Cisco AnyConnect Secure Mobility Client vs Zscaler Zero Trust Exchange comparison

Cancel
You must select at least 2 products to compare!
Netgate Logo
62 views|26 comparisons
100% willing to recommend
Cisco Logo
11,947 views|7,775 comparisons
93% willing to recommend
Zscaler Logo
10,470 views|8,249 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco AnyConnect Secure Mobility Client and Zscaler Zero Trust Exchange based on real PeerSpot user reviews.

Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN.
To learn more, read our detailed Enterprise Infrastructure VPN Report (Updated: April 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has good performance.""It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled."

More Netgate TNSR Pros →

"Cisco AnyConnect Secure Mobility Client's most valuable feature is the ability to connect to our enterprise applications, on-premise applications, and cloud any place in the world""I'd rate Cisco AnyConnect Secure Mobility Client at nine out of ten for scalability.""The solution has good performance. It is a simple tool to use, once I turn on Windows it automatically starts to use the VPN.""Easy to deploy and has good NAC integration.""The solution provides seamless connectivity to the VPN without delay.""This solution is stable. There have been no technical issues.""I haven’t experienced any issues and the connection is always stable.""You can use it from anywhere."

More Cisco AnyConnect Secure Mobility Client Pros →

"Yes, it is very stable. I have never seen it go down, not once.""The scalability is pretty good.""What I find most valuable in Zscaler Private Access is that it's a VPN. Its connectivity as a VPN is its most valuable feature.""Zscaler Private Access is a platform that eliminates the complexity of VPN configuration.""The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation.""The product's most valuable features are cloud-based services and secure internet access. We don't have to set up any physical appliances.""The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access.""It is a stable solution."

More Zscaler Zero Trust Exchange Pros →

Cons
"There must be a more easy-to-use GUI."

More Netgate TNSR Cons →

"At times, the login process takes a lot of time.""Sometimes if we're always having some network issues, or maybe the client is having some network issues, we might get disconnected.""Behavior analytics and other newer technologies should be integrated into the solution.""They can redesign the reset password, reset function, and user interface.""The notifications need to be improved. If the VPN is disconnected for a long period of time, they should push out notifications. We need to manually check if the VPN is connected or not. Sometimes it automatically disconnects, but the user doesn't get notifications, and we need to troubleshoot or open the client to manually reconnect. Auto-reconnection would be an improvement.""It would be good to have some improvements to the quality of service.""Sometimes when you disconnect or switch from one wireless network to another, it's necessary to re-login.""The price could be reduced."

More Cisco AnyConnect Secure Mobility Client Cons →

"It would be better if the Zscaler Private Access team made it easier for people to find subscriptions on the portal, mainly information on what my customers subscribed to or the type of licenses purchased.""It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address.""We'd like to have two-factor authentication that is quite simple.""The pricing for Private Access seems to be on the expensive side, and I believe they should consider making it more competitive with other solutions.""The area that requires improvement is their support. The current support is lacking.""The DX layer could be better if it had improved visibility.""It has massive room for improvement. The Zscaler product itself is okay, but it doesn't give enough granularity for us as an organization to stipulate rules or processes, especially for data-driven services. For instance, we can stick on SSL inspection, but it's just a click box. It doesn't allow us to go any further into the detail of the SSL inspection. We also can't pull it out without having an additional logging server. It just doesn't give us enough granularity. They should give us more control over the interfaces because it is all backend. They weren't very open to discussing their backend architecture with us in terms of their own data centers. They can maybe a little bit more open about what components are there and how the backend infrastructure works alongside Zscaler. Its licensing can be better. Some of the additional licensing costs are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Their support should also be improved. I initially had a consultant from Zscaler for its deployment, but the support that I had throughout the deployment of the project wasn't the best.""We often face performance and latency issues with Zscaler SASE."

More Zscaler Zero Trust Exchange Cons →

Pricing and Cost Advice
  • "There is not a license required for this solution but the price should be less expensive."
  • More Netgate TNSR Pricing and Cost Advice →

  • "Sometimes there is a problem with the number of licenses for the end-user. The number of concurrent users is limited due to a valid license."
  • "The pricing depends on the requirement, so proper planning and an RF analysis help to properly size the solution and get the best pricing."
  • "The licensing costs are reasonable."
  • "We pay for an annual subscription. Additionally to the subscription, we thought in order to connect this solution to the Active Directory we had to purchase a Cisco ACS, Access Control System. It turns out we did not actually need it."
  • "I am using a paid version of Cisco AnyConnect Secure Mobility Client."
  • "One thing I've noticed is the price in comparison to other VPNs."
  • "The price is okay."
  • "It costs around 80,000 Indian rupees for a hundred licenses, so approximately $1,020 USD."
  • More Cisco AnyConnect Secure Mobility Client Pricing and Cost Advice →

  • "It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
  • "Pricing for Zscaler Private Access is moderate. It's acceptable, though I can't give you the exact price currently. It's not too expensive, and on a scale of one to five, I would rate it a four out of five in terms of pricing."
  • "The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price."
  • "The cost is expensive. It depends on the number of users."
  • "My company is a Zscaler Private Access partner, so the customers pay for the license fees."
  • "The price is competitive."
  • "In terms of market positioning, I would describe Zscaler Private Access as offering optimal pricing. Based on our experience, Cato Networks tends to be slightly more expensive."
  • "Zscaler Private Access is extremely expensive."
  • More Zscaler Zero Trust Exchange Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Infrastructure VPN solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled.
    Top Answer:The product is very cost-effective and has no requirement for additional licenses. The setup is not easy. Users need… more »
    Top Answer:THe solution is used as a primary gateway with two lease lines of 450 Mbps total. Around 200 users are under it. There… more »
    Top Answer:The tool is user-friendly, robust and easy to use in any environment.
    Top Answer:My company has a three-year or a four-year license. In scenarios attached to a solution where the product may be… more »
    Top Answer:The security of the product has certain shortcomings, making it an area where improvements are required.
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
    Top Answer:Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the… more »
    Comparisons
    Also Known As
    TNSR
    Cisco AnyConnect Secure Mobility, AnyConnect Secure Mobility, Cisco AnyConnect, AnyConnect
    Zscaler SASE
    Learn More
    Overview

    TNSR is an advanced open source-based secure networking software platform with highly-scalable packet processing, manageability, and service expansion capabilities. This video provides a high-level introduction. that address a number of commonly asked new product questions - in just a couple of minutes.

    Cisco AnyConnect Secure Mobility is a unified agent that provides different security services to help empower and protect organizations. It offers the visibility and control you need to figure out who and what is gaining access to your extended company before, during, and after an attack.

    Cisco AnyConnect Secure Mobility is an endpoint security platform that includes remote access, posture enforcement, and online security features. It provides your IT department with all of the secure access options it needs to deliver a reliable, user-friendly, and highly secure mobile experience. It not only allows VPN access via Secure Sockets Layer (SSL), but it also provides additional security via built-in modules, such as Cisco Network Access Manager, Cisco

    AnyConnect ISE Agent, and Cisco AnyConnect Web Security Client.

    Cisco AnyConnect Secure Mobility Features

    Cisco AnyConnect Secure Mobility has many valuable key features. Some of the most useful ones include:

    • Accessible from any location: Cisco AnyConnect allows any user to connect to the workplace network from any device, at any time, and from any location.
    • Unified endpoint compliance: Cisco AnyConnect unifies endpoint posture and remediation across wired, wireless, and VPN environments for Cisco ISE. It offers endpoint posture testing for OS levels, the most recent antivirus updates, and other resources to improve endpoint security and compliance.
    • Web security: Cisco AnyConnect includes a web security module that may be used with either the on-premises Cisco Web Security Appliance (WSA) or the cloud-based Cisco Cloud Web Security (CWS). Admins can give comprehensive secure mobility to all end users by combining online security with VPN access, which is critical for BYOD deployments.
    • Secure network access: The Network Access Manager has advanced connection features that allow managers to decide which networks or resources endpoints can access. It includes an IEEE 802.1X supplicant as well as some unique encryption methods that can be deployed as part of authentication, authorization, and accounting (AAA) capabilities.
    • Mobile device support: Cisco AnyConnect is compatible with the most common devices used by today's workforce. With per-application VPN, highly secure remote access can be device-based or powered transparently by certain enterprise mobile applications.
    • Simplified management and usability: Cisco AnyConnect provides a consistent user experience across on-premises and off-premises devices without causing IT headaches.

    Cisco AnyConnect Secure Mobility Benefits

    There are many benefits to implementing Cisco AnyConnect Secure Mobility. Some of the biggest advantages the solution offers include:

    • Endpoint security that is context-aware, comprehensive, and ongoing
    • Flexible access to company resources over wired, cellular, and VPN networks
    • Low cost of ownership
    • User Verification
    • Prevents data threats at entry
    • Protects users who are off the VPN
    • Uses visibility and analytics to optimize security
    • Unlocks endpoint visibility

    Reviews from Real Users

    Cisco AnyConnect Secure Mobility stands out among its competitors for a number of reasons. Two major ones are its ability to be customized and its reliability. PeerSpot users take note of the advantages of these features in their reviews:

    Hakan T., Senior Solution Sales Consultant at a tech services company, writes, “Every time I have to connect to the network I use this solution. It is a customizable solution, it makes life easier for me. It makes the global workforce work much easier and more secure.”

    Another PeerSpot reviewer, a Product Manager and CMOS Image Sensors at a manufacturing company, mentions, “Cisco AnyConnect Secure Mobility Client works well, we don't have any issues with it. The most valuable feature of this solution is that it works all of the time.”

    The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement.

    The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience.

    Sample Customers
    UCLA, COLUMBIA UNIVERSITY, shopify
    MST, Molina Healthcare, Ritchie Bros. Auctioneers, Arup, New South Wales Rural FireService
    Siemens, AutoNation, GE, NOV
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company26%
    Comms Service Provider20%
    Energy/Utilities Company13%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company17%
    Government5%
    Financial Services Firm5%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Financial Services Firm12%
    Pharma/Biotech Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Manufacturing Company10%
    Government7%
    Company Size
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise17%
    Large Enterprise52%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise47%
    Large Enterprise34%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    Enterprise Infrastructure VPN
    April 2024
    Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN. Updated: April 2024.
    771,170 professionals have used our research since 2012.

    Cisco AnyConnect Secure Mobility Client is ranked 3rd in Enterprise Infrastructure VPN with 69 reviews while Zscaler Zero Trust Exchange is ranked 1st in ZTNA as a Service with 34 reviews. Cisco AnyConnect Secure Mobility Client is rated 8.6, while Zscaler Zero Trust Exchange is rated 8.4. The top reviewer of Cisco AnyConnect Secure Mobility Client writes "A stable solution that helps users connect to resources when working from home". On the other hand, the top reviewer of Zscaler Zero Trust Exchange writes "Allows for strict access control, granting access to specific applications at a URL level rather than at the physical IP level". Cisco AnyConnect Secure Mobility Client is most compared with OpenVPN Access Server, Microsoft Azure VPN Gateway, Check Point Remote Access VPN, Prisma Access by Palo Alto Networks and Fortinet FortiClient, whereas Zscaler Zero Trust Exchange is most compared with Prisma Access by Palo Alto Networks, Cato SASE Cloud Platform, Axis Security, Cloudflare Access and Perimeter 81.

    We monitor all Enterprise Infrastructure VPN reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.