Listing Thumbnail

    Secure Access

     Info
    Deployed on AWS
    Beyond Identity Secure Access is the first Secure-by-Design IAM solution that defends against modern threats with security guarantees.

    Overview

    Beyond Identity Secure Access is the first Secure-by-Design IAM solution that defends against modern threats with security guarantees.

    It delivers a security-first SSO, phishing-resistant MFA, visibility and control over managed and unmanaged devices, robust integrations, and protections over generative AI fraud.

    For mid-sized organizations, Secure Access provides the unified platform you need to safeguard authentication and access with robust integrations that help you get more value out of your existing tooling.

    For enterprise organizations, Secure Access delivers a modular platform to support your specific needs for authentication, device security, and SSO or supplant existing solutions that fall short on their security promise.

    Please reach out for custom and volume-based pricing via Private Offer at https://www.beyondidentity.com/get-demo 

    Highlights

    • Validates a user identity and its association with a verified device that meets security policy to deliver trusted authentication and enforces continuous, risk-based authentication.
    • Enables password elimination. Replaces passwords with an authentication platform rooted in asymmetric cryptography leveraging proven standards (including x.509 certificates and the TLS protocol) without any certification management required.
    • Provides zero friction, secure digital access for employees, contractors, and developers. It is the 1st foundational step toward today's Zero Trust Security strategy.

    Details

    Delivery method

    Deployed on AWS

    Features and programs

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Pricing is based on the duration and terms of your contract with the vendor. This entitles you to a specified quantity of use for the contract duration. If you choose not to renew or replace your contract before it ends, access to these entitlements will expire.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    12-month contract (4)

     Info
    Dimension
    Description
    Cost/12 months
    - Small Market Bundle
    Customizable SMB Bundle
    $10,000.00
    - Authentication Essentials
    Includes: Phishing-Resistant MFA, Access360, Device 360, Premium Support for up to 1,000 users
    $36,000.00
    - Zero Trust Identity & Device
    Includes: Zero Trust Authentication, Access360, Premium Support for up to 1,000 users
    $96,000.00
    - Secure Access Complete
    Includes: Secure SSO, Zero Trust Authentication, Access360, Premium Support for up to 1,000 users
    $144,000.00

    Vendor refund policy

    N/A

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    Software as a Service (SaaS)

    SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.

    Support

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Product comparison

     Info
    Updated weekly
    By Beyond Identity
    By BeyondTrust Corporation
    By Cisco Systems, Inc.

    Accolades

     Info
    Top
    100
    In IT Business Management
    Top
    10
    In Financial Services
    Top
    10
    In Data Analysis, Centralized Identity Management

    Customer reviews

     Info
    Sentiment is AI generated from actual customer reviews
    Reviews
    Functionality
    Ease of use
    Customer service
    Cost effectiveness
    2 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    Positive reviews
    Mixed reviews
    Negative reviews

    Overview

     Info
    AI generated from product descriptions
    Identity Verification
    Validates user identity and device association using security policy-based continuous, risk-based authentication mechanism
    Cryptographic Authentication
    Eliminates passwords by leveraging asymmetric cryptography with x.509 certificates and TLS protocol standards
    Access Control
    Provides unified authentication platform supporting single sign-on (SSO) with phishing-resistant multi-factor authentication
    Device Security
    Enables visibility and control mechanisms for both managed and unmanaged device authentication
    Fraud Prevention
    Implements protection mechanisms against generative AI-based authentication fraud attempts
    Identity Threat Detection
    Advanced discovery and intelligence system for detecting identity-based threats across infrastructure
    Privileged Access Management
    Comprehensive control and management of privileged passwords, accounts, credentials, and sessions for human and machine identities
    Remote Access Security
    Granular control, management, and auditing of privileged remote access for employees, vendors, developers, and cloud operations engineers
    Endpoint Privilege Control
    Dynamic least privilege enforcement across Windows, macOS, Linux, and mobile platforms to prevent malware and unauthorized access
    Cloud Entitlement Management
    Cross-cloud visibility of access permissions, detection of account permission anomalies, and guidance for privilege optimization
    Multi-Factor Authentication
    Strong authentication mechanism to protect against stolen credentials and account takeover using multiple verification methods
    Passwordless Authentication
    Secure login without traditional passwords using mobile authenticators or FIDO2 authenticators
    Device Trust Management
    Create and manage an inventory of trusted endpoints, verifying device registration and management status before granting access
    Identity Context Integration
    Incorporate identity visibility and context from multiple identity sources for comprehensive access management
    Phishing Resistance
    Prevent authentication bypass through phishing-resistant methods like FIDO2 authenticators and verified push authentication

    Contract

     Info
    Standard contract
    No
    No
    No

    Customer reviews

    Ratings and reviews

     Info
    4.3
    5 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    0%
    100%
    0%
    0%
    0%
    5 AWS reviews
    |
    8 external reviews
    Star ratings include only reviews from verified AWS customers. External reviews can also include a star rating, but star ratings from external reviews are not averaged in with the AWS customer star ratings.
    Wallace Serafim

    Integrating multiple security solutions on a single platform enhances threat protection

    Reviewed on Jun 11, 2025
    Review from a verified AWS customer

    What is our primary use case?

    For Cisco Secure Access , my main use cases are the DNS functionality. Previously, we used Umbrella in the DNS stack functionality, and currently, we are using Cisco Secure Access .

    How has it helped my organization?

    Cisco Secure Access benefits my company by being a platform that integrates more than one solution, making it possible for us to have other solutions in the same platform, allowing us to manage SWG, the DNS part, and firewall.

    What is most valuable?

    The feature of Cisco Secure Access I appreciate the most is the DNS functionality. It's the main function that we are using currently. 

    The impact Cisco Secure Access has on protecting my company from threats such as phishing and ransomware is significant. 

    We utilize it extensively, especially the DNS part, which is very important. Even when we educate our users, the attackers become more advanced each day. They sometimes can use emails and other methods to attempt to attack our company, and Cisco Secure Access can help us protect our users, especially with the incredible DNS part.

    The best part of managing Cisco Secure Access through its single cloud management console is that we can purchase as needed and add more products to this platform as necessary, within our budget. 

    My perception of Cisco Secure Access's ability to provide secure access via standard HTTP2, and optionally the QUIC protocol, is that the platform is very complete, and the objective is to deliver a full stack of resources regarding security. We are offering this solution to our clients, and the adoption rate is incredibly high. They are very satisfied.

    I have noticed that in recent years, particularly over the last year, Cisco has significantly improved the platform by consolidating more solutions within the Cisco Secure Access ecosystem. It is important for Cisco to bring more products. For us and our clients, it is easier to have a single pane of glass to manage all the solutions when discussing security. The platform being in the cloud also makes it easier as we don't have to have something on-premise in our environment for the solution.

    We have numerous integrations, including Splunk and other solutions that can be integrated into the same platform. This is particularly beneficial when discussing the solution's benefits.

    What needs improvement?

    The worst part was the migration from Umbrella to Cisco Secure Access; we experienced some difficulties during that process.

    Improving Cisco Secure Access is difficult for me to discuss in detail as I'm not the administrator of the platform. 

    For how long have I used the solution?

    I have been using Cisco Secure Access for more than two years, since it was launched.

    What do I think about the stability of the solution?

    Regarding the stability and reliability of Cisco Secure Access, at least in Brazil, we don't hear about availability or stability problems. If a client has issues with the internet connection, it might not be the best way to deliver the solutions, however, this is a worldwide situation. We don't have problems with internet connections, especially in the offices, so it is not a problem.

    What do I think about the scalability of the solution?

    Cisco Secure Access scales effectively with the growing needs of my company because we are talking about a cloud solution. It is easy to scale as necessary, especially when we discuss the DNS functionalities. 

    We turn the traffic to the Cisco Secure Access cloud, and we can manage and apply the policies that are necessary, making it very easy to scale the solution.

    How are customer service and support?

    I don't have direct experience with customer service and technical support, as I don't work in the administration of the solution. TAC is a worldwide service recognized as fantastic. We also have experience with other hardware and software, and my understanding of it is good. It provides good service.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    My company did not consider other solutions before choosing Cisco Secure Access. We are a Cisco partner. 

    However, our clients always evaluate other solutions. We work extensively to show the value of the solution since we have competitors, however, Cisco Secure Access has the advantage of delivering multiple solutions in the same single pane of glass.

    How was the initial setup?

    We had a migration from Cisco Umbrella. There were some problems. However, the process now is easier as the solution is in the cloud and we can add more solutions and activate them in the portal. It's easy now. 

    What was our ROI?

    The biggest return on investment when using Cisco Secure Access is consolidating multiple solutions into a single pane of glass. We have competitors offering alternative solutions; however, they don't deliver the same level of integration as Cisco, which consolidates all solutions simultaneously through a single console.

    What's my experience with pricing, setup cost, and licensing?

    Regarding pricing, the setup cost, and the licensing of Cisco Secure Access, being from Brazil, the cost for us is a very important point. Sometimes we show the solution for our clients, but the price can be problematic. 

    We try to overcome this challenge by presenting the value and importance, especially for today's infrastructure to have more security, avoiding downtime, loss of data, and similar issues. The Cisco products are amazing, but especially in Brazil, when discussing the price, it remains a challenge.

    What other advice do I have?

    We're a Cisco partner.

    On a scale of one to ten, I rate Cisco Secure Access a nine.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Amazon Web Services (AWS)
    reviewer2721249

    Posture checking and user tagging enhance security, but has integration complexities

    Reviewed on Jun 11, 2025
    Review provided by PeerSpot

    What is our primary use case?

    My main use case for Cisco Secure Access  is remote access.

    How has it helped my organization?

    As an aerospace company, security is highly important for us, and we have various security schemas across the company. We try not to treat everybody as the highest schema, so Cisco Secure Access gives us the ability to detect and put users where they need to go and not just shove everybody into the whole secure area.

    What is most valuable?

    I find the posture checking feature of Cisco Secure Access  the most valuable, and I also appreciate the ability to tag clients to place them into the right segment.

    We're just getting started with Zero Trust Network Access , and we have a long way to go in that aspect. We haven't expanded any usage; more of the posture and things we've done more with technology.  

    They've protected us from threats like phishing and ransomware.

    What needs improvement?

    The only improvement I see for Cisco Secure Access is the way that we're using it; we're not fully integrating it into our client consoles, which affects the user experience. That's more of an internal issue than a Cisco issue. 

    I struggle with the integration of CASB  functionality for exposing Shadow IT within our organization. As a company of engineers, they tend to do smart things and just go around you, so it's always a challenge for us.

    Regarding the integration with Cisco Talos , it's something that we're not utilizing as best as we can. We should leverage Talos more. 

    From a licensing perspective, Cisco can improve. It gets very complicated about what's included and what's not included. The way that we're using Cisco Secure Access today, it doesn't scale with the growing needs of our organization, however, if we leveraged more of the cloud services, it would fit better.

    For how long have I used the solution?

    I have been using Cisco Secure Access for seven years.

    What do I think about the stability of the solution?

    Cisco Secure Access has been pretty stable. I can't really speak to downtime or performance issues much; I know we've had a few. I don't have the details to say whether it was a Cisco problem or an internal issue.

    What do I think about the scalability of the solution?

    The way that we're using Cisco Secure Access today, it doesn't scale with the growing needs of our organization, however, if we leveraged more of the cloud services, it would fit better.

    How are customer service and support?

    I don't really get involved with customer service and technical support. From a cloud team perspective, I'm aware of generally how we approach it. On a scale of one to ten, I would give customer service and technical support an eight.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    Prior to adopting Cisco Secure Access, I have used another solution.

    How was the initial setup?

    I wasn't involved in the deployment of Cisco Secure Access. That said, I'm not aware of major issues.

    What was our ROI?

    I don't see ROI with Cisco Secure Access right now; it's more of an internal issue. We have too many access platforms, and we need to consolidate. If we could solidify our access platform and eliminate non-duplication, the ROI would look much better than it does right now. That's our problem, not a Cisco issue.

    What's my experience with pricing, setup cost, and licensing?

    I don't get involved in pricing scenarios; however, from a licensing perspective, Cisco can improve. It gets very complicated about what's included and what's not included.

    Which other solutions did I evaluate?

    We're definitely looking at more SaaS-based solutions such as Zscaler and Palo Alto before selecting Cisco Secure Access, dabbling in them yet never fully committing.

    What other advice do I have?

    We did not purchase the solution via AWS Marketplace.

    We consider a change since we're trying to achieve a user experience that's lighter weight. 

    I'm not an administrator, so I can't really speak to the ease or difficulty of managing Cisco Secure Access through a single cloud-managed console.

    I would advise other potential customers or organizations considering Cisco Secure Access to take a closer look. They've added some features in the last year or so that have advanced significantly. They've caught up from the market where other people were ahead of them. I rate Cisco Secure Access seven out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Vasil Blagov

    Easy management and security ensure reliable 24/7 connectivity

    Reviewed on Jun 09, 2025
    Review from a verified AWS customer

    What is our primary use case?

    Our main use cases for Cisco Secure Access  are security and managing access.

    How has it helped my organization?

    Zero Trust Network Access  has helped my organization in securing standard applications because it's mandated to have it. It provides peace of mind knowing that we have that deployed in our network.

    Cisco Secure Access's ability to provide secure access via standard HTTP2, and optionally, QUIC protocol is good. It complies with the new standards.

    The impact of Cisco Secure Access on protecting my organization from phishing and ransomware threats has been good so far. We've been doing well with no threats. 

    What is most valuable?

    The features of Cisco Secure Access  that I most prefer are easy management or manageability, and overall security. Cisco Secure Access has benefited my organization by allowing people to connect 24/7, ensuring reliability. Managing Cisco Secure Access through its single cloud-managed console is easy.

    What needs improvement?

    Cisco Secure Access can be improved with more integration; the more integrations, the better. There are always third-party products that you might have, such as Carbon Black. 

    For how long have I used the solution?

    I've been using Cisco Secure Access for a few years now. They changed the name, though I'm not certain when the name change occurred. I would estimate at least a few years of usage.

    What do I think about the stability of the solution?

    I would assess the stability and reliability of Cisco Secure Access as overall good. I have not experienced any downtime, crashes, or performance issues.

    What do I think about the scalability of the solution?

    Cisco Secure Access scales with the growing needs of my organization. It adapts each year as more people and devices are getting connected. The process of increasing usage is smooth.

    How are customer service and support?

    I would rate them an eight out of ten because it's always hard to get very good resources immediately. It always takes escalations to get someone who really knows how to help out. I feel good about the customer service.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We switched from Palo Alto.

    How was the initial setup?

    I was not a part of the deployment.

    What was our ROI?

    We have seen ROI with Cisco Secure Access. We had to switch from a different product, and there was a significant cost reduction. We're able to get many of the licenses down compared to the previous product that we used. We had many more licenses before moving to Cisco Secure Access.

    What's my experience with pricing, setup cost, and licensing?

    For what you get, it's a fair price in comparison to other products.

    Which other solutions did I evaluate?

    We are, in general, a Cisco shop. We went for it because it integrates with the rest of the Cisco products that we have. We didn't consider other solutions.

    What other advice do I have?

    My advice to other organizations considering Cisco Secure Access is that they should definitely give it a try. It's overall a good product. If you have other Cisco products, it integrates efficiently, and if you need any visibility or easy manageability, it's a very good product. 

    Cisco Secure Access overall is a great product. I would rate it an eight out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Johnny Slater

    Adds an extra layer of security, and it's easy to use

    Reviewed on Jun 09, 2025
    Review from a verified AWS customer

    What is our primary use case?

    Our main use cases for Cisco Secure Access  include everything, such as all of our switching and wireless.

    I mostly work on the level one switching side. I deal with all the Catalyst 9300 switches and 9280 wireless routers.

    What is most valuable?

    It's pretty streamlined. Everything you need to find is in the GUI interface, and if you have any trouble, it's easy to navigate and get around. 

    Cisco Secure Access has had a positive impact on protecting our organization from threats such as phishing and ransomware. It provides security and adds additional layers.

    I perceive Cisco Secure Access's ability to provide secure access via standard HTTP2, and optionally QUIC protocol, as great and secure.

    What needs improvement?

    The licensing is confusing.

    For how long have I used the solution?

    I have been using Cisco Secure Access for only a year since joining the company last year. However, the company has been using it for almost ten years.

    What do I think about the stability of the solution?

    We have not had any downtime.

    What do I think about the scalability of the solution?

    Cisco Secure Access scales with the growing needs of my organization. It works effectively for our needs.

    How are customer service and support?

    I would rate their technical support a nine out of ten. They are quick to respond and generally quick to find a resolution and figure out what's wrong.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I have not used another solution to address similar needs in another role.

    How was the initial setup?

    It was already in place when I got here.

    What's my experience with pricing, setup cost, and licensing?

    It is confusing. When you look at the prices, you have different licensing and years of licensing that you have to purchase. Additionally, it's unclear what service you get from those licenses regarding end-user support. We have a representative who has to walk me through it every time.

    What other advice do I have?

    The advice I would give to other organizations considering Cisco Secure Access is to implement it as it's pretty straightforward. 

    I would rate Cisco Secure Access a nine out of ten.

    Steven Steiner

    Works well and has a dedicated team for any support needs

    Reviewed on Jun 09, 2025
    Review from a verified AWS customer

    What is our primary use case?

    The main use cases for Cisco Secure Access  involve secure access to the network, as they've had some history with malware, ransomware, and things like that. They are focused on better control for remote users and access to the network.

    How has it helped my organization?

    The ease of use for end users is always a big deal. We don't want to make it too hard for them. We're currently working on an end-to-end secure access solution. We are invested in Cisco, but there are other vendors involved as well, and trying to develop a holistic strategy has been a challenge for us. We have to avoid over-securing to the point where it becomes problematic, as too many hoops for users to jump through is always a challenge. It has to be easy because if it's not easy to use, they won't use it or will find back doors to it, which is a problem. That's where we're at with it.

    What is most valuable?

    It works well. It hasn't broken. While I don't know enough about all the features yet, it hasn't caused us any problems.

    What needs improvement?

    This is my first time in healthcare after being in commercial space for a long time. It's always a challenge because we can't just turn stuff off as we could in the commercial space, since it may interfere with patient care. It takes longer to understand what's going on, so anything that could help give us a faster understanding of what's happening, why it's there, and if it's a risk to us would be helpful. We don't have any good tools right now, which is a problem.

    For how long have I used the solution?

    I have been using Cisco Secure Access for two months or so.

    What do I think about the stability of the solution?

    Cisco Secure Access has been good for stability and reliability; it hasn't crashed in the two months I've been using it.

    How are customer service and support?

    We have a dedicated account team, so we've got all the people we need to engage with if there's an issue. It makes deploying in a larger enterprise a very easy choice. Having that backing is a comfort because, for more point-specific products or vendors, if you don't know who's going to stand behind them after you turn the lights on, that can be a concern. Cisco ensures support for the technology you use.

    How would you rate customer service and support?

    Positive

    What was our ROI?

    You have to have a good ROI and a compelling story with finance; I've definitely seen that. I came from Amazon, so it was a complete 180-degree turn. Not to say that there were unlimited funds at Amazon, but you didn't have to tell the story as richly. I was on the fulfillment side. Even if it didn't seem fully vetted, but appeared to make sense or had potential to improve speed and delivery, they bid on it pretty early.

    It's different here. They want it thoroughly vetted with a deeper ROI. We need to understand the cost of an hour of outage at a hospital, which, at least here, they don't know. However, at Amazon, we knew exactly how much it would cost if a fulfillment center was down for an hour. We have to do a better job of that in our organization, and once we can clarify those points, we will achieve some of the wins needed to get things done.

    What other advice do I have?

    Cisco is a rock-solid company and a leader in the network space, and I believe they will always provide the right level of support. 

    I would rate Cisco Secure Access an eight out of ten.

    View all reviews