Home » Business » Cisco Secure Client-AnyConnect
Cisco Secure Client-AnyConnect Apk

Cisco Secure Client-AnyConnect 5.0.05042 APK

  • Version: 5.0.05042
  • File size: 52.59MB
  • Requires: Android 4.0+
  • Package Name: com.cisco.anyconnect.vpn.android.avf
  • Developer: Cisco Systems, Inc.
  • Updated Nov 01, 2023
  • Price: Free
  • Rate 4.03 stars – based on 14250 reviews
What's New?

Cisco Secure Client 5.0 (formerly AnyConnect)
Please see release notes on cisco.com

Cisco Secure Client-AnyConnect App

This package supports Android 4.X (ARM and Intel Android), but due to limitations with the Android VPN Framework, some AnyConnect features are not available.

COMPATIBLE DEVICES:
Android 4.X

KNOWN ISSUES:
- The AnyConnect icon in the notification tray is unusually large. This is a limitation with the VPN Framework.
- Some freezes are known to occur on the Diagnostics screen.

LIMITATIONS:
The following features are not supported using this package:
- Filter Support
- Trusted Network Detection
- Split Exclude
- Local LAN Exception
- Secure Gateway Web Portal (inaccessible when tunneled)

APPLICATION DESCRIPTION:
AnyConnect provides reliable and easy-to-deploy encrypted network connectivity from devices by delivering persistent corporate access for users on the go. Whether providing access to business email, a virtual desktop session, or most other Android applications, AnyConnect enables business-critical application connectivity.

LICENSING AND INFRASTRUCTURE REQUIREMENTS:
Trial AnyConnect Apex (ASA) licenses are available for administrators at www.cisco.com/go/license
AnyConnect for Android requires Cisco Adaptive Security Appliance (ASA) Boot image 8.0(4) or later. For licensing questions and evaluation licenses, please contact ac-temp-license-request (AT) cisco.com and include a copy of "show version" from your Cisco ASA.

As of November 2014, new license options (Plus/Apex) are available for purchase. These licenses include Mobile support. http://www.cisco.com/c/dam/en/us/products/security/anyconnect-og.pdf

FEATURES:
- Automatically adapts its VPN tunneling to the most efficient method based on network constraints, using TLS and DTLS
- DTLS provides an optimized network connection
- IPsec/IKEv2 also available
- Network roaming capability allows connectivity to resume seamlessly after IP address change, loss of connectivity, or device standby
- Wide range of authentication options
- Supports certificate deployment using AnyConnect integrated SCEP and the certificate import URI handler
- Policies can be configured locally, and automatically updated from the security gateway
- Access to internal IPv4/IPv6 network resources
- Administratively controlled tunnel policy
- Localizes according to the device's language and region settings

SUPPORT:
If you are an end-user and have any issues or concerns, please contact your organization’s support department. If you are a System Administrator having difficulties configuring or utilizing the Application, please contact your designated support point of contact.

FEEDBACK:
You can provide us with feedback by sending us a log bundle by navigating to "Menu > Diagnostics > Send Logs" and choose "Feedback to Cisco" with a description of the issue. Please read the Known Issues section prior to sending feedback.
You can reach us on Twitter by directing a tweet to @AnyConnect, or by visiting our Facebook page at http://www.facebook.com/anyconnect.

DOCUMENTATION:

Release Notes: http://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect40/release/notes/b_Release_Notes_Android_AnyConnect_4-0-x.html

User Guide:http://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect40/user/guide/b_Android_AnyConnect_User_Guide_4-0-x.html

ACCESS ANYCONNECT BETA VERSIONS:
https://play.google.com/apps/testing/com.cisco.anyconnect.vpn.android.avf

Report issues to [email protected]. No TAC support.

Show More