Cisco Secure Client 5.0.02075 (macOS, Linux, Windows & iOS, Andrord) - 思科安全客户端(包括 AnyConnect)

思科安全客户端(包括 AnyConnect)

请访问原文链接:https://sysin.org/blog/cisco-secure-client-5/,查看最新版。原创作品,转载请保留出处。

作者主页:sysin.org


Cisco Secure Client (including AnyConnect)

思科安全客户端(包括 AnyConnect)

安全访问只是开始

您的团队需要轻松访问公司资源和私有应用程序。您需要确保您的业务安全。思科安全访问使之成为现实。

img

概述 资源

管理和部署多个端点安全代理

Secure Client 利用强大的行业领先的 AnyConnect VPN/ZTNA,帮助 IT 和安全专业人员在统一视图中管理动态和可扩展的端点安全代理。

  • 永不下班的智能 VPN

    您实现了安全合规,您的用户可以快速轻松地连接到您的 VPN。这是双赢的。

  • 全面的端点安全 (sysin)

    减少您的客户端,并在 Secure Client 中跨控制点享受高级端点保护。

  • 统一云管理

    使用 Secure Client 的单一云管理控制台在一个屏幕上查看您的所有安全代理。

  • 更高的网络可见性

    与思科安全网络分析结合使用时,监控端点应用程序的使用情况和用户行为。

完美搭配

云电子邮件的高级安全性

  • 思科 SecureX 功能

    使用 SecureX Device Insights 部署、更新和管理思科安全端点代理 (sysin)。

探索 SecureX >

SecureX 威胁检测和修复

  • 思科安全端点模块

    借助跨控制点的高级端点保护 (sysin),您的企业可以更安全地抵御威胁,并且更具弹性。

探索安全端点 >

为更安全、更明智的选择开展意识培训

  • Cisco Umbrella 漫游模块

    来自 Cisco Secure Client 的云交付安全保护您的用户,即使他们不在 VPN 中。

探索 Umbrella 漫游 >

获取详细信息

  • 安全客户端概览

    了解 Cisco Secure Client 的模块化设计如何将 AnyConnect VPN/ZTNA 提升到新的水平。

阅读概览 >

  • 安全客户端数据表

    了解从共享 UI 管理整个代理机群如何帮助您收回管理控制权并简化您的安全工具。

阅读数据表 >

  • SASE 让一切变得简单

    允许远程用户使用 Cisco Secure Client 通过 Cisco+ Secure Connect Now 结构从任何地方访问私有应用程序。

探索解决方案 >

  • 解锁深度端点可见性

    从本地和非本地端点生成的流中详细了解用户和端点行为。

探索端点安全分析 >

更好的安全性满足更好的价值

思科安全选择企业协议

  • 简化您的许可,节省您的软件费用

    通过一份灵活且易于管理的协议,只购买您需要的东西。

今天开始储蓄

思科资本

  • 灵活的付款方式

    充分利用您的预算,无需预付费用和分期付款。

探索节省方法

系统要求

Cisco Secure Client Supported Operating Systems

Windows and macOS

Supported Windows and macOS OSs VPN Network Access Manager Secure Firewall Posture ISE Posture DART Customer Experience Feedback Network Visibility Module AMP Enabler Umbrella Roaming Security
Windows 11 (64-bit), current Microsoft supported versions of Windows 10 x86(32-bit) and x64(64-bit), and Windows 8 Yes Yes Yes Yes Yes Yes Yes Yes Yes
Microsoft-supported versions of Windows 11 for ARM64-based PCs Yes No Yes No Yes Yes No Yes No
Microsoft-supported versions of Windows 10 for ARM64-based PCs Yes No Yes No Yes Yes No No No
macOS 13, macOS 12, 11.2, 10.15, and 10.14 (all 64-bit) Yes No Yes Yes Yes Yes Yes Yes Yes

Linux

Supported Linux OSs VPN Secure Firewall Posture Network Visibility Module ISE Posture DART Customer Experience Feedback
Red Hat 9.0, 8.x, and 7.x 9.0, 8.x, and 7.x 9.0, 8.x, and 7.x 9.0, 8.1 (and later), and 7.5 (and later) Yes Yes
Ubuntu 22.04, 20.04, and 18.04 22.04, 20.04, and 18.04 22.04, 20.04, and 18.04 22.04, 20.04, and 18.04 Yes Yes
SUSE (SLES) Limited support. Used only to install ISE Posture not supported not supported 12.3 (and later) and 15.0 (and later) Yes Yes

Cisco Secure Client 5.0.02075 New Features

This maintenance release includes the following features and support updates and resolves the defects described in Cisco Secure Client 5.0.02075:

  • Secure Firewall Disk Encryption—Ability to report disk encryption products installed on the endpoint as part of the Secure Firewall Posture (formerly HostScan) feature. The additional checkbox is added to Advanced Endpoint Asssessment on ASDM under Configuration > Remote Access VPN > Posture (for Secure Firewall) > Posture Settings > Configure.
  • UseLocalProfileAsAlternative Custom Attribute—If you want to distribute a profile out-of-band (using SCCM, MDM, SecureX Cloud Management, or the like) without configuring a Cisco Secure Client Profile (previously known as an AnyConnect profile) on the Secure Firewall ASA, you can use the UseLocalProfileAsAlternative custom attribute. When you configure this custom attribute, the client uses the local (on disk) Cisco Secure Client profile for its settings and preferences (rather than the usual defaults). Refer to Predeploying Cisco Secure Client in the administration guide for additional information. Additionally, refer to Configure Secure Client Custom Attributes in an Internal Group Policy for configuration procedures required in ASDM version 7.19 (or later). The Secure Client Custom Attributes section in the Cisco Secure Firewall ASA Series VPN ASDM Configuration Guide provides the type and named value for this custom attribute and others.
  • Disable EDR Internet Check—An ISE Posture Profile Editor option to skip the real-time transfer protocol check, and the definition check of the endpoint and detection response (EDR). If you have EDR products installed, you can use this option during system scan to perform an internet check.
  • Dual-Home Detection (macOS Only)—Disables untrusted interfaces so that a multi-homed endpoint doesn’t switch from a corporate network to a public network, leaking private corporate information. It requires enabling Secure Trusted Network Detection in the profile, which sends an HTTP probe to the configured trusted servers as an additional check once trusted network is detected by the static DNS setting. Refer to Cisco Secure Client Profile Editor, Preferences (Part 2) for more details on the Disable interfaces without trusted server connectivity while in trusted network checkbox.
  • ARM64 support for the Umbrella Module.
  • WPA3 Enhanced Open (OWE) and WPA3 Personal (SAE) support added to Network Access Manager.

Known Issue:

(CSCwe92223) Windows arm64: SplitDNSV6 tests showing stray DNS queries in pcap outside tunnel

下载地址

Cisco Secure Client 5 for Linux, Release 5.0.02075
Cisco Secure Client 5 for macOS, Release 5.0.02075
Cisco Secure Client 5 for Windows, Release 5.0.02075
Cisco Secure Client 5 for iOS, Release 5.0.x App Store
Cisco Secure Client 5 for Android, Release 5.0.x Google Play

百度网盘链接:https://sysin.org/blog/cisco-secure-client-5/

上一版本请访问:Cisco AnyConnect Secure Mobility Client 4.10.06090 (macOS, Linux, Windows)

更多:Cisco 产品链接汇总

posted @ 2023-04-18 17:41  sysin  阅读(644)  评论(0编辑  收藏  举报