TechValidate Research on Cisco Secure Endpoint

These pages present data that TechValidate has sourced via direct research with verified customers and users of Cisco Secure Endpoint. TechValidate stands behind the authenticity of all published data. Learn more »



1,530 Customers Surveyed

11,558 Data Points Collected

186 Published TechFacts

14 Published Charts

28 Published Case Studies



Featured Research Collections for Cisco Secure Endpoint

Curated collections and slideshows of TechValidate research data on Cisco Secure Endpoint.



Selected Research Highlights


Cisco Advanced Malware Protection Case Study

TMB Bank Public Company

Introduction

This case study of TMB Bank Public Company is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“AMP for Endpoints helps prevent ransomware and all APT in my organization by reducing threats and improving our security posture.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • Cisco Umbrella (OpenDNS Umbrella)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
    • Reduce management complexity using Cisco AMP’s integrated architecture
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • Carbon Black
    • Palo Alto
    • Symantec
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Ransomware
    • Malicious email attachments
  • Reduced threat detection time by more than 6 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Breach probability and business risk
    • Organization’s security posture
    • Executive confidence in the security of the organization
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Fewer false alerts
    • Time to remediation

Cisco Advanced Malware Protection Customer Research

Challenges solved with AMP for Endpoints

Cisco AMP for Endpoints enables my organization to:

Improve security effectiveness
86%
Detect threats faster
79%
Increase visibility into potential threats
74%

Cisco AMP for Endpoints Customer Statistic

38% of surveyed customers are using Cisco’s Threat Response in addition to Cisco AMP for Endpoints.

38%

Cisco Advanced Malware Protection Customer Statistic

Improve Your Security with AMP for Email & AMP for Endpoints

97% of customers who purchased AMP for Email agreed with the following statement:

“Deploying AMP for Endpoints alongside AMP for Email has helped my organization uncover threats faster and improve overall security effectiveness.”

Cisco AMP for Endpoints Customer Research

What other vendors did you consider before selecting Cisco AMP for Endpoints?

Microsoft
36%
CrowdStrike
15%
Carbon Black
24%
BlackBerry Cylance
5%
SentinelOne
4%
McAfee
32%
Symantec
39%
Sophos
23%
TrendMicro
29%
Palo Alto Networks
19%

Cisco AMP for Endpoints Case Study

S&P 500 Telecommunications Services Company

Introduction

This case study of an S&P 500 telecommunications services company is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“AMP for Endpoints has greatly expedited our incident response efforts by providing forensic data we didn’t have access to with other products.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed tools to enhance their threat hunting capabilities
    • Watned better forensics and visibility into what was happening on the endpoint on an alert
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • Symantec
    • TrendMicro

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • Email Security
    • NGFW (Next-Generation Firewall)
    • DUO (Multi-Factor Authentication/MFA)
    • AnyConnect
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Improved threat detection and remediation speed and quality: 50% to 74%
    • Improved incident response speed and effectiveness: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
  • Their confidence in protecting their endpoints against malware and other threats has improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a day after implementing Cisco AMP for Endpoints.


More to Explore



About Cisco Secure Endpoint

The sooner threats are detected, the faster businesses can recover. Secure Endpoint offers advanced endpoint protection across control points, enabling your business to stay resilient.

Cisco Secure Endpoint Website   Cisco Website