TechValidate Research on Cisco Secure Endpoint

28 Case Studies


Cisco AMP for Endpoints Case Study

Fortune 500 Industrial Manufacturing Company

Introduction

This case study of a Fortune 500 industrial manufacturing company is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“Cisco AMP for Endpoints has been a solid product offering. It is a robust EPP solution that provided all of the appropriate protections for our assets when we originally bought the tool, but has also continued to add advanced features and transform into more of a complete EDR tool too.”

“The level of increased visibility of what was actually happening on our endpoints was astounding – the latest buzz is that the endpoint is the new perimeter. Seeing instances of Outlook launching Word, which then launched Powershell, which then ran a exact malicious command, (which AMP for Endpoints blocked!), gives us insight into what types of exposure we have, and a view of the efficacy of other aspects of our security program like our patching posture, config management, and also hammers home the efficacy of soft solutions like security awareness for the users.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendor before selecting Cisco AMP for Endpoints:
    • Cylance

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Threat Grid
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: 50% to 74%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a week after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

S&P 500 Telecommunications Services Company

Introduction

This case study of an S&P 500 telecommunications services company is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“AMP for Endpoints has greatly expedited our incident response efforts by providing forensic data we didn’t have access to with other products.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed tools to enhance their threat hunting capabilities
    • Watned better forensics and visibility into what was happening on the endpoint on an alert
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • Symantec
    • TrendMicro

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • Email Security
    • NGFW (Next-Generation Firewall)
    • DUO (Multi-Factor Authentication/MFA)
    • AnyConnect
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Improved threat detection and remediation speed and quality: 50% to 74%
    • Improved incident response speed and effectiveness: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
  • Their confidence in protecting their endpoints against malware and other threats has improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a day after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

S&P 500 Insurance Company

Introduction

This case study of a S&P 500 insurance company is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“Both our breach detection capabilities and overall staff productivity increased significantly after adopting AMP for Endpoints.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • Carbon Black
    • TrendMicro

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Email Security
    • Threat Grid
    • NGFW (Next-Generation Firewall)
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: very satisfied
    • Exploit prevention feature: protecting against file-less malware: very satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): very satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: 50% to 74%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a day after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Gecina

Introduction

This case study of GECINA is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“AMP for Endpoints has reliably and effortlessly increased our confidence in our detection abilities and it co-exists perfectly with our other solutions. Its integration with Cisco Threat Response and other Cisco security tools is great.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Wanted to increase threat detection and remediation speed and accuracy
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • TrendMicro
    • Palo Alto Networks

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Umbrella
    • Email Security
    • Stealthwatch
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Experienced faster, more effective incident response
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: 50% to 74%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by up to 12 hours after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Perry Spencer Communications

Introduction

This case study of Perry-Spencer Communications is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“We had had two ransomware attacks before we implemented AMP for Endpoints and haven’t had another one since. It works very well, is a great solution, and uses less resources than other endpoint security tools that we evaluated.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • CrowdStrike
    • Carbon Black

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • NGFW (Next-Generation Firewall)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: greater than 75%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Ransomware
    • Cryptomining
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a week after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Missing Piece

Introduction

This case study of Missing Piece is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“AMP for Endpoints has given us unprecedented visibility into our environment. It’s like a time machine which allows us to analyze threats and intrusions even before they become known malware.”

“Incident response efforts have been reduced to a matter of minutes due to the actionable alerts in the security console.”

“It’s 21st-century endpoint protection.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • TrendMicro

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Email Security
    • NGFW (Next-Generation Firewall)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: very satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: 50% to 74%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: greater than 75%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a week after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

South Eastern Illinois Electric Cooperative

Introduction

This case study of SouthEastern Illinois Electric Cooperative is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“AMP for Endpoints has been an invaluable endpoint security product has really gives us an edge in protecting against all current threats. The product is extremely detailed, and useful.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • TrendMicro

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • DUO (Multi-Factor Authentication/MFA)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): very satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 25% to 49%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a week after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Archmill House Inc

Introduction

This case study of Archmill House Inc is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“AMP for Endpoints has significantly reduced the number of false positives that we were receiving with prior solutions.”

“The speed at which it was deployed along with easy management has made it a great solution, and the onboarding process was fantastic. AMP for Endpoints is a great compliment to our other Cisco security services.”

“Fast setup and easy to manage along with very few false positives.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • CrowdStrike
    • Carbon Black
    • BlackBerry Cylance
    • SentinelOne
    • TrendMicro

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Umbrella
    • Email Security
    • NGFW (Next-Generation Firewall)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
    • Experienced faster and more accurate threat detection and remediation
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: greater than 75%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Ransomware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a week after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Meso Scale Diagnostics

Introduction

This case study of Meso-Scale Diagnostics is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“Using AMP for endpoints has gotten us one step closer to our goal of single pane of glass monitoring for all of our security technologies, which has reduced the amount of time it takes to monitor and react to incidents. Investigations are also a lot quicker and easier.”

“Easy to deploy and manage and we have been successful in protecting our endpoints completely.”

“Not a single malware/virus infestation that has needed any remediation or re-imaging has occurred since adopting AMP for Endpoints.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
    • Needed a tool that interacts with other security tools such as Next Gen firewalls, web and email security appliances.
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • CrowdStrike
    • Carbon Black
    • McAfee
    • Symantec
    • Palo Alto Networks

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • Email Security
    • Threat Grid
    • NGFW (Next-Generation Firewall)
    • AnyConnect
    • Web Security (Ironport)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: very satisfied
    • Exploit prevention feature: protecting against file-less malware: very satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): very satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: 50% to 74%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
    • Understanding file trajectories and isolation requirements.
  • Their confidence in protecting their endpoints against malware and other threats has significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a week after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Inflow Technologies Pvt. Ltd.

Introduction

This case study of Inflow Technologies PVT LTD is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“AMP for Endpoints provides comprehensive protection against the most advanced attacks. It Prevents breaches and blocks malware at the point of entry, then rapidly detects, contains, and remediates advanced threats that evade front-line defenses and get inside your network.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • McAfee

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Umbrella
    • Email Security
    • Threat Grid
    • Stealthwatch
    • NGFW (Next-Generation Firewall)
    • DUO (Multi-Factor Authentication/MFA)
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: greater than 75%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a month after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Per Mar Security Services

Introduction

This case study of Per Mar Security Services is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“Cisco’s AMP for Endpoints has really sped up our mean time to detection on malware threats. That said, more importantly – knowing that our endpoints have a state of the art tool protecting them and adapting in real-time gives us peace of mind that we are doing all we can to protect the endpoints entrusted to our care.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • Carbon Black
    • Symantec
    • TrendMicro
    • Palo Alto Networks

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Umbrella
    • Threat Grid
    • Stealthwatch
    • NGFW (Next-Generation Firewall)
    • DUO (Multi-Factor Authentication/MFA)
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: extremely satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: greater than 75%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a day after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Maple Lodge Farms Ltd.

Introduction

This case study of Maple Lodge Farms Ltd. is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“Cisco AMP for Endpoints is a savior for zero-day attacks and both known and unknown malware. It streamlined our security operations with no hurdles, effectively improving the success of our business.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Sophos

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • Email Security
    • NGFW (Next-Generation Firewall)
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: very satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): very satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: 50% to 74%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by up to 12 hours after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Thunder Bay Regional HSC

Introduction

This case study of Thunder Bay Regional HSC is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“Cisco AMP for endpoints has made breach defense/prevention, incident response and security operations efficiency reach all time highs within our organization. Cisco AMP helps me sleep better at night!”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • SentinelOne
    • McAfee
    • Symantec
    • Sophos
    • TrendMicro
    • Palo Alto Networks

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Umbrella
    • Threat Grid
    • NGFW (Next-Generation Firewall)
    • DUO (Multi-Factor Authentication/MFA)
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: very satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.

Cisco AMP for Endpoints Case Study

NHS Management

Introduction

This case study of NHS Management is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“Cisco AMP for Endpoints has dramatically increased our response time to threats. Reduced time spent on security operations and increased endpoint visibility.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Carbon Black
    • Sophos
    • TrendMicro
    • Palo Alto Networks

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Threat Response
    • Umbrella
    • Email Security
    • Threat Grid
    • Stealthwatch
    • NGFW (Next-Generation Firewall)
    • AnyConnect
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: very satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: extremely satisfied
    • Multi-platform/OS support: satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Improved security operations efficiency
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: greater than 75%
    • Improved security operations efficiency: greater than 75%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: less than 10%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by up to 12 hours after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Exo Infrastructure Public Transport

Introduction

This case study of Exo Infrastructure Public Transport is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“Efficiency and rapidity.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • Microsoft
    • Symantec

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • ISE (Identity Services Engine)
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: very satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: 50% to 74%
    • Improved security operations efficiency: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 50% to 74%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by more than a day after implementing Cisco AMP for Endpoints.

Cisco AMP for Endpoints Case Study

Convergys Corporation

Introduction

This case study of Convergys Corporation is based on a January 2020 survey of Cisco AMP for Endpoints customers by TechValidate, a 3rd-party research service.

“We have been able to significantly reduce our time for detection and remediation of threats. Due to this we were able to focus on other areas of security rather than on endpoints.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco AMP for Endpoints:

  • Invested in Cisco AMP for Endpoints because they:
    • Needed to protect against advanced threats
    • Needed to improve security operations efficiency
    • Wanted to increase threat detection and remediation speed and accuracy
    • Needed to be able to respond to incidents faster
    • Needed tools to enhance their threat hunting capabilities
  • Considered the following vendors before selecting Cisco AMP for Endpoints:
    • CrowdStrike
    • McAfee
    • Symantec
    • Sophos
    • TrendMicro
    • Palo Alto Networks

Use Case

The key features and functionalities of Cisco AMP for Endpoints that the surveyed company uses:

  • Other Cisco Security products used in addition to Cisco AMP for Endpoints:
    • Umbrella
    • NGFW (Next-Generation Firewall)
    • DUO (Multi-Factor Authentication/MFA)
    • AnyConnect
  • Rates Cisco AMP for Endpoints on the following features:
    • Antivirus feature: blocking known malware: extremely satisfied
    • Exploit prevention feature: protecting against file-less malware: extremely satisfied
    • Threat detection and response feature: continuous file monitoring (file and device trajectory): extremely satisfied
    • Threat intelligence: ability to understand unknown threats to their environment: very satisfied
    • Multi-platform/OS support: satisfied

Results

The surveyed company achieved the following results with Cisco AMP for Endpoints:

  • Most prominent benefits realized from their investment in Cisco AMP for Endpoints:
    • Realized better overall protection/prevention against file-less malware, ransomware, and other advanced threats
    • Experienced faster and more accurate threat detection and remediation
    • Experienced faster, more effective incident response
    • Enhanced threat hunting capabilities
  • Experienced the following after implementing Cisco AMP for Endpoints:
    • Reduced security risks: 50% to 74%
    • Improved security operations efficiency: 50% to 74%
    • Improved threat detection and remediation speed and quality: greater than 75%
    • Improved incident response speed and effectiveness: greater than 75%
    • Reduced costs and increased staff productivity by simplifying complex endpoint security management tasks: 25% to 49%
  • Cisco AMP for Endpoints helped their security team to better protect their environment from:
    • Zero-day threats
    • Ransomware
    • Cryptomining
    • File-less malware
    • Drive-by-attacks
  • Their confidence in protecting their endpoints against malware and other threats has very significantly improved now that they have Cisco AMP for Endpoints as part of their security strategy.
  • Reduced their time to detection of threats by up to 12 hours after implementing Cisco AMP for Endpoints.

Cisco Advanced Malware Protection Case Study

Georgetown University

Introduction

This case study of Georgetown University is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

Challenges

The business challenges that led the profiled organization to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed organization uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)

Results

The surveyed organization achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
    • Reduce management complexity using Cisco AMP’s integrated architecture
  • Prevented / Detected / Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Ransomware
    • Malvertising
    • Drive-by-attacks
    • Malicious email attachments
    • File-less or memory-only malware
  • Reduced threat detection time by more than an hour with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Investigation speed and/or quality

Cisco Advanced Malware Protection Case Study

UNC Pembroke

Introduction

This case study of UNC Pembroke is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“AMP for Endpoint saves us time and money and provides seamless integration with other Cisco Security products.”

Challenges

The business challenges that led the profiled organization to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Endpoint visibility into file activity and threats
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed organization uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)
    • AMP for Email (AMP on Cisco ESA)
    • Cisco Umbrella (OpenDNS Umbrella)
    • Cisco Threat Grid

Results

The surveyed organization achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Detect threats faster
    • Reduce management complexity using Cisco AMP’s integrated architecture
  • Evaluated the following company prior to signing up with AMP for Endpoints:
    • Palo Alto
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Ransomware
    • Malicious email attachments
  • Reduced threat detection time by by more than 24 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Executive confidence in the security of the organization
    • Visibility into endpoints, vulnerabilities, and threats
    • Time to remediation

Cisco Advanced Malware Protection Case Study

Saudi Arabia National Guard

Introduction

This case study of Saudi Arabia National Guard (SANG) is based on an April 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“AMP for Endpoint increased endpoint visibility by 90%, detected 90% more threats, and reduced incident response time to less than a day.”

“AMP for Endpoints is awesome APT for endpoints!”

Challenges

The business challenges that led the profiled organization to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed organization uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • Cisco Threat Grid

Results

The surveyed organization achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Increase visibility into potential threats
  • Evaluated the following company prior to signing up with AMP for Endpoints:
    • TrendMicro
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Ransomware
    • Malicious email attachments
  • Reduced threat detection time by by more than an hour with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Executive confidence in the security of the organization
    • Visibility into endpoints, vulnerabilities, and threats
    • Fewer false alerts
    • Time to remediation

Cisco Advanced Malware Protection Case Study

TMB Bank Public Company

Introduction

This case study of TMB Bank Public Company is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“AMP for Endpoints helps prevent ransomware and all APT in my organization by reducing threats and improving our security posture.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • Cisco Umbrella (OpenDNS Umbrella)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
    • Reduce management complexity using Cisco AMP’s integrated architecture
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • Carbon Black
    • Palo Alto
    • Symantec
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Ransomware
    • Malicious email attachments
  • Reduced threat detection time by more than 6 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Breach probability and business risk
    • Organization’s security posture
    • Executive confidence in the security of the organization
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Fewer false alerts
    • Time to remediation

Cisco Advanced Malware Protection Case Study

Convergys Corporation

Introduction

This case study of Convergys Corporation is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)
    • AMP for Web (AMP on Cisco WSA, AMP on Cisco CWS)
    • AMP for Email (AMP on Cisco ESA)
    • Cisco Umbrella (OpenDNS Umbrella)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
    • Reduce management complexity using Cisco AMP’s integrated architecture
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • Palo Alto
    • Symantec
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Ransomware
    • Malvertising
    • Drive-by-attacks
    • Malicious email attachments
    • File-less or memory-only malware
  • Reduced threat detection time by by more than 24 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Breach probability and business risk
    • Organization’s security posture
    • Executive confidence in the security of the organization
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Fewer false alerts
    • Time to remediation

Cisco Advanced Malware Protection Case Study

Tennant Company

Introduction

This case study of Tennant Company is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“We have gone from rebuilding ten to twelve devices per day to only two or three per month. This alongside with CWS has been a very effective solution to block threats.”

“AMP for endpoint provides full visibility ‘outside’ the corporate network and give us real-time telemetry on what is happening on all of our endpoints. The portal has key insight, in particular, the ‘vulnerable applications’ report, which helps to focus in on known problems.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)
    • AMP for Web (AMP on Cisco WSA, AMP on Cisco CWS)
    • AMP for Email (AMP on Cisco ESA)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • Palo Alto
    • FireEye
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Ransomware
    • Drive-by-attacks
  • Reduced threat detection time by by more than 6 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Breach probability and business risk
    • Organization’s security posture
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Time to remediation

Cisco Advanced Malware Protection Case Study

Yokogawa Electric Corporation

Introduction

This case study of Yokogawa Electric Corporation is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“AMP for Endpoints provides easy deployment and compatibility with cloud management interface improving the security of the company dramatically.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Detect threats faster
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • TrendMicro
    • Symantec
    • McAfee
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Zero-day threats
    • Malvertising
    • Malicious email attachments
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Breach probability and business risk
    • Executive confidence in the security of the organization
    • Visibility into endpoints, vulnerabilities, and threats

Cisco Advanced Malware Protection Case Study

Thunder Bay Regional HSC

Introduction

This case study of Thunder Bay Regional HSC is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Increase visibility into potential threats
    • Accelerate incident response
  • Evaluated the following company prior to signing up with AMP for Endpoints:
    • TrendMicro
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Malicious email attachments
  • Reduced threat detection time by more than a month with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Breach probability and business risk
    • Organization’s security posture
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats

Cisco Advanced Malware Protection Case Study

Abu Dhabi Gas Development Company Limited

Introduction

This case study of Abu Dhabi Gas Development Company Limited is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness. "

“AMP for Endpoints has successfully mitigated all ransomware attacks within the last 2 years of deployment. It has also provided increased visibility across all of the endpoints and also reduces my response time to incidents down to hours. "

“AMP for Endpoints gives in a simple dashboard – without a lot of technical language – the threats, details, and actions that need to be taken. It also has the technical breakdown of threats and technologies for advanced users. It provides information about threats in a simple to understand manner.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Endpoint visibility into file activity and threats
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)
    • AMP for Email (AMP on Cisco ESA)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
  • Evaluated the following company prior to signing up with AMP for Endpoints:
    • Palo Alto
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Ransomware
    • Malicious email attachments
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Breach probability and business risk
    • Executive confidence in the security of the organization
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Time to remediation

Cisco Advanced Malware Protection Case Study

Atos IT Services

Introduction

This case study of Atos IT Services is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness. "

“AMP for Endpoints offers an easy-to-use interface, real-time endpoint monitoring, and ‘threat by group’ to determine problem areas. AMP for Endpoints provides Cloud Malware Analysis with Threat Grid and enables easy applying of whitelists/blacklists and exclusions.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Prevent breaches
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
    • Reduce management complexity using Cisco AMP’s integrated architecture
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • Palo Alto
    • Symantec
    • McAfee
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Ransomware
    • Malvertising
    • Malicious email attachments
  • Reduced threat detection time by by more than 12 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Executive confidence in the security of the organization
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Time to remediation

Cisco Advanced Malware Protection Case Study

HCL Technologies

Introduction

This case study of HCL Technologies is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness.”

“Organizations today are under the constant threat of cyber attack and security breaches happen every day. Given today’s threat landscape, ‘point-in-time’ technologies, such as sandboxes or antivirus are only one part of a required solution since advanced malware can evade these defenses. Cisco AMP has provided the visibility, context, and control to not only prevent cyber attacks, but also rapidly detect, contain, and remediate advanced threats from they evaded front-line defenses and get inside.”

“AMP detected 100% of exploits in testing, demonstrating its leadership in identifying the malicious software used to breach and compromise systems. AMP detected 99% of Web-based malware delivered via browsers and 98% of malware using e-mail to enter organizations. AMP detected malware employing every evasion technique tested, such as code designed to defeat sandbox and virtual machine based analysis and detection. AMP delivered faster time to detection than all other vendors.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Superior protection from advanced threats and hackers
    • Rapid time to detection of threats
    • Endpoint visibility into file activity and threats
    • Ability to continuously monitor file behavior
    • Retrospective alerting to uncover stealthy attacks
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)
    • AMP for Firewall (AMP on a Cisco ASA or NGFW Firewall)
    • AMP for Web (AMP on Cisco WSA, AMP on Cisco CWS)
    • Cisco Threat Grid

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Detect threats faster
    • Increase visibility into potential threats
    • Remediate advanced malware
    • Accelerate incident response
  • Evaluated the following companies prior to signing up with AMP for Endpoints:
    • TrendMicro
    • Symantec
    • McAfee
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Advanced malware or advanced persistent threats (APTs)
    • Zero-day threats
    • Drive-by-attacks
    • Malicious email attachments
    • File-less or memory-only malware
  • Reduced threat detection time by by more than a month with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Breach probability and business risk
    • Organization’s security posture
    • Executive confidence in the security of the organization
    • Investigation speed and/or quality
    • Visibility into endpoints, vulnerabilities, and threats
    • Time to remediation

Cisco Advanced Malware Protection Case Study

Ansell Limited

Introduction

This case study of Ansell Limited is based on a March 2017 survey of Cisco Advanced Malware Protection customers by TechValidate, a 3rd-party research service.

“Deploying AMP for Endpoints alongside other AMP deployments has helped my organization uncover threats faster and improve overall security effectiveness. "

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Cisco Advanced Malware Protection:

  • Chose AMP for Endpoints for the following reasons:
    • Ability to quickly understand the threat and what it’s trying to do
    • Simple, easy to use management interface

Use Case

The key features and functionalities of Cisco Advanced Malware Protection that the surveyed company uses:

  • Deployed the following in addition to AMP for Endpoints:
    • AMP for Networks (AMP on Cisco Firepower NGIPS)

Results

The surveyed company achieved the following results with Cisco Advanced Malware Protection:

  • Was able to do the following with AMP for Endpoints:
    • Improve security effectiveness
    • Increase visibility into potential threats
  • Evaluated the following company prior to signing up with AMP for Endpoints:
    • Symantec
  • Prevented/Detected/Defeated the following with AMP for Endpoints:
    • Malvertising
  • Reduced threat detection time by more than 24 hours with AMP for Endpoints.
  • Experienced improvements in the following areas after deploying AMP for Endpoints:
    • Mean time to detection of previously unseen and/or unknown threats
    • Visibility into endpoints, vulnerabilities, and threats



More Research on Cisco Secure Endpoint