Home Page

Cisco Secure Client 5.0.05207 - App Store




About Cisco Secure Client

This is the Cisco Secure Client (including AnyConnect VPN) application for Apple iOS. Please report any questions to [email protected]. Please consult with your EMM/MDM vendor on configuration changes required t

This is the Cisco Secure Client (including AnyConnect VPN) application for Apple iOS.

Please report any questions to [email protected].

Please consult with your EMM/MDM vendor on configuration changes required to configure this new version if you are not setting it up manually. Samples at: https://community.cisco.com/t5/security-blogs/anyconnect-apple-ios-transition-to-apple-s-latest-vpn-framework/ba-p/3098264

LICENSING AND INFRASTRUCTURE REQUIREMENTS:

You must have an active AnyConnect Plus, Apex or VPN Only term/contract to utilize this software. Use is no longer permitted for older Essentials/Premium with Mobile licensing. AnyConnect may never be used with non-Cisco servers.

Trial AnyConnect Apex (ASA) licenses are available for administrators at www.cisco.com/go/license

AnyConnect for iOS requires Cisco Adaptive Security Appliance (ASA) Boot image 8.0(4) or later.

Per App VPN requires ASA 9.3(2) or later (5500-X/ASAv only) with Plus, Apex or VPN Only licensing and a minimum Apple iOS version of 10.x.

For additional licensing questions, please contact ac-mobile-license-request (AT) cisco.com and include a copy of "show version" from your Cisco ASA.

Ordering and Licensing Guide:
https://www.cisco.com/c/en/us/products/collateral/security/anyconnect-secure-mobility-client/secure-client-og.html

Cisco Secure Client (including AnyConnect VPN) provides reliable and easy-to-deploy encrypted network connectivity from any Apple iOS by delivering persistent corporate access for users on the go. Whether providing access to business email, a virtual desktop session, or most other iOS applications, AnyConnect enables business-critical application connectivity. Through the use of Datagram Transport Layer Security (DTLS), TCP-based applications and latency-sensitive traffic (such as voice over IP [VoIP]) are provided an optimized communication path to corporate resources.
Additionally, the Cisco Secure Client support IPsec IKEv2 with Next Generation Encryption.

Features:

- Automatically adapts its tunneling to the most efficient method possible based on network constraints, using TLS and DTLS.
- DTLS provides an optimized connection for TCP-based application access and latency-sensitive traffic, such as VoIP traffic
- Network roaming capability allows connectivity to resume seamlessly after IP address change, loss of connectivity, or device standby
- Wide Range of Authentication Options: RADIUS, RSA SecurID, Active Directory/Kerberos, Digital Certificates, LDAP, multifactor authentication
- Supports certificate deployment using Apple iOS and AnyConnect integrated SCEP
- Compatible with Apple iOS Connect On Demand VPN capability for automatic VPN connections when required by an application
- Policies can be preconfigured or configured locally, and can be automatically updated from the VPN headend
- Access to internal IPv4 and IPv6 network resources
- Administrator-controlled split / full tunneling network access policy
- Per App VPN (TCP and UDP) - MDM controlled

If you are an end-user and have any issues or concerns, please contact your organization’s support department. If you are a System Administrator having difficulties configuring or utilizing the Application, please contact your designated support point of contact.

Release Notes:
https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html

User Guide:
https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-user-guide-list.html

End user license:
https://www.cisco.com/c/dam/en_us/about/doing_business/legal/seula/anyconnect-SEULA-v4x.pdf

Dec 20, 2023
Version 5.0.05207
General improvements and bug fixes.
Please report any questions or problems to [email protected].



Previous Versions

Here you can find the changelog of Cisco Secure Client since it was posted on our website on 2021-02-14 13:12:05. The latest version is 5.0.05207 and it was updated on 2024-04-22 17:29:57. See below the changes in each version.

Cisco Secure Client version 5.0.05207
Updated At: 2023-12-20
Changes: Dec 20, 2023 Version 5.0.05207 General improvements and bug fixes. Please report any questions or problems to [email protected].
Cisco Secure Client version 5.0.05206
Updated At: 2023-12-06
Changes: Dec 6, 2023 Version 5.0.05206 General improvements and bug fixes. Please report any questions or problems to [email protected].
Cisco Secure Client version 5.0.02602
Updated At: 2023-06-25
Changes: Jun 25, 2023 Version 5.0.02602 General improvements and bug fixes. Please report any questions or problems to [email protected].
Cisco Secure Client version 5.0.02530
Updated At: 2023-06-21
Changes: Jun 21, 2023 Version 5.0.02530 General improvements and bug fixes. Please report any questions or problems to [email protected].
Cisco Secure Client version 5.0.01256
Updated At: 2023-03-26
Changes: Mar 26, 2023 Version 5.0.01256 General improvements and bug fixes. Please report any questions or problems to [email protected].
Cisco Secure Client version 5.0.00246
Updated At: 2022-08-02
Changes: Aug 2, 2022 Version 5.0.00246 As of Version 5, Cisco AnyConnect is now known as Cisco Secure Client. General improvements and bug fixes. Please report any questions or problems to [email protected].
Cisco Secure Client version 4.10.04060
Updated At: 2021-12-07
Changes: Dec 7, 2021 Version 4.10.04060 General improvements and bug fixes. Please report any questions or problems to [email protected]. AnyConnect 4.10 adds Yubikey authentication support. AnyConnect 4.10.02093 adds initial support for the AnyConnect iOS client running on Apple silicon hardware. See the release notes for caveats. Please note that as of the 4.9 AnyConnect releases certain less secure cipher suites have been removed. If you have difficulty connecting please contact your system administrator. * For SSL VPN, AnyConnect no longer supports the following cipher suites from both TLS and DTLS: * DHE-RSA-AES256-SHA and DES-CBC3-SHA * For IKEv2/IPsec, AnyConnect no longer supports the following algorithms: * Encryption algorithms: DES and 3DES * Pseudo Random Function (PRF) algorithm: MD5 * Integrity algorithm: MD5 * Diffie-Hellman (DH) groups: 2, 5, 14, 24 For details see the AnyConnect product release notes at https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html.
Cisco Secure Client version 4.10.03116
Updated At: 2021-10-26
Changes: Oct 26, 2021 Version 4.10.03116 General improvements and bug fixes. Please report any questions or problems to [email protected]. AnyConnect 4.10 adds Yubikey authentication support. AnyConnect 4.10.02093 adds initial support for the AnyConnect iOS client running on Apple silicon hardware. See the release notes for caveats. Please note that as of the 4.9 AnyConnect releases certain less secure cipher suites have been removed. If you have difficulty connecting please contact your system administrator. * For SSL VPN, AnyConnect no longer supports the following cipher suites from both TLS and DTLS: * DHE-RSA-AES256-SHA and DES-CBC3-SHA * For IKEv2/IPsec, AnyConnect no longer supports the following algorithms: * Encryption algorithms: DES and 3DES * Pseudo Random Function (PRF) algorithm: MD5 * Integrity algorithm: MD5 * Diffie-Hellman (DH) groups: 2, 5, 14, 24 For details see the AnyConnect product release notes at https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html.
Cisco Secure Client version 4.10.02095
Updated At: 2021-09-14
Changes: Sep 14, 2021 Version 4.10.02095 General improvements and bug fixes. Please report any questions or problems to [email protected]. AnyConnect 4.10 adds Yubikey authentication support. AnyConnect 4.10.02093 adds initial support for the AnyConnect iOS client running on Apple silicon hardware. See the release notes for caveats. Please note that as of the 4.9 AnyConnect releases certain less secure cipher suites have been removed. If you have difficulty connecting please contact your system administrator. * For SSL VPN, AnyConnect no longer supports the following cipher suites from both TLS and DTLS: * DHE-RSA-AES256-SHA and DES-CBC3-SHA * For IKEv2/IPsec, AnyConnect no longer supports the following algorithms: * Encryption algorithms: DES and 3DES * Pseudo Random Function (PRF) algorithm: MD5 * Integrity algorithm: MD5 * Diffie-Hellman (DH) groups: 2, 5, 14, 24 For details see the AnyConnect product release notes at https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html.
Cisco Secure Client version 4.10.02093
Updated At: 2021-08-30
Changes: Aug 30, 2021 Version 4.10.02093 General improvements and bug fixes. Please report any questions or problems to [email protected]. AnyConnect 4.10 adds Yubikey authentication support. AnyConnect 4.10.02xxx adds support to run AnyConnect for iOS on Apple Silicon based Macs. See the release notes for caveats. Please note that as of the 4.9 AnyConnect releases certain less secure cipher suites have been removed. If you have difficulty connecting please contact your system administrator. * For SSL VPN, AnyConnect no longer supports the following cipher suites from both TLS and DTLS: * DHE-RSA-AES256-SHA and DES-CBC3-SHA * For IKEv2/IPsec, AnyConnect no longer supports the following algorithms: * Encryption algorithms: DES and 3DES * Pseudo Random Function (PRF) algorithm: MD5 * Integrity algorithm: MD5 * Diffie-Hellman (DH) groups: 2, 5, 14, 24 For details see the AnyConnect product release notes at https://www.cisco.com/c/en/us/support/security/anyconnect-secure-mobility-client/products-release-notes-list.html.


Related Apps

Here you can find apps that are similar with Cisco Secure Client.



Disclaimer

Official App Store Link


We do not host Cisco Secure Client on our servers. We did not scan it for viruses, adware, spyware or other type of malware. This app is hosted by Apple and passed their terms and conditions to be listed there. We recommend caution when installing it.

The App Store link for Cisco Secure Client is provided to you by apps112.com without any warranties, representations or guarantees of any kind, so access it at your own risk.

If you have questions regarding this particular app contact the publisher directly. For questions about the functionalities of apps112.com contact us.

BarCode2D-PNG


Click stars to rate this APP!

Users Rating:  
  2.8/5     4
Downloads: 474
Updated At: 2024-04-22 17:29:57
Publisher: Cisco
Operating System: IOS
License Type: Free