1/12
Cisco Secure Client-AnyConnect screenshot 0
Cisco Secure Client-AnyConnect screenshot 1
Cisco Secure Client-AnyConnect screenshot 2
Cisco Secure Client-AnyConnect screenshot 3
Cisco Secure Client-AnyConnect screenshot 4
Cisco Secure Client-AnyConnect screenshot 5
Cisco Secure Client-AnyConnect screenshot 6
Cisco Secure Client-AnyConnect screenshot 7
Cisco Secure Client-AnyConnect screenshot 8
Cisco Secure Client-AnyConnect screenshot 9
Cisco Secure Client-AnyConnect screenshot 10
Cisco Secure Client-AnyConnect screenshot 11
Cisco Secure Client-AnyConnect Icon

Cisco Secure Client-AnyConnect

Cisco Systems, Inc.
Trustable Ranking IconΈμπιστο
21K+Λήψεις
45MBΜέγεθος
Android Version Icon4.0.1 - 4.0.2+
Έκδοση Android
5.0.00247(21-09-2022)Τελευταία έκδοση
4.6
(8 Αξιολογήσεις)
Age ratingPEGI-3
Πώς να κάνετε εγκατάσταση
1
Κατεβάστε και ανοίξτε το αρχείο εγκατάστασης
2
Unblock AptoideAptoide is a safe app! Just tap on More details and then on Install anyway.
3
Ολοκληρώστε την εγκατάσταση και ανοίξτε το Aptoide
app-card-icon
ΛεπτομέρειεςΑξιολογήσειςΕκδόσειςInfo
1/12

Περιγραφή του Cisco Secure Client-AnyConnect

Formerly AnyConnect

COMPATIBLE DEVICES:

Android 4.X+

KNOWN ISSUES:

- Some freezes are known to occur on the Diagnostics screen

- Split DNS is not available on Android 7.x/8.x (OS limitation)

LIMITATIONS:

The following features are not supported using this package:

- Filter Support

- Trusted Network Detection

- Split Exclude

- Local LAN Exception

- Secure Gateway Web Portal (inaccessible when tunneled)

APPLICATION DESCRIPTION:

Cisco Secure Client provides reliable and easy-to-deploy encrypted network connectivity from devices by delivering persistent corporate access for users on the go. Whether providing access to business email, a virtual desktop session, or most other Android applications, Cisco Secure Client enables business-critical application connectivity.

The Cisco Umbrella module for Cisco Secure Client on Android provides DNS-layer protection for Android v6.0.1 and later and can be enabled with or without a Cisco Secure Client license

LICENSING AND INFRASTRUCTURE REQUIREMENTS:

This software is licensed for exclusive use by Cisco headend customers with active Plus, Apex or VPN Only licenses (term or perpetual with active SASU contracts). Use is no longer permitted with Essentials/Premium with Mobile license. Cisco Secure Client use with non-Cisco equipment/software is prohibited.

http://www.cisco.com/c/dam/en/us/products/security/anyconnect-og.pdf

Trial Cisco Secure Client Apex (ASA) licenses are available for administrators at www.cisco.com/go/license

Cisco Secure Client for Android requires Cisco Adaptive Security Appliance (ASA) Boot image 8.0(4) or later. For licensing questions and evaluation licenses, please contact ac-temp-license-request (AT) cisco.com and include a copy of "show version" from your Cisco ASA. 

Umbrella licenses are required for the Umbrella module on Cisco Secure Client. Click the link below for more information on Umbrella licensing:

https://learn-umbrella.cisco.com/datasheets/cisco-umbrella-package-comparison-2

FEATURES:

- Automatically adapts its VPN tunneling to the most efficient method based on network constraints, using TLS and DTLS

- DTLS provides an optimized network connection

- IPsec/IKEv2 also available

- Network roaming capability allows connectivity to resume seamlessly after IP address change, loss of connectivity, or device standby

- Wide range of authentication options

- Supports certificate deployment using Cisco Secure Client integrated SCEP and the certificate import URI handler

- Policies can be configured locally, and automatically updated from the security gateway

- Access to internal IPv4/IPv6 network resources

- Administratively controlled tunnel policy

- Localizes according to the device's language and region settings

- DNS security with Umbrella module

SUPPORT:

If you are an end-user and have any issues or concerns, please contact your organization’s support department. If you are a System Administrator having difficulties configuring or utilizing the Application, please contact your designated support point of contact.

FEEDBACK:

You can provide us with feedback by sending us a log bundle by navigating to "Menu > Diagnostics > Send Logs" and choose "Feedback to Cisco" with a description of the issue. Please read the Known Issues section prior to sending feedback.

You can reach us on Twitter by directing a tweet to @AnyConnect, or by visiting our Facebook page at http://www.facebook.com/anyconnect.

DOCUMENTATION:

Release Notes: 

https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html

ACCESS CISCO SECURE CLIENT BETA VERSIONS:

https://play.google.com/apps/testing/com.cisco.anyconnect.vpn.android.avf

Report issues to ac-mobile-feedback@cisco.com. No TAC support for beta versions.

Cisco Secure Client-AnyConnect - Έκδοση 5.0.00247

(21-09-2022)
Άλλες εκδόσεις
Τι νέο υπάρχειCisco Secure Client 5.0 (formerly AnyConnect)Please see release notes on cisco.com

Δεν υπάρχουν ακόμα κριτικές ή βαθμολογίες! Για να αφήσεις την πρώτη,

-
8 Reviews
5
4
3
2
1
Info Trust Icon
Εγγυημένα Καλή ΕφαρμογήΗ εφαρμογή αυτή πέρασε τη δοκιμή ασφάλειας για ιούς, malware και άλλες κακόβουλες επιθέσεις και δεν περιέχει απειλές.

Cisco Secure Client-AnyConnect - Πληροφορίες APK

Έκδοση APK: 5.0.00247Πακέτο: com.cisco.anyconnect.vpn.android.avf
Συμβατότητα Android: 4.0.1 - 4.0.2+ (Ice Cream Sandwich)
Προγραμματιστής:Cisco Systems, Inc.Πολιτική Απορρήτου:http://www.cisco.com/web/siteassets/legal/privacy.htmlΔικαιώματα:20
Όνομα: Cisco Secure Client-AnyConnectΜέγεθος: 45 MBΛήψεις: 10KΈκδοση : 5.0.00247Ημερομηνία Κυκλοφορίας: 2023-11-02 10:13:09Ελάχιστη Οθόνη: SMALLΥποστηριζόμενα CPU: x86, x86-64, armeabi-v7a, arm64-v8a
Αναγνωριστικό Πακέτου: com.cisco.anyconnect.vpn.android.avfΥπογραφή SHA1: CC:7A:0D:9C:60:D7:A9:48:C2:A0:69:B5:45:7D:F9:DE:FC:AF:D1:C9Προγραμματιστής (CN): "Cisco SystemsΟργανισμός (O): "Cisco SystemsΤοποθεσία (L): BoxboroughΧώρα (C): USΠολιτεία/Πόλη (ST): Massachusetts

Τελευταία έκδοση του Cisco Secure Client-AnyConnect

5.0.00247Trust Icon Versions
21/9/2022
10K λήψεις45 MB Μέγεθος

Άλλες εκδόσεις

4.8.03538Trust Icon Versions
26/3/2020
10K λήψεις37.5 MB Μέγεθος
3.0.09431Trust Icon Versions
13/6/2014
10K λήψεις10 MB Μέγεθος
3.0.09417Trust Icon Versions
4/6/2014
10K λήψεις10 MB Μέγεθος
3.0.09405Trust Icon Versions
3/6/2014
10K λήψεις10 MB Μέγεθος

Εφαρμογές στην ίδια κατηγορία

Μπορεί επίσης να σου αρέσουν...