Cisco Secure Firewall vs Cisco Secure Workload comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
714 views|207 comparisons
83% willing to recommend
Cisco Logo
157 views|112 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Firewall and Cisco Secure Workload based on real PeerSpot user reviews.

Find out in this report how the two Cisco Security Portfolio solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Firewall vs. Cisco Secure Workload Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I have experience with URL filtering, and it is very good for URL filtering. You can filter URLs based on the categories, and it does a good job. It can also do deep packet inspection.""The most important point is the detection engine which is now part of the next-generation firewalls and which is supported by Cisco Talos.""Stability, high availability of services, and very high MTBU were the most valuable features for me.""One of the most valuable features is the AMP. It's very good and very reliable when it comes to malicious activities, websites, and viruses.""For us, the most valuable features are the IPX and the Sourcefire Defense Center module. That gives us visibility into the traffic coming in and going out, and gives us the heads-up if there is a potential outbreak or potential malicious user who is trying to access the site. It also helps us see traffic generated by an end device trying to reach out to the world.""It's a flexible solution and is well-known in the community.""Cisco Secure Firewall is robust and reliable.""The most valuable feature is zone segmentation, which we utilize through the Firepower management console."

More Cisco Secure Firewall Pros →

"The solution offers 100% telemetry coverage. The telemetry you collect is not sampled, it's not intermittent. It's complete. You see everything in it, including full visibility of all activities on your endpoints and in your network.""The product offers great visibility into the network so we can enforce security measures.""It's stable.""A complete and powerful micro-segmentation solution.""The most valuable feature of this solution is security.""The most valuable feature is micro-segmentation, which is the most important with respect to visibility.""The most valuable feature of the solution is that we don't have to do packet captures on the network.""Instead of proving that all the access control lists are in place and all the EPGs are correct, we can just point the auditor to a dashboard and point out that there aren't any escaped conversations. It saves an enormous, enormous amount of time."

More Cisco Secure Workload Pros →

Cons
"I would like to see the inclusion of more advanced antivirus features in the next release of this solution.""It doesn't have a proper GUI to do troubleshooting, so most people have to rely on the command line.""One area where the ASA could be improved is that it doesn't have AMP. When you get an ASA with the Firepower model, ASA with FTD, then you have advanced malware protection.""Our latest experience with a code upgrade included a number of bugs and issues that we ran into. So more testing with their code, before it hits us, would help.""The performance should be improved.""In terms of what could be improved, I would say the UTM part should be more integrated for one price, because if you buy ASA from Cisco, you need to buy another contract service from Cisco as a filter for the dictionary of attacks. In Fortinet, you buy a firewall and you have it all.""It should have an additional “operating mode”, like a “candidate configuration mode”, where you would have the possibility to test the changes you are going to implement and also the possibility to validate these changes.""Deploying configurations takes longer than it should."

More Cisco Secure Firewall Cons →

"The interface is really helpful for technical people, but it is not user-friendly.""The emailed notifications are either hard to find or they are not available. Search capabilities can be improved.""It has an uninviting interface.""I'd like to see better documentation for advanced features. The documentation is fairly basic. I would also like to see better integration with other applications.""There was a controversy when Cisco reduced the amount of data they kept, and the solution became quite cost-intensive, which made its adoption challenging….Although they have modified it now, I preferred the previous version, and I wish all the functionality were back under the same product.""It is not so easy to use and configure. It needs a bunch of further resources to work, which is mainly the biggest downside of it. The deployment is huge.""The product must be integrated with the cloud.""The multi-tenancy, redundancy, backup and restore functionalities, as well as the monitoring aspects of the solution, need improvement. The solution offers virtually no enterprise-grade possibility for monitoring."

More Cisco Secure Workload Cons →

Pricing and Cost Advice
  • "Always plan ahead for three years. In other words, do not buy a firewall on what your needs are today, but try to predict where you will be three years from now in terms of bandwidth, security requirements, and changes in organizational design."
  • "I have to admit that the price is high. But I think it's worth it if the stability of your solution counts for you."
  • "It has a great performance-to-price value, compared to competitive solutions."
  • "Spec the right hardware model and choose the right license for your needs."
  • "Everything with Cisco is expensive. My advice is that there are a lot better options out in the market now."
  • "To discuss with Cisco Systems or their partners to gain the optimal price and to not consider, without verifying, the false information that Cisco ASA is very expensive."
  • "Cisco devices are for sure costly and budget could be an important constrain on selecting them as our security solution."
  • "​Price point is too high for features and throughput available.​"
  • More Cisco Secure Firewall Pricing and Cost Advice →

  • "The pricing is a bit higher than we anticipated."
  • "The price is outrageous. If you have money to throw at the product, then do it."
  • "Pricing depends on the scope of the application and the features. Larger installations save more."
  • "It is not cheap and pricing may limit scalability."
  • "The price is based on how many computers you're going to install it on."
  • "The cost for the hardware is around 300k."
  • More Cisco Secure Workload Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cisco Security Portfolio solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Questions from the Community
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at large. In my opinion, Fortinet would be the best option and l use Fortinet too.… more »
    Top Answer:One of our favorite things about Fortinet Fortigate is that you can deploy on the cloud or on premises. Fortinet Fortigate is very stable, reliable, and consistent. We like that we can manage the… more »
    Top Answer:It is easy to integrate Cisco ASA with other Cisco products and also other NAC solutions. When you understand the Cisco ecosystem, it is very simple to handle. This solution has traffic inspection and… more »
    Top Answer:The product provides multiple-device integration.
    Top Answer:The product must be integrated with the cloud.
    Ranking
    4th
    Views
    714
    Comparisons
    207
    Reviews
    99
    Average Words per Review
    698
    Rating
    8.4
    12th
    Views
    157
    Comparisons
    112
    Reviews
    1
    Average Words per Review
    235
    Rating
    7.0
    Comparisons
    Also Known As
    Cisco ASA Firewall, Cisco Adaptive Security Appliance (ASA) Firewall, Cisco ASA NGFW, Cisco ASA, Adaptive Security Appliance, ASA, Cisco Sourcefire Firewalls, Cisco ASAv, Cisco Firepower NGFW Firewall
    Cisco Tetration
    Learn More
    Overview

    Cisco Secure Firewall stands as a robust and adaptable security solution, catering to organizations of all sizes. It's designed to shield networks from a diverse array of cyber threats, such as ransomware, malware, and phishing attacks. Beyond mere protection, it also offers secure access to corporate resources, beneficial for employees, partners, and customers alike. One of its key functions includes network segmentation, which serves to isolate critical assets and minimize the risk of lateral movement within the network.

    The core features of Cisco Secure Firewall are multifaceted:

    • Advanced threat protection is achieved through a combination of intrusion prevention, malware detection, and URL filtering technologies.
    • For secure access, the firewall presents multiple options, including VPN, remote access, and single sign-on.
    • Its network segmentation capability is vital in creating barriers within the network to safeguard critical assets.
    • The firewall is scalable, effectively serving small businesses to large enterprises.
    • Management is streamlined through Cisco DNA Center, a central management system.

    The benefits of deploying Cisco Secure Firewall are substantial. It significantly reduces the risk of cyberattacks, thereby enhancing the security posture of an organization. This security also translates into increased productivity, as secure access means uninterrupted work. Compliance with industry regulations is another advantage, as secure access and network segmentation align with many regulatory standards. Additionally, it helps in reducing IT costs by automating security tasks and simplifying management processes.

    In practical scenarios, Cisco Secure Firewall finds diverse applications. It's instrumental in protecting branch offices from cyberattacks, securing remote access for various stakeholders, safeguarding cloud workloads, and segmenting networks to isolate sensitive areas.

    User reviews from PeerSpot reflect an overall positive experience with the Cisco Secure Firewall. Users appreciate its ease of configuration, good management capabilities, robust protection, user-friendly interface, and scalability. However, some areas for improvement include better integration capabilities with other vendors, maturity, control over bandwidth for end-users, and addressing software bugs.

    In summary, Cisco Secure Firewall is a comprehensive, versatile, and reliable security solution that effectively meets the security needs of various organizations. It offers a balance of advanced protection, user-friendly management, and scalability, making it a valuable asset in the realm of network security.

    Cisco Secure Workload is a cloud and data security solution that offers a zero-trust policy of keeping an organization’s application workloads safe and secure throughout the entire on-premise and cloud data center ecosystems.

    Cisco Secure Workload will consistently provide protection by discovering workload process anomalies, stopping threats immediately, minimizing the risk threat surface, and aborting any lateral movement.

    Today’s ecosystems are very elastic, and in the application-focused dynamic of today’s aggressive marketplace, Cisco Secure Workload delivers a robust security solution that works effectively with today’s most popular applications. The solution uniquely surrounds each and every workload to ensure organizations are able to keep their data, network, and applications safe and secure at all times. Cisco Secure Workload ensures that enterprise organizations can maintain secure applications by consistently building firewalls around every workload level throughout the entire ecosystem. The solution can manage applications that are deployed on containers, virtual machines, or bare-metal servers.

    Cisco Secure workload is able to meet an organization's busy needs and offers flexible options such as Software-as-a-Service (SaaS) and on-premises options. Using the Secure Workload SaaS options, users receive all the benefits of Cisco Secure Workload protection without the hassle of having to deploy and maintain the platform on premises. Users are responsible for acquiring the necessary software licensing and deploying software agents. Using SaaS, Secure Workload runs in the cloud and is operated and maintained by Cisco. This option offers the ability to scale easily and is a popular choice for SaaS-first and SaaS-only clients. Many organizations find they get the best TCO and achieve the best productivity and profitability using the SaaS options.

    When choosing on-premises options, organizations choose between hardware-based appliance models (large or small form factors). Platform selection is dependent on scalability goals, the desired fidelity level of flow telemetry, and the actual number of workloads. When a user chooses to configure Cisco Secure Workload for a conversation-only flow telemetry for all workloads, each platform has the capability to scale up vertically twice the default platform scale. Additionally, with Secure Workload, it is possible for the platform to be scaled horizontally in order to satisfy the demands of extra large widely distributed enterprise environments using federation capabilities.

    Cisco Secure Workload also provides a robust disaster recovery (DR) tool, which helps to make it a complete, comprehensive solution. The DR allows for continuous restore and backup capabilities that enable users to quickly remediate operations and data to a standby cluster in the event of a drastic failure or disaster.

    Reviews from Real Users

    The solution offers 100% telemetry coverage. The telemetry you collect is not sampled, it's not intermittent. It's complete. You see everything in it, including full visibility of all activities on your endpoints and in your network. Other valuable features include vast support for annotations, flexible user applications, machine learning, automatic classification, and hierarchical policies.” - CTO at a tech vendor

    Sample Customers
    There are more than one million Adaptive Security Appliances deployed globally. Top customers include First American Financial Corp., Genzyme, Frankfurt Airport, Hansgrohe SE, Rio Olympics, The French Laundry, Rackspace, and City of Tomorrow.
    ADP, University of North Carolina Charlotte (UNCC)
    Top Industries
    REVIEWERS
    Financial Services Firm15%
    Comms Service Provider12%
    Computer Software Company12%
    Government8%
    VISITORS READING REVIEWS
    Educational Organization21%
    Computer Software Company16%
    Comms Service Provider9%
    Government6%
    REVIEWERS
    Comms Service Provider44%
    Media Company11%
    Energy/Utilities Company11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Computer Software Company29%
    Financial Services Firm13%
    Government6%
    Insurance Company5%
    Company Size
    REVIEWERS
    Small Business35%
    Midsize Enterprise24%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise31%
    Large Enterprise45%
    REVIEWERS
    Small Business33%
    Midsize Enterprise20%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Cisco Secure Firewall vs. Cisco Secure Workload
    March 2024
    Find out what your peers are saying about Cisco Secure Firewall vs. Cisco Secure Workload and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    Cisco Secure Firewall is ranked 4th in Cisco Security Portfolio with 404 reviews while Cisco Secure Workload is ranked 12th in Cisco Security Portfolio with 13 reviews. Cisco Secure Firewall is rated 8.2, while Cisco Secure Workload is rated 8.4. The top reviewer of Cisco Secure Firewall writes "Highlights and helps us catch Zero-day vulnerabilities traveling across our network". On the other hand, the top reviewer of Cisco Secure Workload writes "A solution that provides good technical support but its high cost makes it challenging for users to adopt it". Cisco Secure Firewall is most compared with Fortinet FortiGate, Palo Alto Networks WildFire, Netgate pfSense, Meraki MX and Sophos XG, whereas Cisco Secure Workload is most compared with Akamai Guardicore Segmentation, Illumio, VMware NSX, Prisma Cloud by Palo Alto Networks and Cisco ACI. See our Cisco Secure Firewall vs. Cisco Secure Workload report.

    See our list of best Cisco Security Portfolio vendors.

    We monitor all Cisco Security Portfolio reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.