Skip to main content
TrustRadius
Cisco Secure Access

Cisco Secure Access

Overview

What is Cisco Secure Access?

A cloud-delivered security service edge (SSE) solution, grounded in zero trust, designed to give users an exceptional user experience and protected access from any device to anywhere.

Read more
Recent Reviews

Cisco Secure Access

7 out of 10
February 08, 2024
Incentivized
We’re starting to use Cisco Secure Access primarily to provide secure web gateway and remote access services. We’re also taking advantage …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cisco Secure Access?

A cloud-delivered security service edge (SSE) solution, grounded in zero trust, designed to give users an exceptional user experience and protected access from any device to anywhere.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Harmony SASE?

Check Point Harmony SASE, based on Perimeter 81 which was acquired by Check Point in late 2023, is designed to simplify secure network, cloud and application access for the modern and distributed workforce.

Return to navigation

Product Details

What is Cisco Secure Access?

A cloud-delivered security service edge (SSE) solution, grounded in zero trust, designed to give users an exceptional user experience and protected access from any device to anywhere.

Cisco Secure Access Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(9)

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Ales Krek | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Cisco Secure Access RSA VPN. Client partners to government services.
For employees to access companies network remotely. Policing remote clients.
  • Ease of use
  • Ease of deployment
  • Secure connection
  • For now there is everything we need
RSA VPN OK for companies +50 employees
RSA VPN not OK for companies -40 employees
  • Ease of deployment
  • Ease of use
  • Reconnecting of client some time takes time
February 08, 2024

Cisco Secure Access

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We’re starting to use Cisco Secure Access primarily to provide secure web gateway and remote access services. We’re also taking advantage of the DNS layer security and are looking to deploy some of the CASB capability in the future.

As we’re almost 100% cloud with our employees almost entirely hybrid-workers, we were looking for a solution that supported our working model. Cisco Secure Access was an obvious choice, particularly as our Umbrella subscription was coming to an end.
  • Consolidating the deployment and management of cloud delivered security services into a single dashboard
  • Flexible Zero Trust Network Access options
  • Integrated remote access VPN services
  • Lack of (Umbrella) Virtual Appliance support
  • Lack of migration tool for lifting policies from Umbrella to Cisco Secure Access
  • Lack of integration with XDR
Cisco Secure Access seems well suited to larger organisations with multiple sites and hybrid work-force.
Not so well suited to organisations that have a small number of sites where the majority of users are on-premises and key applications are delivered locally (i.e., not cloud)
  • Too early to tell
Cisco Secure Access provided all the functionality we required and was also competitively priced.
February 07, 2024

Cisco Secure Access

Score 9 out of 10
Vetted Review
Verified User
Incentivized
A negative point to note is that the data center resources are hosted via AWS. There can be performance problems. A lot of work is currently being done in Cisco Secure Access, so problems and bugs can often occur. Otherwise, the solution is ingenious, simple implementation, and a good concept.
  • Simple implementation of a Meraki SD WAN solution
  • Simple implementation of one of zero trust clients
  • Simple implementation of one of secure clients
  • The integration into the Meraki dashboard is not yet complete, you have to use several interfaces to complete the configuration, the services should be fully integrated to provide better handling
  • Integration of firewall rules onprem and cloud should be standardized
  • Better user management / import
Simple administration and integration into the existing solution (client VPN), Meraki SD WAN, cloud services. The solution offers centralized management via the cloud, the interaction of the MX is good and the implementation saves time.
  • Scaling a secure VPN solution from a large number of users
  • Cloud-based administration possible from anywhere
  • Good logging and monitoring functionality
Firewall from the cloud simplifies the management and operation of the overall solution, I have no resource problems and can scale well. I can fall back on cloud redundancy and the systems are accessible at all times.
Cisco 4000 Series Integrated Services Routers (ISR 4000), Cisco Firepower 2100 Series, Cisco Meraki MG
Return to navigation