Secure remote access to your applications and data. Secure Application Access

Size: px
Start display at page:

Download "Secure remote access to your applications and data. Secure Application Access"

Transcription

1 Secure Application Access Secure remote access to your applications and data Accops HySecure is an application access gateway that enables secure access to corporate applications, desktops and network services from any device working from any network. HyWorks enables users working from any network be it trusted LAN or untrusted WAN or Internet or mobile network to securely access corporate resources. HySecure's SPAN technology makes secure access a simple, fast deployment without requiring any network changes. User can get onto a browser, desktop client or mobile apps and start accessing the applications without requiring any configuration on the devices. Accops HySecure brings together the performance, management and functionality required for enterprise remote access and reduces costs traditionally associated with other VPN solutions due to the simplicity and ease of use of the solution united with our cost effective and flexible pricing models.

2 Easily enable BYOD and give access of applications to users Easy secure remote access to implement strong authentication for applications. deliver apps seamlessly to roaming users replace legacy ipsec/sslvpn create secure sandbox work space Zero Management Remote Access Enable Secure Sandbox computing Wrap & deliver applications with strong authentication Integrated with Application & desktop virtualization KEY FEATURES Clientless browser base secure remote access. Strong device control. Integrated two factor authentication. Seamless access from mobile apps. Desktop clients for PC. SPAN Technology Secure remote access without creating unsecured holes in the network's perimeter security. Makes application access possible without a virtual adaptor or routing changes on endpoint machine. Hide complete network information obfuscation. User can never find the actual IP address of hostname of the internal servers. Administrator can control each application available over VPN rather than opening up the whole network/subnets. Simplified Control for IT Specify authentication services (native, LDAP, Active Directory, RADIUS, HyID). Create applications rules for remote access.(app templates included) Create user and application groups for defining access to applications. Control device access using endpoint policies and zones. Enable high availability. Configure remote meeting and view live sessions. Specify time-based access restrictions. View reports and manage current sessions plus much more Secure Authentication Accops HySecure uses standards-based SSL/TLS Security. Users can be authenticated by methods such as Active Directory, LDAP, and RADIUS or local database. Fully integrated client-certificate based two factor authentication with automatic certificate provisioning is in built in to Hysecure. Configurable Authentication and Authorization servers mean that users can login using multiple methods and still have resources assigned by group or role. Web Portal Users login to a customized Web Portal which displays the applications available to them along with admin messages, HySecure client status, and endpoint security result and change password options. Administrators can now customize the HySecure web portal directly from the management console. It is possible to upload a custom logo and company name and set login and welcome messages to be displayed on HySecure web portal.

3 Access Your Applications Access all of your Applications, including all TCP and UDP applications such as HTTP/S and FTP based apps, RDP, , Windows File sharing and Propalms TSE and VDI. Even custom or proprietary applications and protocols are supported by Accops HySecure. In-built application templates help administrator create standard applications as well as define additional parameters. 32-bit & 64-bit Versions The Hysecure ISO based on CentOS is available for both 32bit as well as 64bit hardware platforms. The ISO for 32bit hardware can be installed on 64bit hardware. With support for 64bit platform a large amount of RAM and CPU power can be made available to Hysecure server for scalable deployments. ipad and Android Support Accops Hysecure provides access to business applications and desktops from ipad and Android based tablet devices. The Accops Universal Client available from the Apple App Store and Android Market allows access to both TSE and VDI applications via HySecure. Kiosk Mode Kiosk mode allows users to access certain applications without requiring any client software. Accops Hysecure web portal delivers a set of Java applications enabling access to Remote Desktop Connnections. FTP Applications. VNC Applications. File Share. SSH/TELNET Applications. Propalms VDI/TSE. Citrix Web/ICA. My Desktop and Files. Remote Meeting. Tablet, Smartphone Access Client-Server Business applications like SAP, CRM, Tally Untrusted Network Intranet, Webserver, , File Shares Application servers Client for Pc s, Smartphones Virtual Hosted Applications & Desktops Client for Pc s, Smartphones Controller Internet/Untrusted Network On Premise/ Cloud

4 Hardened Accops OS The HySecure application runs on Accops OS 4 which is a security hardened, enterprise class Linux Distribution derived from CentOS. Accops OS hosts the required services for running Accops HySecure and is maintained by Accops Development Team. HySecure Application Launcher The HySecure Application launcher is a simple user interface for users to launch their applications when logging in through the HySecure desktop client. After login, the Application Launcher is shown to the user with the list of applications the user has access to. The following applications can be displayed Propalms TSE Applications Virtual Desktops from Accops VDI. Web Applications. Remote Desktop Connections including My Desktop and Files. Remote Meeting. Site to Site Access Accops HySecure provides a unique Site-to-Site access feature where it is possible to chain Accops HySecure servers and access applications across sites. Other VPN solutions either provide IPsec based site to site or their SSL based Site-to-Site is layer 2 tunnel which suffer from poor performance because of too much packet loss. (Read TCP-over-TCP meltdown). EndPoint Security Enforces access restrictions based on customizable policies such as Anti-virus, Antispyware and firewall status ensuring devices are 'safe' for connection to the network. IP and Mac address restrictions can also be enforced. High Availability & Performance Scalable to thousands of users with built-in Load Balancing Accops HySecurecan automatically distribute application network traffic among multiple OneGate Servers with integrated failover to available servers. Remote Meetings The remote meetings feature offers authorized HySecure users the ability to perform remote web meetings for the purpose or sharing presentations, text chat, file transfer or just use as a Helpdesk facility. Remote meeting feature is available in both HySecure Portal and HySecure Desktop Client. A user can select give support to connect to another HySecure user. User can select get support to request support from another HySecure user. Propalms TSE Integration Accops HySecure works in conjunction with Propalms TSE solution to deliver a highly efficient application delivery solution to enterprises. Propalms TSE provides presentation virtualization and OneGate provides secure remote access. Accops HySecure enables single sign-on, Web Portal & Desktop integration features for Propalms TSE enabled applications. Client Access Accops VPN supports Windows, Mac OS X and Linux platforms. Users can access OneGate either through a Web Portal (Java) or locally installed Desktop Client.

5 DATA SHEET Management Web based management console Dashboard with graphical reporting Menu driven console interface for system configuration Wizard driven installation procedure Self-signed certificate generation CLI Delegated administration Certificate based strong authentication for administrators Auto checking for configuration errors Online License service Inline help Application Support All web based, TCP and UDP based clientserver applications Windows file shares and drive mapping Dynamic port based applications Publish Subnet or IP Range for network access Special support for RDP virtual channels Application server load balancing Session caching for load balanced applications Per application based compression switch MyDesktop for direct personal desktop access Terminal server application publishing via Propalms TSE, RDP & VNC VDI: Propalms VDI & Pano Logic VDI Complex reverse connection applications Access Security Features TLS 1.0 and above Encryption: Strongest available: DES, 3DES, AES(256), RC4 Authentication: SHA-2, RSA 2048/ bit RSA key CA certificate support Internet network masking and IP address/hostname mangling Application level gateway and not layer 2 bridging Hardened gateway operating system Authentication Features Authentication based on User identity User's organization/group/realm Static passwords OTP - dynamic passwords Certificates Device signature User location MAC ID, IP Address Endpoint security trust Integrates with AD/LDAP/RADIUS Two Factor authentication based on Certificates Device Signatures One Time Passwords (OTP): SMS/ /Hardware/Software Token Local database with full customization per user, password policies, password reset support RSA Secure ID or any 3rd party OTP server Fully integrated client-certificate based two factor authentication server with automatic CA and certificate provisioning based user provisioning Authentication method based application access control Support for multiple authentication servers with cascading mode Authorization Features Publish applications rather than subnet or network Simple access control mechanism Access control based on Device identity and profile Endpoint Security trust level User Authentication method User Role User's organization Dynamic policy evaluation based on run time information about device, authentication method and user role Display of allowed applications and availability of the application server to users Time based restriction policies Auto-detection of applications running in corporate network Scheduled account expiry Block specific groups Split & Full tunnel modes Multiple VPN Domain based control Control User's Internet access Endpoint protection from threats Support for external authorization servers Automatic fetching of group information from AD/LDAP/RADIUS

6 Endpoint Management Support for checking for antivirus, firewall and antispyware products Real time status check for Last update time Real time protection check Support for checking for MAC ID and IP address Application control based on device profile Mandatory profile for non-avoidable policy checks on all endpoints Quarantine profile for devices that fails all other profile Option to block endpoints that fails to comply to required policies or option to allow them to login by putting them in quarantine profile Login control based on device signature Kill existing TCP connections on user machine Block Internet and restrict incoming connection policy Block access via proxy server policy Total Endpoint Protection from Internet Attacks and hijacking Auditing Features Complete reporting of user logons and activity Information logged includes Time of access Username, domain MAC Address of endpoint IP address of endpoint Application accessed Device profile Detailed logging of endpoint security scans results Extract logs in CSV format for feeding to third part report generation Search logs Auto-archiving of logs Monitor and disconnect live users Access Modes Multiple access modes: HyLite portal for clientless access OneGate portal with java applications ActiveX browser agent for quick access Full access client for desktops ios & Android app No configuration required on end user machines Client platforms supported Windows Windows7/8/10 Windows server 2003/2008R2/2012R2 Linux OS MAC OS X PPC/Intel 10.4 and above ipad/iphone/android Access Site to site access Smartphone Access Deployment Scalability Scalable to thousands of users Active-Active N+1 cluster SSL connections load balancing, multiple algorithms Application connection load balancing can distribute the connection for a specific application across multiple app servers in the LAN based on round robin function Session persistence: Users do not need to reauthenticate ISP load balancing for incoming connections Client side failover using Alternate gateways 64-bit hardware support Gateway Features Runs on hardened Linux based platform Menu driven console interface for easy configuration Can run on any standard or custom hardware Virtual server for using VPN as HTTPS proxy Runs on virtualization platforms from VMware, XenServer, Hyper-V ABOUT ACCOPS Accops is a global provider of software and hardware technology solutions focused on application and desktop virtualization and secure remote access products. Accops's software and hardware products enables businesses to deploy and manage desktops, applications and enable their employees, partners, vendors to access business applications from anywhere using any device. Virtualize. Secure. Deliver. Accops, HyWorks, HyDesk, HyID, HyLite, HySecure and HyAssist are registered trademarks of Propalms Technologies Pvt. Ltd. Other names may be trademarks of their respective owners. Propalms has the right to change, modify, transfer or otherwise revise the publication without notice. Tel: India Europe sales@accops.com Web: Copyright 2016, Propalms Technologies Pvt. Ltd. All Rights Reserved.

Proof of Concept Guide

Proof of Concept Guide Proof of Concept Guide Version 4.0 Published: OCT-2013 Updated: 2005-2013 Propalms Ltd. All rights reserved. The information contained in this document represents the current view of Propalms Ltd. on the

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

What s New in Propalms VPN 3.5?

What s New in Propalms VPN 3.5? What s New in Propalms VPN 3.5? Contents Improved Management Console Interface... 2 Inline Help on Management Console... 2 Graphical Dashboard on Management Console... 2 Multiple Authentication Server

More information

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses Professional Integrated Appliance for Small and Medium-sized businesses Benefits Clientless Secure Remote Access Seamless Integration behind the Existing Firewall Infrastructure UTM Security Integration

More information

Accops HyWorks v2.5. Quick Start Guide. Last Update: 4/18/2016

Accops HyWorks v2.5. Quick Start Guide. Last Update: 4/18/2016 Accops HyWorks v2.5 Quick Start Guide Last Update: 4/18/2016 2016 Propalms Technologies Pvt. Ltd. All rights reserved. The information contained in this document represents the current view of Propalms

More information

Propalms TSE Deployment Guide

Propalms TSE Deployment Guide Propalms TSE Deployment Guide Version 7.0 Propalms Ltd. Published October 2013 Overview This guide provides instructions for deploying Propalms TSE in a production environment running Windows Server 2003,

More information

SECURE ACCESS TO THE VIRTUAL DATA CENTER

SECURE ACCESS TO THE VIRTUAL DATA CENTER SOLUTION BRIEF SECURE ACCESS TO THE VIRTUAL DATA CENTER Ensure that Remote Users Can Securely Access the Virtual Data Center s Virtual Desktops and Other Resources Challenge VDI is driving a unique need

More information

Cisco ASA 5500-X Series ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, and ASA 5555-X

Cisco ASA 5500-X Series ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, and ASA 5555-X QUICK START GUIDE Cisco ASA 5500-X Series ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, and ASA 5555-X 1 Package Contents 1 Powering On the ASA 2 Connecting Interface Cables and Verifying Connectivity

More information

Novell Access Manager SSL Virtual Private Network

Novell Access Manager SSL Virtual Private Network White Paper www.novell.com Novell Access Manager SSL Virtual Private Network Access Control Policy Enforcement Compliance Assurance 2 Contents Novell SSL VPN... 4 Product Overview... 4 Identity Server...

More information

Copyright Giritech A/S. Secure Mobile Access

Copyright Giritech A/S. Secure Mobile Access Secure Mobile Access From everywhere... From any device... From user......to applications Page 3...without compromising on security and usability... and to my PC in the office: Secure Virtual Access Contrary

More information

SSL VPN Technical Primer

SSL VPN Technical Primer 4500 Great America Parkway Santa Clara, CA 95054 USA 1-888-NETGEAR (638-4327) E-mail: info@netgear.com www.netgear.com SSL VPN Technical Primer Q U I C K G U I D E Today, small- and mid-sized businesses

More information

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding This chapter describes the configuration for the SSL VPN Tunnel Client and for Port Forwarding. When a remote user accesses the SSL VPN

More information

An Analysis of Propalms TSE and Microsoft Remote Desktop Services

An Analysis of Propalms TSE and Microsoft Remote Desktop Services An Analysis of TSE and Remote Desktop Services JULY 2010 This document illustrates how TSE can extend your Remote Desktop Services environment providing you with the simplified and consolidated management

More information

Family Datasheet AEP Series A

Family Datasheet AEP Series A Trusted Security Everywhere Family Datasheet AEP Series A Covering: Hardware Edition Virtual Edition Load Balancer AEP Networks, Inc. All rights reserved. Secure Application Access 2500. 4500. 6500. 8500

More information

Introduction to Endpoint Security

Introduction to Endpoint Security Chapter Introduction to Endpoint Security 1 This chapter provides an overview of Endpoint Security features and concepts. Planning security policies is covered based on enterprise requirements and user

More information

Move over, TMG! Replacing TMG with Sophos UTM

Move over, TMG! Replacing TMG with Sophos UTM Move over, TMG! Replacing TMG with Sophos UTM Christoph Litzbach, Pre-Sales Engineer NSG 39 Key Features of TMG HTTP Antivirus/spyware URL Filtering HTTPS forward inspection Web Caching Role based access

More information

Securing Citrix with SSL VPN Technology

Securing Citrix with SSL VPN Technology Securing Citrix with SSL VPN Technology An AEP Networks Solution Summary For years, Citrix Systems has dominated the server-based computing market as the solution of choice for application access across

More information

2X SecureRemoteDesktop. Version 1.1

2X SecureRemoteDesktop. Version 1.1 2X SecureRemoteDesktop Version 1.1 Website: www.2x.com Email: info@2x.com Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious

More information

Astaro Security Gateway V8. Remote Access via SSL Configuring ASG and Client

Astaro Security Gateway V8. Remote Access via SSL Configuring ASG and Client Astaro Security Gateway V8 Remote Access via SSL Configuring ASG and Client 1. Introduction This guide contains complementary information on the Administration Guide and the Online Help. If you are not

More information

Enterprise Solution for Remote Desktop Services... 2. System Administration... 3. Server Management... 4. Server Management (Continued)...

Enterprise Solution for Remote Desktop Services... 2. System Administration... 3. Server Management... 4. Server Management (Continued)... CONTENTS Enterprise Solution for Remote Desktop Services... 2 System Administration... 3 Server Management... 4 Server Management (Continued)... 5 Application Management... 6 Application Management (Continued)...

More information

Easy and secure application access from anywhere

Easy and secure application access from anywhere Easy and secure application access from anywhere Citrix is the leading secure access solution for applications and desktops HDX SmartAccess Delivers simple and seamless secure access anywhere Data security

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Barracuda Networks Technical Documentation. Barracuda SSL VPN. Administrator s Guide. Version 2.x RECLAIM YOUR NETWORK

Barracuda Networks Technical Documentation. Barracuda SSL VPN. Administrator s Guide. Version 2.x RECLAIM YOUR NETWORK Barracuda Networks Technical Documentation Barracuda SSL VPN Administrator s Guide Version 2.x RECLAIM YOUR NETWORK Copyright Notice Copyright 2004-2011, Barracuda Networks, Inc. www.barracuda.com v20-110511w-02-110915jc

More information

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services DEPLOYMENT GUIDE Version 1.0 Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services Table of Contents Table of Contents Using the BIG-IP Edge Gateway for layered security and

More information

IPSec or SSL VPN? Copyright 2004 Juniper Networks, Inc. www.juniper.net 1

IPSec or SSL VPN? Copyright 2004 Juniper Networks, Inc. www.juniper.net 1 IPSec or SSL VPN? Copyright 2004 Juniper Networks, Inc. www.juniper.net 1 Copyright 2004 Juniper Networks, Inc. Proprietary and Confidential www.juniper.net 2 The Traditional Extended Enterprise Fixed

More information

Thinspace deskcloud. Quick Start Guide

Thinspace deskcloud. Quick Start Guide Thinspace deskcloud Quick Start Guide Version 1.2 Published: SEP-2014 Updated: 16-SEP-2014 2014 Thinspace Technology Ltd. All rights reserved. The information contained in this document represents the

More information

INTEGRATION GUIDE. DIGIPASS Authentication for Citrix NetScaler (with AGEE)

INTEGRATION GUIDE. DIGIPASS Authentication for Citrix NetScaler (with AGEE) INTEGRATION GUIDE DIGIPASS Authentication for Citrix NetScaler (with AGEE) Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is';

More information

Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com

Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com Manual Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com Information in this document is subject to change without notice. Companies names and data used in examples herein are fictitious

More information

Endpoint Security VPN for Mac

Endpoint Security VPN for Mac Security VPN for Mac E75 Release Notes 8 April 2012 Classification: [Protected] 2012 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by

More information

Ensuring the security of your mobile business intelligence

Ensuring the security of your mobile business intelligence IBM Software Business Analytics Cognos Business Intelligence Ensuring the security of your mobile business intelligence 2 Ensuring the security of your mobile business intelligence Contents 2 Executive

More information

Barracuda SSL VPN Administrator s Guide

Barracuda SSL VPN Administrator s Guide Barracuda SSL VPN Administrator s Guide Version 1.5.x Barracuda Networks Inc. 3175 S. Winchester Blvd. Campbell, CA 95008 http://www.barracuda.com Copyright Notice Copyright 2004-2009, Barracuda Networks,

More information

Citrix Access Gateway

Citrix Access Gateway F E A T U R E S O V E R V I E W Citrix Access Gateway Citrix Access Gateway is a universal SSL VPN appliance that combines the best features of IPSec and typical SSL VPNs without the costly and cumbersome

More information

Acronis and Acronis Secure Zone are registered trademarks of Acronis International GmbH.

Acronis and Acronis Secure Zone are registered trademarks of Acronis International GmbH. 1 Copyright Acronis International GmbH, 2002-2016 Copyright Statement Copyright Acronis International GmbH, 2002-2016. All rights reserved. Acronis and Acronis Secure Zone are registered trademarks of

More information

PROPALMS TSE 6.0 March 2008

PROPALMS TSE 6.0 March 2008 PROPALMS March 2008 An Analysis of and Terminal Services: Contents System Administration... 2 Server Management... 3 Application Management... 5 Security... 7 End User Experience... 8 Monitoring and Reporting...

More information

SingTel VPN as a Service. Quick Start Guide

SingTel VPN as a Service. Quick Start Guide SingTel VPN as a Service Quick Start Guide Document Control # Date of Release Version # 1 25 April 2014 PT_SN20_1.0 2 3 4 5 6 Page Affected Remarks 2/33 Table of Contents 1. SingTel VPN as a Service Administration...

More information

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief Guide Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief October 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

SSL VPN vs. IPSec VPN

SSL VPN vs. IPSec VPN SSL VPN vs. IPSec VPN White Paper 254 E. Hacienda Avenue Campbell, CA 95008 www.arraynetworks.net (408) 378-6800 1 SSL VPN vs. IPSec VPN Copyright 2002 Array Networks, Inc. SSL VPN vs. IPSec VPN White

More information

PRODUCT CATEGORY BROCHURE

PRODUCT CATEGORY BROCHURE PRODUCT CATEGORY BROCHURE SA Series SSL VPN Appliances Juniper Networks SA Series SSL VPN Appliances Lead the Market with Secure Remote Access Solutions That Meet the Needs of Organizations of Every Size

More information

What s New in Juniper s SSL VPN Version 6.0

What s New in Juniper s SSL VPN Version 6.0 What s New in Juniper s SSL VPN Version 6.0 This application note describes the new features available in Version 6.0 of the Secure Access SSL VPN products. This document assumes familiarity with the Juniper

More information

SSL... 2 2.1. 3 2.2. 2.2.1. 2.2.2. SSL VPN

SSL... 2 2.1. 3 2.2. 2.2.1. 2.2.2. SSL VPN 1. Introduction... 2 2. Remote Access via SSL... 2 2.1. Configuration of the Astaro Security Gateway... 3 2.2. Configuration of the Remote Client...10 2.2.1. Astaro User Portal: Getting Software and Certificates...10

More information

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 Table of Contents 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 2 Features and Benefits 2-1 Key Features 2-1 Support for the Browser/Server Resource Access Model 2-1 Support for Client/Server

More information

http://www.trendmicro.com/download

http://www.trendmicro.com/download Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Deploying F5 Application Ready Solutions with VMware View 4.5

Deploying F5 Application Ready Solutions with VMware View 4.5 F5 White Paper Deploying F5 Application Ready Solutions with VMware View 4.5 VMware View is the leading desktop virtualization solution built for delivering desktops as a managed service. F5 BIG IP devices

More information

Mobile Admin Architecture

Mobile Admin Architecture Mobile Admin Architecture Introduction Mobile Admin is an enterprise-ready IT Management solution that enables system administrators to monitor and manage their corporate IT infrastructure from a mobile

More information

VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES

VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES APPLICATION NOTE VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES Configuring Secure SSL VPN Access in a VMware Virtual Desktop Environment Copyright 2010, Juniper Networks, Inc. 1 Table

More information

Quick Start Guide for VMware and Windows 7

Quick Start Guide for VMware and Windows 7 PROPALMS VDI Version 2.1 Quick Start Guide for VMware and Windows 7 Rev. 1.1 Published: JULY-2011 1999-2011 Propalms Ltd. All rights reserved. The information contained in this document represents the

More information

FastPass Password Manager

FastPass Password Manager FastPass Password Manager Version 3.4 FastPass in Thin Clients environments Document Title FastPass in Thin Clients environments Document Classification Public Document Revision B Document Status Final

More information

Parallels Remote Application Server

Parallels Remote Application Server Parallels Remote Application Server Solutions Guide v15 Copyright 1999-2016 Parallels IP Holdings GmbH and its affiliates. All rights reserved. Parallels IP Holdings GmbH Vordergasse 59 8200 Schaffhausen

More information

Understanding the Cisco VPN Client

Understanding the Cisco VPN Client Understanding the Cisco VPN Client The Cisco VPN Client for Windows (referred to in this user guide as VPN Client) is a software program that runs on a Microsoft Windows -based PC. The VPN Client on a

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

How To Configure SSL VPN in Cyberoam

How To Configure SSL VPN in Cyberoam How To Configure SSL VPN in Cyberoam Applicable Version: 10.00 onwards Overview SSL (Secure Socket Layer) VPN provides simple-to-use, secure access for remote users to the corporate network from anywhere,

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

Clientless SSL VPN Users

Clientless SSL VPN Users Manage Passwords, page 1 Username and Password Requirements, page 3 Communicate Security Tips, page 3 Configure Remote Systems to Use Clientless SSL VPN Features, page 3 Manage Passwords Optionally, you

More information

Quick Start Guide for Parallels Virtuozzo

Quick Start Guide for Parallels Virtuozzo PROPALMS VDI Version 2.1 Quick Start Guide for Parallels Virtuozzo Rev. 1.1 Published: JULY-2011 1999-2011 Propalms Ltd. All rights reserved. The information contained in this document represents the current

More information

Mobile Access R75.40. Administration Guide. 13 August 2012. Classification: [Protected]

Mobile Access R75.40. Administration Guide. 13 August 2012. Classification: [Protected] Mobile Access R75.40 Administration Guide 13 August 2012 Classification: [Protected] 2012 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected

More information

About the VM-Series Firewall

About the VM-Series Firewall About the VM-Series Firewall Palo Alto Networks VM-Series Deployment Guide PAN-OS 6.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

Mobile Device Management Version 8. Last updated: 17-10-14

Mobile Device Management Version 8. Last updated: 17-10-14 Mobile Device Management Version 8 Last updated: 17-10-14 Copyright 2013, 2X Ltd. http://www.2x.com E mail: info@2x.com Information in this document is subject to change without notice. Companies names

More information

Remote Desktop Gateway. Accessing a Campus Managed Device (Windows Only) from home.

Remote Desktop Gateway. Accessing a Campus Managed Device (Windows Only) from home. Remote Desktop Gateway Accessing a Campus Managed Device (Windows Only) from home. Contents Introduction... 2 Quick Reference... 2 Gateway Setup - Windows Desktop... 3 Gateway Setup Windows App... 4 Gateway

More information

Implementing PCoIP Proxy as a Security Server/Access Point Alternative

Implementing PCoIP Proxy as a Security Server/Access Point Alternative Implementing PCoIP Proxy as a Security Server/Access Point Alternative Overview VMware s Horizon Security Server and Access Point provides secure access to sessions over an unsecured WAN and/or Internet

More information

Why MobilityGuard OneGate?

Why MobilityGuard OneGate? Any Scenario for Access Just One Solution Why MobilityGuard OneGate? Scenarios 1 Access from Anywhere 2 Strongly Identify Your Users 3 No more Post-IT notes with Single Sign-On 4 Three Click Access Administration

More information

Deploying F5 with Microsoft Active Directory Federation Services

Deploying F5 with Microsoft Active Directory Federation Services F5 Deployment Guide Deploying F5 with Microsoft Active Directory Federation Services This F5 deployment guide provides detailed information on how to deploy Microsoft Active Directory Federation Services

More information

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity SSL-VPN Combined With Network Security Introducing A popular feature of the SonicWALL Aventail SSL VPN appliances is called End Point Control (EPC). This allows the administrator to define specific criteria

More information

WW HMI SCADA-08 Remote Desktop Services Best Practices

WW HMI SCADA-08 Remote Desktop Services Best Practices Slide 1 WW HMI SCADA-08 Remote Desktop Services Best Practices Steven L. Weygandt Portfolio Product Manager - Device Integration /Wonderware social.invensys.com @InvensysOpsMgmt / #SoftwareRevolution /InvensysVideos

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 5.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

Product Manual. MDM On Premise Installation Version 8.1. Last Updated: 06/07/15

Product Manual. MDM On Premise Installation Version 8.1. Last Updated: 06/07/15 Product Manual MDM On Premise Installation Version 8.1 Last Updated: 06/07/15 Parallels IP Holdings GmbH Vordergasse 59 8200 Schaffhausen Switzerland Tel: + 41 52 632 0411 Fax: + 41 52 672 2010 www.parallels.com

More information

Connecting an Android to a FortiGate with SSL VPN

Connecting an Android to a FortiGate with SSL VPN Connecting an Android to a FortiGate with SSL VPN This recipe describes how to provide a group of remote Android users with secure, encrypted access to the network using FortiClient and SSL VPN. You must

More information

Cisco AnyConnect Secure Mobility Solution Guide

Cisco AnyConnect Secure Mobility Solution Guide Cisco AnyConnect Secure Mobility Solution Guide This document contains the following information: Cisco AnyConnect Secure Mobility Overview, page 1 Understanding How AnyConnect Secure Mobility Works, page

More information

ACCELPRO SSL VPN SERIES

ACCELPRO SSL VPN SERIES ACCELPRO SSL VPN SERIES APG700, APG1400, APG2800, APG5600, APG6200 & VIRTUAL APPLIANCE 30 X FASTER, 2 SECONDS CLIENT LOGIN TIME, END TO END SECURITY WITHOUT COMPROMISING NETWORK PERFORMANCE PRODUCT OVERVIEW

More information

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture Deploying Cisco ASA VPN Solutions Volume 1 Course Introduction Learner Skills and Knowledge Course Goal and Course Flow Additional Cisco Glossary of Terms Your Training Curriculum Evaluation of the Cisco

More information

KEMP LoadMaster. Enabling Hybrid Cloud Solutions in Microsoft Azure

KEMP LoadMaster. Enabling Hybrid Cloud Solutions in Microsoft Azure KEMP LoadMaster Enabling Hybrid Cloud Solutions in Microsoft Azure Introduction An increasing number of organizations are moving from traditional on-premises datacenter architecture to a public cloud platform

More information

nexus Hybrid Access Gateway

nexus Hybrid Access Gateway Product Sheet nexus Hybrid Access Gateway nexus Hybrid Access Gateway nexus Hybrid Access Gateway uses the inherent simplicity of virtual appliances to create matchless security, even beyond the boundaries

More information

RSA SecurID Ready Implementation Guide

RSA SecurID Ready Implementation Guide RSA SecurID Ready Implementation Guide Partner Information Last Modified: December 18, 2006 Product Information Partner Name Microsoft Web Site http://www.microsoft.com/isaserver Product Name Internet

More information

PRODUCT CATEGORY BROCHURE. Juniper Networks SA Series

PRODUCT CATEGORY BROCHURE. Juniper Networks SA Series PRODUCT CATEGORY BROCHURE Juniper Networks SA Series SSL VPN Appliances Juniper Networks SA Series SSL VPN Appliances Lead the Market with Secure Remote Access Solutions That Meet the Needs of Organizations

More information

SA Series SSL VPN Virtual Appliances

SA Series SSL VPN Virtual Appliances SA Series SSL VPN Virtual Appliances Data Sheet Published Date July 2015 Product Overview The world s mobile worker population passed the 1 billion mark in 2010 and will grow to more than 1.3 billion by

More information

Authentication. Authentication in FortiOS. Single Sign-On (SSO)

Authentication. Authentication in FortiOS. Single Sign-On (SSO) Authentication FortiOS authentication identifies users through a variety of methods and, based on identity, allows or denies network access while applying any required additional security measures. Authentication

More information

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013 MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY EMEA Webinar July 2013 Protecting the Enterprise Full Footprint Mobile user Application access management & Application security Enterprise headquarters

More information

GRAVITYZONE HERE. Deployment Guide VLE Environment

GRAVITYZONE HERE. Deployment Guide VLE Environment GRAVITYZONE HERE Deployment Guide VLE Environment LEGAL NOTICE All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means, electronic or mechanical, including

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 355419 Revision Date January 28, 2013 Introduction WatchGuard is pleased to announce the release of WatchGuard

More information

EasyConnect. Any application - Any device - Anywhere. Faster, Simpler & Safer Networks

EasyConnect. Any application - Any device - Anywhere. Faster, Simpler & Safer Networks EasyConnect Any application - Any device - Anywhere As cloud computing and mobile devices continue to reshape the way people work, workforces are becoming increasingly mobile. In order to remain competitive,

More information

Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Fundamentals of Windows Server 2008 Network and Applications Infrastructure Fundamentals of Windows Server 2008 Network and Applications Infrastructure MOC6420 About this Course This five-day instructor-led course introduces students to network and applications infrastructure

More information

Deploying Virtual Cyberoam Appliance in the Amazon Cloud Version 10

Deploying Virtual Cyberoam Appliance in the Amazon Cloud Version 10 Deploying Virtual Cyberoam Appliance in the Amazon Cloud Version 10 Document version 1.0 10.6.2.378-13/03/2015 Important Notice Cyberoam Technologies Pvt. Ltd. has supplied this Information believing it

More information

SSL VPN Evaluation Guide. Criteria for Choosing the Right SSL VPN

SSL VPN Evaluation Guide. Criteria for Choosing the Right SSL VPN Evaluation Guide SSL VPN Evaluation Guide Criteria for Choosing the Right SSL VPN May 2011 SSL VPN Evaluation Guide Access. Security. Delivery. Introduction Remote connectivity is crucial for enterprise

More information

BYOD: BRING YOUR OWN DEVICE.

BYOD: BRING YOUR OWN DEVICE. white paper BYOD: BRING YOUR OWN DEVICE. On-boarding and Securing Devices in Your Corporate Network Preparing Your Network to Meet Device Demand The proliferation of smartphones and tablets brings increased

More information

Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.3 R6)

Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.3 R6) Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.3 R6) Content Page Introduction 2 Platform support 2 Cross Platform support 2 Web and file browsing 2 Client-side Applets

More information

When enterprise mobility strategies are discussed, security is usually one of the first topics

When enterprise mobility strategies are discussed, security is usually one of the first topics Acronis 2002-2014 Introduction When enterprise mobility strategies are discussed, security is usually one of the first topics on the table. So it should come as no surprise that Acronis Access Advanced

More information

ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239

ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239 ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239 Check Point Firewall Software and Management Software I. Description of the Item Up gradation, installation and commissioning of Checkpoint security gateway

More information

Draft Technical Specifications for Multilevel Security Authentication Device

Draft Technical Specifications for Multilevel Security Authentication Device Proposed QRs/Tech Specification for Multilevel Security Authentication Device is given below for inviting valuable comments/suggestions from Vendors, suppliers and OEMs. Draft Technical Specifications

More information

Systems Manager Cloud Based Mobile Device Management

Systems Manager Cloud Based Mobile Device Management Datasheet Systems Manager Systems Manager Cloud Based Mobile Device Management Overview Meraki Systems Manager provides cloud-based over-the-air centralized management, diagnostics, and monitoring of the

More information

www.novell.com/documentation SSL VPN Server Guide Access Manager 3.1 SP5 January 2013

www.novell.com/documentation SSL VPN Server Guide Access Manager 3.1 SP5 January 2013 www.novell.com/documentation SSL VPN Server Guide Access Manager 3.1 SP5 January 2013 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of this documentation,

More information

VIRTUAL DESKTOP I SOLUTIONS

VIRTUAL DESKTOP I SOLUTIONS VIRTUAL DESKTOP I SOLUTIONS A TECHNICAL OVERVIEW Justin Stevens 1 Agenda Introductions VMware VDI Solutions Sun VDI Solutions Sun VDI In-Depth Look 2 Desktop Management Goals Centralize Computing Resources

More information

Remote Vendor Monitoring

Remote Vendor Monitoring ` Remote Vendor Monitoring How to Record All Remote Access (via SSL VPN Gateway Sessions) An ObserveIT Whitepaper Daniel Petri March 2008 Copyright 2008 ObserveIT Ltd. 2 Table of Contents Executive Summary...

More information

PortWise Access Management Suite

PortWise Access Management Suite Create secure virtual access for your employees, partners and customers from any location and any device. With todays global and homogenous economy, the accuracy and responsiveness of an organization s

More information

Comparing Mobile VPN Technologies WHITE PAPER

Comparing Mobile VPN Technologies WHITE PAPER Comparing Mobile VPN Technologies WHITE PAPER Executive Summary Traditional approaches for encrypting data in transit such as IPSec and SSL are intended for wired networks with high speed, highly reliable

More information

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0 Millbeck Communications Secure Remote Access Service Internet VPN Access to N3 VPN Client Set Up Guide Version 6.0 COPYRIGHT NOTICE Copyright 2013 Millbeck Communications Ltd. All Rights Reserved. Introduction

More information

AnyConnect VPN Client FAQ

AnyConnect VPN Client FAQ AnyConnect VPN Client FAQ Document ID: 107391 Questions Introduction What level of rights is required for the AnyConnect client? Is a reboot required after AnyConnect is installed/upgraded? Is it possible

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc.

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc. SSL-TLS VPN 3.0 Certification Report For: Array Networks, Inc. Prepared by: ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 USA http://www.icsalabs.com SSL-TLS VPN 3.0 Certification

More information

Why SSL is better than IPsec for Fully Transparent Mobile Network Access

Why SSL is better than IPsec for Fully Transparent Mobile Network Access Why SSL is better than IPsec for Fully Transparent Mobile Network Access SESSION ID: SP01-R03 Aidan Gogarty HOB Inc. aidan.gogarty@hob.de What are we all trying to achieve? Fully transparent network access

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information