect
    Cisco ASA Firewall, Cisco Adaptive Security Appliance (ASA) Firewall, Cisco ASA NGFW, Cisco ASA, Adaptive Security Appliance, ASA, Cisco Sourcefire Firewalls, Cisco ASAv, Cisco Firepower NGFW Firewall
    Learn More
    Overview

    Cisco AnyConnect Secure Mobility is a unified agent that provides different security services to help empower and protect organizations. It offers the visibility and control you need to figure out who and what is gaining access to your extended company before, during, and after an attack.

    Cisco AnyConnect Secure Mobility is an endpoint security platform that includes remote access, posture enforcement, and online security features. It provides your IT department with all of the secure access options it needs to deliver a reliable, user-friendly, and highly secure mobile experience. It not only allows VPN access via Secure Sockets Layer (SSL), but it also provides additional security via built-in modules, such as Cisco Network Access Manager, Cisco

    AnyConnect ISE Agent, and Cisco AnyConnect Web Security Client.

    Cisco AnyConnect Secure Mobility Features

    Cisco AnyConnect Secure Mobility has many valuable key features. Some of the most useful ones include:

    • Accessible from any location: Cisco AnyConnect allows any user to connect to the workplace network from any device, at any time, and from any location.
    • Unified endpoint compliance: Cisco AnyConnect unifies endpoint posture and remediation across wired, wireless, and VPN environments for Cisco ISE. It offers endpoint posture testing for OS levels, the most recent antivirus updates, and other resources to improve endpoint security and compliance.
    • Web security: Cisco AnyConnect includes a web security module that may be used with either the on-premises Cisco Web Security Appliance (WSA) or the cloud-based Cisco Cloud Web Security (CWS). Admins can give comprehensive secure mobility to all end users by combining online security with VPN access, which is critical for BYOD deployments.
    • Secure network access: The Network Access Manager has advanced connection features that allow managers to decide which networks or resources endpoints can access. It includes an IEEE 802.1X supplicant as well as some unique encryption methods that can be deployed as part of authentication, authorization, and accounting (AAA) capabilities.
    • Mobile device support: Cisco AnyConnect is compatible with the most common devices used by today's workforce. With per-application VPN, highly secure remote access can be device-based or powered transparently by certain enterprise mobile applications.
    • Simplified management and usability: Cisco AnyConnect provides a consistent user experience across on-premises and off-premises devices without causing IT headaches.

    Cisco AnyConnect Secure Mobility Benefits

    There are many benefits to implementing Cisco AnyConnect Secure Mobility. Some of the biggest advantages the solution offers include:

    • Endpoint security that is context-aware, comprehensive, and ongoing
    • Flexible access to company resources over wired, cellular, and VPN networks
    • Low cost of ownership
    • User Verification
    • Prevents data threats at entry
    • Protects users who are off the VPN
    • Uses visibility and analytics to optimize security
    • Unlocks endpoint visibility

    Reviews from Real Users

    Cisco AnyConnect Secure Mobility stands out among its competitors for a number of reasons. Two major ones are its ability to be customized and its reliability. PeerSpot users take note of the advantages of these features in their reviews:

    Hakan T., Senior Solution Sales Consultant at a tech services company, writes, “Every time I have to connect to the network I use this solution. It is a customizable solution, it makes life easier for me. It makes the global workforce work much easier and more secure.”

    Another PeerSpot reviewer, a Product Manager and CMOS Image Sensors at a manufacturing company, mentions, “Cisco AnyConnect Secure Mobility Client works well, we don't have any issues with it. The most valuable feature of this solution is that it works all of the time.”

    Cisco Secure Firewall stands as a robust and adaptable security solution, catering to organizations of all sizes. It's designed to shield networks from a diverse array of cyber threats, such as ransomware, malware, and phishing attacks. Beyond mere protection, it also offers secure access to corporate resources, beneficial for employees, partners, and customers alike. One of its key functions includes network segmentation, which serves to isolate critical assets and minimize the risk of lateral movement within the network.

    The core features of Cisco Secure Firewall are multifaceted:

    • Advanced threat protection is achieved through a combination of intrusion prevention, malware detection, and URL filtering technologies.
    • For secure access, the firewall presents multiple options, including VPN, remote access, and single sign-on.
    • Its network segmentation capability is vital in creating barriers within the network to safeguard critical assets.
    • The firewall is scalable, effectively serving small businesses to large enterprises.
    • Management is streamlined through Cisco DNA Center, a central management system.

    The benefits of deploying Cisco Secure Firewall are substantial. It significantly reduces the risk of cyberattacks, thereby enhancing the security posture of an organization. This security also translates into increased productivity, as secure access means uninterrupted work. Compliance with industry regulations is another advantage, as secure access and network segmentation align with many regulatory standards. Additionally, it helps in reducing IT costs by automating security tasks and simplifying management processes.

    In practical scenarios, Cisco Secure Firewall finds diverse applications. It's instrumental in protecting branch offices from cyberattacks, securing remote access for various stakeholders, safeguarding cloud workloads, and segmenting networks to isolate sensitive areas.

    User reviews from PeerSpot reflect an overall positive experience with the Cisco Secure Firewall. Users appreciate its ease of configuration, good management capabilities, robust protection, user-friendly interface, and scalability. However, some areas for improvement include better integration capabilities with other vendors, maturity, control over bandwidth for end-users, and addressing software bugs.

    In summary, Cisco Secure Firewall is a comprehensive, versatile, and reliable security solution that effectively meets the security needs of various organizations. It offers a balance of advanced protection, user-friendly management, and scalability, making it a valuable asset in the realm of network security.

    Sample Customers
    MST, Molina Healthcare, Ritchie Bros. Auctioneers, Arup, New South Wales Rural FireService
    There are more than one million Adaptive Security Appliances deployed globally. Top customers include First American Financial Corp., Genzyme, Frankfurt Airport, Hansgrohe SE, Rio Olympics, The French Laundry, Rackspace, and City of Tomorrow.
    Top Industries
    REVIEWERS
    Computer Software Company26%
    Comms Service Provider20%
    Energy/Utilities Company13%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization41%
    Computer Software Company17%
    Government5%
    Financial Services Firm5%
    REVIEWERS
    Financial Services Firm15%
    Comms Service Provider12%
    Computer Software Company12%
    Government8%
    VISITORS READING REVIEWS
    Educational Organization21%
    Computer Software Company16%
    Comms Service Provider9%
    Government6%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise47%
    Large Enterprise34%
    REVIEWERS
    Small Business35%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise31%
    Large Enterprise45%
    Buyer's Guide
    Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Firewall
    March 2024
    Find out what your peers are saying about Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Firewall and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    Cisco AnyConnect Secure Mobility Client is ranked 6th in Cisco Security Portfolio with 69 reviews while Cisco Secure Firewall is ranked 4th in Cisco Security Portfolio with 404 reviews. Cisco AnyConnect Secure Mobility Client is rated 8.6, while Cisco Secure Firewall is rated 8.2. The top reviewer of Cisco AnyConnect Secure Mobility Client writes "A stable solution that helps users connect to resources when working from home". On the other hand, the top reviewer of Cisco Secure Firewall writes "Highlights and helps us catch Zero-day vulnerabilities traveling across our network". Cisco AnyConnect Secure Mobility Client is most compared with OpenVPN Access Server, Microsoft Azure VPN Gateway, Check Point Remote Access VPN, Zscaler Zero Trust Exchange and Prisma Access by Palo Alto Networks, whereas Cisco Secure Firewall is most compared with Fortinet FortiGate, Palo Alto Networks WildFire, Netgate pfSense, Meraki MX and Sophos XG. See our Cisco AnyConnect Secure Mobility Client vs. Cisco Secure Firewall report.

    See our list of best Cisco Security Portfolio vendors.

    We monitor all Cisco Security Portfolio reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.