Enterprise SSL VPN


Safe Connections Wherever, Whenever


Get a Demo
Image
Image

Enterprise SSL VPN


Safe Connections Wherever, Whenever


Get a Demo

Safe Connections Wherever, Whenever

The office is wherever your people are. The SecureAge SSL VPN is optimized for the SecureAge environment and enables secure remote access to your network from any endpoint device, including laptops, PDAs, and smartphones.

SecureAge Enterprise SSL VPN is a reliable, easily deployed security solution that allows users to remotely access corporate networks and resources using well-established SSL (Secure Sockets Layer) technology.


Safe Connections Wherever, Whenever


The office is wherever your people are. The SecureAge SSL VPN is optimized for the SecureAge environment and enables secure remote access to your network from any endpoint device, including laptops, PDAs, and smartphones.

SecureAge Enterprise SSL VPN is a reliable, easily deployed security solution that allows users to remotely access corporate networks and resources using well-established SSL (Secure Sockets Layer) technology.




Supported Enterprise VPN Protocols - SSL and IPSec VPN


Through a single SSL tunnel, the SecureAge Enterprise SSL VPN greatly improves overall server computational performance with fewer server resources consumed for connections to common business applications. Users require authentication only once, thereafter having access to authorized applications.

Additionally, IPSec VPN integration offers enhanced accessibility and efficiency with site to site network connectivity.




Supported Enterprise VPN Protocols - SSL and IPSec VPN


Through a single SSL tunnel, the SecureAge Enterprise SSL VPN greatly improves overall server computational performance with fewer server resources consumed for connections to common business applications. Users require authentication only once, thereafter having access to authorized applications.

Additionally, IPSec VPN integration offers enhanced accessibility and efficiency with site to site network connectivity.




Digital Certificate Authentication with Advanced PKI Technology


Multiple authentication options, including passwords, smart cards, and USB tokens, are supported. It also handles two-factor authentication options, such as a one-time password, which can be customized to meet customer preferences and needs.




Digital Certificate Authentication with Advanced PKI Technology


Multiple authentication options, including passwords, smart cards, and USB tokens, are supported. It also handles two-factor authentication options, such as a one-time password, which can be customized to meet customer preferences and needs.




Encrypted Remote Access


SecureAge Enterprise SSL VPN keeps all data encrypted over the Internet, regardless of point of origin, until it reaches the internal server at its ultimate destination.

This ensures the greatest level of data confidentiality without user awareness or effort, all while protecting against various threats like network sniffers and man-in-the-middle attacks.




Encrypted Remote Access


SecureAge Enterprise SSL VPN keeps all data encrypted over the Internet, regardless of point of origin, until it reaches the internal server at its ultimate destination.

This ensures the greatest level of data confidentiality without user awareness or effort, all while protecting against various threats like network sniffers and man-in-the-middle attacks.


Key Enterprise SSL VPN Features at a Glance


Clientless Secure Remote Access

Support for all standard applications including those with streaming functions

Fine Grained Access Control

Highly flexible access controls for different users and roles, session times, client environments, and more

State-of-the-Art Security Solution

Supports TLS 1.2, DTLS 1.2, 256-bit AES, ECC, and unlimited key length RSA

User Defined Encryption Algorithms

Boost security strength by incorporating customized SSL engine with custom, proprietary encryption algorithms


Authentication via Certificates

Supports certificate-based authentication and certificate validity checking

Built-In 2-Factor Authentication

Interoperable with mobile phones as authentication devices

No Installation Required

Runs via a thin client for quick deployments without specialized installation and configuration

Role Management

Provides role-based access control rules such as user role, application role and user & application role access mapping


Supports External Authentication

Supports external LDAP, Radius, and Microsoft AD for user grouping and user authentication

Built-in High Availability (HA) and Failover Features

Lost sessions are automatically re-established by the secondary appliance in case of primary failure

Network Redundancy Support

Offers support for secondary networks available for continuous access to corporate resources when main network is down

Data Redundancy

Better data storage performance with RAID 1, which provides automatic, real-time mirroring


Industrial Strength Security Appliance

Hardened OS, protecting against buffer overflow attacks and more, running on industry standard 1-U sized appliance

High Performance

Supports more than 10,000 concurrent users and 1GBps throughput rate

 
 

Key Enterprise SSL VPN Features at a Glance


Clientless Secure Remote Access

Support for all standard applications including those with streaming functions

Fine Grained Access Control

Highly flexible access controls for different users and roles, session times, client environments, and more

State-of-the-Art Security Solution

Supports TLS 1.2, DTLS 1.2, 256-bit AES, ECC, and unlimited key length RSA

User Defined Encryption Algorithms

Boost security strength by incorporating customized SSL engine with custom, proprietary encryption algorithms

Authentication via Certificates

Supports certificate-based authentication and certificate validity checking

Built-In 2-Factor Authentication

Interoperable with mobile phones as authentication devices

No Installation Required

Runs via a thin client for quick deployments without specialized installation and configuration

Role Management

Provides role-based access control rules such as user role, application role and user & application role access mapping

Supports External Authentication

Supports external LDAP, Radius, and Microsoft AD for user grouping and user authentication

Built-in High Availability (HA) and Failover Features

Lost sessions are automatically re-established by the secondary appliance in case of primary failure

Network Redundancy Support

Offers support for secondary networks available for continuous access to corporate resources when main network is down

Data Redundancy

Better data storage performance with RAID 1, which provides automatic, real-time mirroring

Industrial Strength Security Appliance

Hardened OS, protecting against buffer overflow attacks and more, running on industry standard 1-U sized appliance

High Performance

Supports more than 10,000 concurrent users and 1GBps throughput rate