Skip to main content
TrustRadius
Cisco Secure Workload

Cisco Secure Workload
Formerly Tetration

Overview

What is Cisco Secure Workload?

The Cisco Secure Workload (formerly Tetration) platform offers holistic workload protection for multicloud data centers by enabling a zero-trust model using segmentation. This approach allows users to identify security incidents faster, contain lateral movement, and reduce the attack surface. Tetration's…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Product Demos

Cisco Secure Workload

www.cisco.com

Cisco Secure Workload - Zero Trust Microsegmentation with AWS Workloads

YouTube

Cisco Secure Technology Insights – Cisco Secure Workload Demo

YouTube

Cisco Secure Workload NetWORK Security explainer video

YouTube
Return to navigation

Product Details

What is Cisco Secure Workload?

Cisco Secure Workload stops threats from spreading and protects applications with zero trust microsegmentation. From a single pane of glass, it protects on-prem application workloads and those in private and public clouds.


With visibility and AI/ML driven-automation, Secure Workload is designed to tackle tasks that are beyond human scale. It provides visibility into every workload application flow, so users know what their applications are doing. An open platform, Secure Workload integrates with systems of record to understand the behavioral interaction of applications with users and devices to generate best-practice policy recommendations that are tailored to any organization's environment and applications. Secure Workload maximizes existing investments and fosters collaboration by integrating with existing security tools and automation processes such as those used by application development teams.


Within days of implementation, Secure Workload strengthens the organization's security posture by enabling the user to block insecure communications and virtual patch software vulnerabilities. And with microsegmentation in place, it helps bolster customer trust by protecting their data from threats, eases the path for compliance initiatives, and supports the onboarding of new applications and processes.

Cisco Secure Workload Features

  • Supported: Application dependency mapping (ADM)
  • Supported: Open Platform: Broad integration with systems of record, existing security tools, and automation processes.
  • Supported: Policy lifecycle automation: generate, recommend, simulate, refine and test, and automate.
  • Supported: Reporting and forensics: actionable intelligence to rapidly respond to change and continuously improve the organization's security posture.
  • Supported: Agent & agentless capabilities
  • Supported: CI/CD integration: familiar tools used by DevOps/DevSecOps teams during app development and deployment
  • Supported: Hierarchical role-based access control

Cisco Secure Workload Screenshots

Screenshot of Secure Workload DashboardScreenshot of Secure Workload Policy CanvasScreenshot of Secure Workload Flow Logs and Telemetry

Cisco Secure Workload Video

Cisco Secure Workload Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(7)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Cisco Secure Workload is a product that manages host-based firewalls. So it's used to manage our corporate side infrastructure servers, local firewalls.
  • It's a very good central place to manage thousands of servers worth of different firewalls, all from a single pane of glass and keeping them all working together. That's what it does really well.
  • They actually do a pretty good job with this particular product. I can be very picky about most Cisco products, but this one has been fairly well put together for improvement. Some of the agent work could be that installs in the servers could be done a little more cleanly and there's definitely room for improvement within the web UI. Just things that don't line up and scroll bars and awkward positions and things like that. But generally speaking, most of the items that are outstanding are pretty minor.
The biggest challenge with this product is it crosses lines. You need somebody who can support servers as well as somebody who supports the infrastructure. And that's usually two different jobs, two different job titles, two different departments. So if you have a lot of silos within your organization and you have groups that don't work particularly well together between the server team and the network team, you will have problems developing and working on this product. If your server team and your network team work well together, then you'll have a lot fewer problems, it'll work pretty well. But if your server team and your network team are like oil and water don't bother.
  • None. Not for an ROI. There's no particular ROI. This is managing east West traffic in the data center as a specific item. As long as these bus traffic works and is an impact, if things work, if they don't, it's very bad. It is a proactive approach.
Return to navigation