Cisco Secure Client 5.1.6.103 (macOS, Linux, Windows & iOS, Andrord) - 遠端訪問客戶端

sysin發表於2024-10-05

Cisco Secure Client 5.1.6.103 (macOS, Linux, Windows & iOS, Andrord) - 遠端訪問客戶端

思科安全客戶端(包括 AnyConnect)

請訪問原文連結:https://sysin.org/blog/cisco-secure-client-5/,檢視最新版。原創作品,轉載請保留出處。

作者主頁:sysin.org


Cisco Secure Client (including AnyConnect)

思科安全客戶端(包括 AnyConnect)

安全訪問只是開始

您的團隊需要輕鬆訪問公司資源和私有應用程式。您需要確保您的業務安全。思科安全訪問使之成為現實。

Cisco Secure Client

管理和部署多個端點安全代理

Secure Client 利用強大的行業領先的 AnyConnect VPN/ZTNA,幫助 IT 和安全專業人員在統一檢視中管理動態和可擴充套件的端點安全代理。

  • 永不下班的智慧 VPN

    您實現了安全合規,您的使用者可以快速輕鬆地連線到您的 VPN。這是雙贏的。

  • 全面的端點安全 (sysin)

    減少您的客戶端,並在 Secure Client 中跨控制點享受高階端點保護。

  • 統一雲管理

    使用 Secure Client 的單一雲管理控制檯在一個螢幕上檢視您的所有安全代理。

  • 更高的網路可見性

    與思科安全網路分析結合使用時,監控端點應用程式的使用情況和使用者行為。

完美搭配

雲電子郵件的高階安全性

  • 思科 SecureX 功能

    使用 SecureX Device Insights 部署、更新和管理思科安全端點代理 (sysin)。

    探索 SecureX >

    SecureX 威脅檢測和修復

  • 思科安全端點模組

    藉助跨控制點的高階端點保護 (sysin),您的企業可以更安全地抵禦威脅,並且更具彈性。

    探索安全端點 >

    為更安全、更明智的選擇開展意識培訓

  • Cisco Umbrella 漫遊模組

    來自 Cisco Secure Client 的雲交付安全保護您的使用者,即使他們不在 VPN 中。

    探索 Umbrella 漫遊 >

獲取詳細資訊

  • 安全客戶端概覽

    瞭解 Cisco Secure Client 的模組化設計如何將 AnyConnect VPN/ZTNA 提升到新的水平。

    閱讀概覽 >

  • 安全客戶端資料表

    瞭解從共享 UI 管理整個代理機群如何幫助您收回管理控制權並簡化您的安全工具。

    閱讀資料表 >

  • SASE 讓一切變得簡單

    允許遠端使用者使用 Cisco Secure Client 透過 Cisco+ Secure Connect Now 結構從任何地方訪問私有應用程式。

    探索解決方案 >

  • 解鎖深度端點可見性

    從本地和非本地端點生成的流中詳細瞭解使用者和端點行為。

    探索端點安全分析 >

更好的安全性滿足更好的價值

思科安全選擇企業協議

  • 簡化您的許可,節省您的軟體費用

    透過一份靈活且易於管理的協議,只購買您需要的東西。

    今天開始儲蓄

思科資本

  • 靈活的付款方式

    充分利用您的預算,無需預付費用和分期付款。

    探索節省方法

系統要求

Cisco Secure Client Supported Operating Systems

The following tables list the minimum versions supported. When specific versions are noted, as opposed to something such as 8.x, it is because only particular versions are supported. For example, ISE Posture is not supported on Red Hat 8.0, but it is supported on Red Hat 8.1 and later, and noted as such.

macOS

macOS Versions VPN Network Access Manager Secure Firewall Posture ISE Posture DART Customer Experience Feedback Network Visibility Module AMP Enabler Umbrella Roaming Security ThousandEyes Endpoint Agent Zero Trust Access Module
macOS 15 (Sequoia), macOS 14 (Sonoma), and macOS 13 (Ventura) Yes No Yes Yes Yes Yes Yes Yes Yes Yes Yes

Linux

Linux Versions VPN Secure Firewall Posture Network Visibility Module ISE Posture DART Customer Experience Feedback
Red Hat 9.x and 8.x Yes Yes Yes 9.x and 8.1 (and later) Yes Yes
Ubuntu 24.04, 22.04, and 20.04 Yes Yes Yes Yes Yes Yes
SUSE supported versions of SLES 15 and 12 Limited support. Used only to install ISE Posture No No Yes Yes Yes

Windows

Windows Versions VPN Network Access Manager Secure Firewall Posture ISE Posture DART Customer Experience Feedback Network Visibility Module AMP Enabler Umbrella Roaming Security ThousandEyes Endpoint Agent Zero Trust Access Module
Windows 11 (64-bit) and current Microsoft supported versions of Windows 10 x86 (32-bit) and x64 (64-bit) Yes Yes Yes Yes Yes Yes Yes No Yes Yes Yes
Microsoft-supported versions of Windows 11 for ARM64-based PCs Yes No Yes Yes Yes Yes Yes No Yes No No

Cisco Secure Client 5 新增功能

詳見:Release Notes for Cisco Secure Client (including AnyConnect)

檔案描述

The Cisco Secure Client can be deployed to remote users by the following methods:

  • Predeploy - New installations and upgrades are done either by the end user, or by using an enterprise software management system (SMS).
  • Web Deploy - The AnyConnect package is loaded on the headend, which is either an ASA or FTD firewall, or an ISE server. When the user connects to a firewall or to ISE, AnyConnect is deployed to the client.

Cisco Secure Client Package Filenames for Web Deployment

OS Cisco Secure Client Web-Deploy Package Names
Windows cisco-secure-client-win-version-webdeploy-k9.pkg
macOS cisco-secure-client-macos-version-webdeploy-k9.pkg
Linux (64-bit)* cisco-secure-client-linux64-version-webdeploy-k9.pkg

* Web deployment for RPM&DEB installation is not currently supported.

Cisco Secure Client Package Filenames for Predeployment

OS Cisco Secure Client Predeploy Package Name
Windows cisco-secure-client-win-version-predeploy-k9.zip
macOS cisco-secure-client-macos-version-predeploy-k9.dmg
Linux (64-bit) (for script installer) cisco-secure-client-linux64-version-predeploy-k9.tar.gz (for RPM installer) cisco-secure-client-linux64-version-predeploy-rpm-k9.tar.gz (for DEB installer)cisco-secure-client-linux64-version-predeploy-deb-k9.tar.gz

* Modules provided with RPM and DEB installers: VPN, DART

Other files, which help you add additional features to Cisco Secure Client, can also be downloaded.

下載地址

Cisco Secure Client 5 for Linux, Release 5.1.6.103
Cisco Secure Client 5 for macOS Universal, Release 5.1.6.103
Cisco Secure Client 5 for Windows x64, Release 5.1.6.103
Cisco Secure Client 5 for Windows arm64, Release 5.1.6.103
Cisco Secure Client 5 for iOS, Release 5.x App Store(點選直接訪問,國內開放下載)
Cisco Secure Client 5 for Android, Release 5.x Google Play(點選直接訪問,有離線 apk)

釋出日期:24-Sep-2024

百度網盤連結:https://sysin.org/blog/cisco-secure-client-5/

上一版本請訪問:Cisco AnyConnect Secure Mobility Client 4.10.08029 (macOS, Linux, Windows) - VPN 和遠端訪問客戶端

更多:Cisco 產品下載連結彙總

相關文章