Cisco Secure Endpoint vs Cisco Secure Network Analytics comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
410 views|219 comparisons
95% willing to recommend
Cisco Logo
1,112 views|826 comparisons
87% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Cisco Secure Network Analytics based on real PeerSpot user reviews.

Find out in this report how the two Cisco Security Portfolio solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. Cisco Secure Network Analytics Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.""Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us.""Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy.""The product's initial setup phase was very simple.""Secure Endpoint has decreased our time to remediate by providing the tools and the integrations we need so we can quickly look across our entire network, look for those threats, and actually make good decisions.""Its most valuable features are its scalability and advanced threat protection for customers.""There are no issues or drops in the solution's performance...The solution's technical support was helpful.""I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see."

More Cisco Secure Endpoint Pros →

"Overall, the implementation is very good.""The search options on Cisco Stealthwatch are the most valuable. You can get very granular with it, down to the kilobits or the seconds if you want. The product supports any time frame that you need, so that is nice.""The solution allowed us to not only get gain insight but also start collaborating with other tools.""Stability is the most valuable feature we have seen in this solution.""The solution reduces the amount of time it takes to detect and remediate threats.""Cisco Stealthwatch has reduced the amount of time to detect an immediate threat.""The most valuable feature is having visibility into the data segments throughout our network.""Great network monitoring, looking at anomaly detection and evaluation."

More Cisco Secure Network Analytics Pros →

Cons
"We would like to have an API integration with a SIEM solution, because as far as I know, it currently hasn't yet been released.""It cannot currently block URLs over websites.""The initial setup is a bit complex because you need to execute existing antiviruses or security software that you have on your device.""Cisco is good in terms of threat intelligence plus machine learning-based solutions, but we feel Cisco is lagging behind in using artificial intelligence in its systems.""It does not include encryption and decryption of local file shares.""One of the things that Cisco Secure Endpoint really needs is that it's not just Secure Endpoint, it's a point product, and I think we really need to move into solution-based selling, designing, and architecting. So that we're not worried about putting things on endpoints and selling 'x' amount of endpoints, but to provide a solution that covers all of the remote access and sell them as solutions that cover multiple things.""We had a lot of noise at the beginning, and we had to turn it down based on exclusions, application whitelisting, and excluding unknown benign applications. Cisco should understand the need for continuous updates on the custom Cisco exclusions and the custom applications that come out-of-the-box with the AMP for Endpoints.""Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing."

More Cisco Secure Endpoint Cons →

"Cisco could improve the administration for the customers.""The GUI could use some improvement. Being able to find features more easily would be a great improvement if it was simplified.""I would like Cisco to make it easier for the administrators to use it.""We've run into some issues with the configuration.""One thing I would like to see improved is if it could automatically be tied through ISE, instead of you having to manually get notifications and disable it yourself.""We determined that Stealthwatch wouldn't provide the machine learning model that we required.""If they can make this product more web-based, that would be amazing.""I would like to see it better organized when I'm looking at it."

More Cisco Secure Network Analytics Cons →

Pricing and Cost Advice
  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "It is worth the cost."
  • "Licensing is done by flows per second, not including outside>in traffic."
  • "Pricing is much higher compared to other solutions."
  • "​Licensing is done by flows per second, not including outside (in traffic)."
  • "Today, we are part of the big Cisco ELA, and it is a la carte. We can get orders for whatever we want. At the end of the day, we have to pay for it in one big expense, but that is fine. We are okay with that."
  • "NetFlow is very expensive."
  • "One of the things which bugs me about Lancope is the licensing. We understand how licensing works. Our problem is when we bought and purchased most of these Lancope devices, we did so with our sister company. Somewhere within the purchase and distribution, licensing got mixed up. That is all on Cisco, and it is their responsibility. They allotted some of our sister company's equipment to us, and some of our equipment to them. To date, they have never been able to fix it."
  • "The licensing costs are outrageous."
  • More Cisco Secure Network Analytics Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product's initial setup phase was very simple.
    Top Answer:You must make monthly payments towards the licensing charges attached to the product. There are no extra charges apart from the standard licensing fees associated with the product.
    Top Answer:It cannot currently block URLs over websites. From an improvement perspective, I want the tools to have the ability to block URLs over websites from a threat prevention point of view so that… more »
    Top Answer:The most valuable feature of Cisco Secure Network Analytics is the Threat Intelligence integration.
    Top Answer:I would rate Cisco SNA as a nine out of ten in terms of costliness.
    Top Answer:Initially, I felt Cisco Secure Network Analytics lacked integration with Splunk. However, with Cisco's recent acquisition of Splunk, it seems this gap will be addressed. If this integration happens… more »
    Ranking
    7th
    Views
    410
    Comparisons
    219
    Reviews
    20
    Average Words per Review
    935
    Rating
    8.3
    3rd
    Views
    1,112
    Comparisons
    826
    Reviews
    7
    Average Words per Review
    528
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Cisco Stealthwatch, Cisco Stealthwatch Enterprise, Lancope StealthWatch
    Learn More
    Cisco
    Video Not Available
    Cisco
    Video Not Available
    Overview

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Cisco Secure Network Analytics is a highly effective network traffic analysis (NTA) solution that enables users to find threats in their network traffic even if those threats are encrypted. It turns an organization’s network telemetry into a tool that creates a complete field of vision for the organization’s administrators. Users can find threats that may have infiltrated their systems and stop them before they can do irreparable harm.

    Cisco Secure Network Analytics Benefits

    A few ways that organizations can benefit by choosing to deploy Cisco Secure Network Analytics include:

    • Security scaling. Secure Network Analytics makes it easy for organizations to scale up their level of network protection to match the growth that their business is experiencing. It can be deployed on whatever type of system is necessary. Users will have their growth needs met at every stage of their business journey because the solution offers users the ability to use it on-premises or in the cloud and it can be consumed as a SaaS-based or license-based solution. Whenever any kind of device is added, Secure Network Analytics can automatically classify that device so that it is seamlessly integrated into its network protection system.
    • Detects threats as they appear. Users gain the ability to scan their network traffic for even the most advanced threats at all times. Secure Network Analytics easily identifies the early warning signs that are typically initiated before attacks are conducted by bad actors. Once these signs are found, users are warned so that they can take steps to prevent those threats from escalating. This also enables users to determine the source of the threat and whether it might have spread further than initially thought.
    • Eliminate blind spots. Organizations that use Secure Network Analytics can view their network traffic across both private networks and public cloud environments. The scanning power of the solution allows users to gain complete visibility with a fewer number of sensors than their competitors require to achieve a similar level of protection.

    Cisco Secure Network Analytics Features

    Some of the many features that Cisco Secure Network Analytics offers include:

    • Centralized security management. Secure Network Analytics’ Identity Services Engine feature enables users to control their network from a single graphical user interface. Administrators can simplify their jobs by controlling profiler, posture, guest, authentication, and authorization services from a single pane of glass.
    • Machine learning tools. Secure Network Analytics uses machine learning to generate alerts when malicious or suspicious activity is detected. It also analyzes the threat so that users gain insight into the nature of the dangers that confront them. Additionally, it examines the threats to determine whether they are actual threats or false alarms. This significantly reduces the number of false alarms that administrators have to spend time attempting to resolve.
    • Automation. Users can automate routine tasks that users would otherwise have to handle manually. This automation feature frees administrators and employees to handle other more critical tasks.

    Reviews from Real Users

    Cisco Secure Network Analytics is a solution that stands out even when compared to many other comparable products. Two major advantages that it offers are the way that it enables users to define the threshold at which the solution will issue a warning to administrators and the predefined alerts that it offers straight out of the box.

    Gerald J., the information technology operations supervisor at Aboitiz Equity Ventures, Inc., writes, “StealthWatch lets me see the ports running in and out and the country. It has excellent reporting, telemetry, and artificial intelligence features. With the telemetry, I can set thresholds to detect sudden changes and the alarms go through the PLC parts. I can see all the ports running on that trunk.”

    A senior security engineer at a tech services company, says, “Cisco Stealthwatch has predefined alerts for different types of security issues that might happen in the network. Whether it's PCs or servers that are used for botnets or Bitcoin mining we receive the alerts automatically. This functionality is what we receive from the solution out of the box.”

    Sample Customers
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Edge Web Hosting, Telenor Norway, Ivy Tech Community College of Indiana, Webster Financial Corporation, Westinghouse Electric, VMware, TIAA-CREF
    Top Industries
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government8%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Healthcare Company23%
    Financial Services Firm16%
    Comms Service Provider9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company28%
    Financial Services Firm11%
    Government8%
    Manufacturing Company5%
    Company Size
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business15%
    Midsize Enterprise9%
    Large Enterprise76%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise74%
    Buyer's Guide
    Cisco Secure Endpoint vs. Cisco Secure Network Analytics
    March 2024
    Find out what your peers are saying about Cisco Secure Endpoint vs. Cisco Secure Network Analytics and other solutions. Updated: March 2024.
    771,170 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 7th in Cisco Security Portfolio with 45 reviews while Cisco Secure Network Analytics is ranked 3rd in Cisco Security Portfolio with 57 reviews. Cisco Secure Endpoint is rated 8.6, while Cisco Secure Network Analytics is rated 8.2. The top reviewer of Cisco Secure Endpoint writes "Makes it possible to see a threat once and block it across all endpoints and your entire security platform". On the other hand, the top reviewer of Cisco Secure Network Analytics writes "Increased the visibility of what is happening in our network". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and VMware Carbon Black Endpoint, whereas Cisco Secure Network Analytics is most compared with Darktrace, Cisco Secure Cloud Analytics, ThousandEyes, Vectra AI and Arista NDR. See our Cisco Secure Endpoint vs. Cisco Secure Network Analytics report.

    See our list of best Cisco Security Portfolio vendors.

    We monitor all Cisco Security Portfolio reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.