1/12
Cisco Secure Client-AnyConnect screenshot 0
Cisco Secure Client-AnyConnect screenshot 1
Cisco Secure Client-AnyConnect screenshot 2
Cisco Secure Client-AnyConnect screenshot 3
Cisco Secure Client-AnyConnect screenshot 4
Cisco Secure Client-AnyConnect screenshot 5
Cisco Secure Client-AnyConnect screenshot 6
Cisco Secure Client-AnyConnect screenshot 7
Cisco Secure Client-AnyConnect screenshot 8
Cisco Secure Client-AnyConnect screenshot 9
Cisco Secure Client-AnyConnect screenshot 10
Cisco Secure Client-AnyConnect screenshot 11
Cisco Secure Client-AnyConnect Icon

Cisco Secure Client-AnyConnect

Cisco Systems, Inc.
Trustable Ranking IconPouzdano
21K+Preuzimanja
45MBVeličina
Android Version Icon4.0.1 - 4.0.2+
Android verzija
5.0.00247(21-09-2022)Najnovija verzija
4.6
(8 Prikazi)
Age ratingPEGI-3
Kako se instalira
1
Preuzmite i otvorite instalacionu datoteku
2
Unblock AptoideAptoide is a safe app! Just tap on More details and then on Install anyway.
3
Dovr[ite instalaciju i otvorite platformu Aptoide.
app-card-icon
DetaljiPrikaziVerzijeИнфо
1/12

Opis aplikacije Cisco Secure Client-AnyConnect

Formerly AnyConnect

COMPATIBLE DEVICES:

Android 4.X+

KNOWN ISSUES:

- Some freezes are known to occur on the Diagnostics screen

- Split DNS is not available on Android 7.x/8.x (OS limitation)

LIMITATIONS:

The following features are not supported using this package:

- Filter Support

- Trusted Network Detection

- Split Exclude

- Local LAN Exception

- Secure Gateway Web Portal (inaccessible when tunneled)

APPLICATION DESCRIPTION:

Cisco Secure Client provides reliable and easy-to-deploy encrypted network connectivity from devices by delivering persistent corporate access for users on the go. Whether providing access to business email, a virtual desktop session, or most other Android applications, Cisco Secure Client enables business-critical application connectivity.

The Cisco Umbrella module for Cisco Secure Client on Android provides DNS-layer protection for Android v6.0.1 and later and can be enabled with or without a Cisco Secure Client license

LICENSING AND INFRASTRUCTURE REQUIREMENTS:

This software is licensed for exclusive use by Cisco headend customers with active Plus, Apex or VPN Only licenses (term or perpetual with active SASU contracts). Use is no longer permitted with Essentials/Premium with Mobile license. Cisco Secure Client use with non-Cisco equipment/software is prohibited.

http://www.cisco.com/c/dam/en/us/products/security/anyconnect-og.pdf

Trial Cisco Secure Client Apex (ASA) licenses are available for administrators at www.cisco.com/go/license

Cisco Secure Client for Android requires Cisco Adaptive Security Appliance (ASA) Boot image 8.0(4) or later. For licensing questions and evaluation licenses, please contact ac-temp-license-request (AT) cisco.com and include a copy of "show version" from your Cisco ASA. 

Umbrella licenses are required for the Umbrella module on Cisco Secure Client. Click the link below for more information on Umbrella licensing:

https://learn-umbrella.cisco.com/datasheets/cisco-umbrella-package-comparison-2

FEATURES:

- Automatically adapts its VPN tunneling to the most efficient method based on network constraints, using TLS and DTLS

- DTLS provides an optimized network connection

- IPsec/IKEv2 also available

- Network roaming capability allows connectivity to resume seamlessly after IP address change, loss of connectivity, or device standby

- Wide range of authentication options

- Supports certificate deployment using Cisco Secure Client integrated SCEP and the certificate import URI handler

- Policies can be configured locally, and automatically updated from the security gateway

- Access to internal IPv4/IPv6 network resources

- Administratively controlled tunnel policy

- Localizes according to the device's language and region settings

- DNS security with Umbrella module

SUPPORT:

If you are an end-user and have any issues or concerns, please contact your organization’s support department. If you are a System Administrator having difficulties configuring or utilizing the Application, please contact your designated support point of contact.

FEEDBACK:

You can provide us with feedback by sending us a log bundle by navigating to "Menu > Diagnostics > Send Logs" and choose "Feedback to Cisco" with a description of the issue. Please read the Known Issues section prior to sending feedback.

You can reach us on Twitter by directing a tweet to @AnyConnect, or by visiting our Facebook page at http://www.facebook.com/anyconnect.

DOCUMENTATION:

Release Notes: 

https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html

ACCESS CISCO SECURE CLIENT BETA VERSIONS:

https://play.google.com/apps/testing/com.cisco.anyconnect.vpn.android.avf

Report issues to ac-mobile-feedback@cisco.com. No TAC support for beta versions.

Cisco Secure Client-AnyConnect - Verzija 5.0.00247

(21-09-2022)
Druge verzije
Šta je novoCisco Secure Client 5.0 (formerly AnyConnect)Please see release notes on cisco.com

Trenutno nema komentara ili ocena! Da biste ostavili prvi komentar ili ocenu,

-
8 Reviews
5
4
3
2
1
Info Trust Icon
Garantovano dobra aplikacijaOva aplikacija je prošla bezbednosni test za viruse, zlonamerne programe i druge zlonamerne napade i ne sadrži nikakve pretnje.

Cisco Secure Client-AnyConnect - Informacije o APK datoteci

Verzija APK datoteke: 5.0.00247Paket: com.cisco.anyconnect.vpn.android.avf
Kompatibilnost sa Android sistemom: 4.0.1 - 4.0.2+ (Ice Cream Sandwich)
Programer:Cisco Systems, Inc.Smernice za privatnost:http://www.cisco.com/web/siteassets/legal/privacy.htmlDozvole:20
Naziv: Cisco Secure Client-AnyConnectVeličina: 45 MBPreuzimanja: 10KVerzija : 5.0.00247Datum objavljivanja: 2023-11-02 10:13:09Najmanji ekran: SMALLPodržana CPJ: x86, x86-64, armeabi-v7a, arm64-v8a
ID paketa: com.cisco.anyconnect.vpn.android.avfSHA1 potpis: CC:7A:0D:9C:60:D7:A9:48:C2:A0:69:B5:45:7D:F9:DE:FC:AF:D1:C9Programer (CN): "Cisco SystemsOrganizacija (O): "Cisco SystemsLokacija (L): BoxboroughZemlja (C): USDržava/grad (ST): Massachusetts

Poslednja verzija aplikacije Cisco Secure Client-AnyConnect

5.0.00247Trust Icon Versions
21/9/2022
10K preuzimanja45 MB Veličina

Druge verzije

4.8.03538Trust Icon Versions
26/3/2020
10K preuzimanja37.5 MB Veličina
3.0.09431Trust Icon Versions
13/6/2014
10K preuzimanja10 MB Veličina
3.0.09417Trust Icon Versions
4/6/2014
10K preuzimanja10 MB Veličina
3.0.09405Trust Icon Versions
3/6/2014
10K preuzimanja10 MB Veličina

Aplikacije u istoj kategoriji

Možda će vam se takođe dopasti i...