Nortel Networks VPN Gateway 3050 is a flexible security appliance that can be. Optimizing SSL environments to. secure data center applications

Size: px
Start display at page:

Download "Nortel Networks VPN Gateway 3050 is a flexible security appliance that can be. Optimizing SSL environments to. secure data center applications"

Transcription

1 Optimizing SSL environments to secure data center applications Solution Brief for SSL offload and acceleration SSL acceleration features of the Offloads servers of SSL processing Hardware-accelerated public key operations Hardware-accelerated bulk encryption Server load balancing Cookie-based persistence Back-end encryption High-availability configuration The is new generation of Secure Sockets Layer (SSL) appliance and now incorporates the full SSL acceleration feature set of the award-winning line of Alteon* SSL Accelerators. The can be deployed seamlessly into any network as a dedicated SSL accelerator with the ability to handle high SSL traffic volumes, optimize secure application performance, and lower security costs. is a flexible security appliance that can be deployed as an SSL VPN gateway for remote access, or as an SSL accelerator to optimize SSL environments by offloading SSL encryption/decryption processing and redundant key and certificate management operations from application servers. Additionally, when deployed as an SSL accelerator, administrators can still activate SSL VPN features to create instant extranets or provide cost-effective remote access to enterprise portals. According to Infonetics Research, has led the SSL Accelerator appliance market for three years in a row. With more SSL Accelerators deployed than any other vendor, leads the market with innovative new applications and features such as back-end encryption, integrated load balancing, session persistence, application address translation, Layer 7 filtering, and secure global server load balancing (GSLB). After winning all evaluation categories, Network Computing named SSL Accelerator King of the Hill in their latest SSL Accelerator bake-off, citing industryleading performance, features, and manageability as distinguishing attributes.

2 Designed to lower costs Offloads SSL processing from servers Application servers are a significant cost component of any IT infrastructure budget. As more services and applications continue to become Internet-enabled, the importance of securing and optimizing these environments becomes a top priority. With its unique ability to set up secure sessions at the application layer between any client and server connected to the Internet, SSL has quickly become the de facto standard for securing Internet communications. With today s broad set of SSL applications, servers continue to bear the increasing processor load required to handle the secure session setup, as well as the bulk encryption/decryption duties required by the SSL protocol. These functions can slow application servers to a crawl if many sessions are initiated at the same time, or if a large number of concurrent sessions are required. The implementation of SSL is easy because it s a technology that is already embedded in every Web browser, but the performance and financial penalty can be significant when a server s real capacity to handle sessions drops by up to 75 percent. The offloads this expensive processing duty from servers to keep them running at their optimal levels for a fraction of the cost. Integrated load balancing Load balancing has become a mainstay feature of data center infrastructures. Load balancing improves return on investment (ROI) by distributing application processing among multiple devices to keep them operating at a high utilization rate. SSL provides data confidentiality by encrypting packets so that only the client and the server application can see the content. However, the encryption can render load balancers and other Layer 4-7 services useless if these devices cannot look into the encrypted packets to make content-based switching decisions. The provides two options that enable content-based load balancing for secure sessions. First, the offers integrated Layer 4-7 services, such as basic load balancing, session persistence, and server healthchecking. Additionally, the gateway can work in concert with an external Layer 4-7 switch, decrypting traffic and allowing the switch to perform advanced Layer 4-7 services. In addition to improving server performance and utilization, load balancing also in transparent configuration with ensures high-availability within the server cluster should Alteon Application Switch any active server fail..gif.jpg Alteon Application Switch Router Web servers.cgi.exe.bin HTTP or HTTPS HTTPS.html SSL handshake Key exchange Client/server authentication HTTP to HTTPS session context Application services applied by Alteon Application Switch End-to-end encryption option Unclassified HTTPS traffic Load balanced/accelerated/ authenticated HTTP or HTTPS traffic Decreased total cost of ownership The is purpose-built for high performance. By supporting up to 1,500 SSL transactions per second (TPS), 10,000 concurrent secure sessions, and 200 Mbps encrypted traffic throughput, the VPN Gateway 3050 can lower the cost of managing SSL sessions by up to 75 percent when compared to multipurpose servers. And in large server farms, the VPN Gateway 3050 can substantially reduce redundant recurring digital certificate costs by moving the certificate installations and management functions to a single device. The has the SSL processing power of up to 20 servers, cutting the number of required certificates and their collective cost by up to 95 percent. High security environments can get overly complex when managing multiple certificates and keys across tens or hundreds of servers. Consolidating the keys and certificates onto the improves security by providing better protection for private keys, and lowers operations and support costs by simplifying management and streamlining SSL infrastructure. 2

3 Flexibility Today s broad application of SSL for secure ebusiness, data confidentiality, privacy protection, and Virtual Private Networks drives a wide range of demands on SSL management devices. The is the industry s most feature-rich SSL appliance and combines proven, high-performance SSL acceleration technology with certificate/key management, Layer 4/7 policies, and VPN features. The extensive feature list provides users with multiple deployment options to suit any particular secure application environment. The can support multiple secure environments by creating virtual servers with each server instance mapped to specific keys, certificates, filters, access controls, and load balancing policies. This unique capability allows a single SSL appliance solution to simultaneously deliver ebusiness acceleration, secure remote access, and intranet security for multiple users, applications, departments, or companies. Low-cost security To lower total cost of ownership (TCO), many organizations have implemented a strategy to Web-enable their applications. This approach allows applications to run on streamlined server infrastructures, simplifies client operations by using Web browsers as the user application interface, and brings the added benefit of universal compatibility with almost any device. SSL is the standard mechanism for securing these Internet-enabled applications and can simply be turned on by running SSL-based HTTPS sessions instead of cleartext HTTP. The provides SSL processing at a fraction of the cost of standard application servers and provides favorable economics for a ubiquitous encryption environment. Simplified operations Multiple certificates and keys not only cost money but also add unnecessary complexity. Each has the SSL management and processing capability to replace anywhere from 5 to 20 SSL-enabled application servers. Signed digital certificates can cost many hundreds of dollars per year, and each key stored on a basic Web server can be a security risk that requires routine updates. The is a single device capable of managing all SSL operations, freeing unnecessary complexity from the data center infrastructure. Advanced key and certificate management capabilities further simplify administration: Encrypted private key management Multiple certificate generation and support Variable cipher selection Client/server certificate authentication and revocation Features 1,500 SSL TPS per Gateway Over 200 Mbps 3DES encrypted throughput Hardware-accelerated public key operations Hardware-accelerated bulk encryption Accelerated encryption, secure key exchange, and certificate validation Cluster up to 255 SSL Accelerators process over 380,000 TPS Virtual Server technology for multiple unique domains End-to-end encryption for maximum security High-availability configurations Advanced logging captures SSL handshake fields, certificate data, and SSL/TLS alerts Automatic import of keys generated by Apache, Stronghold, OpenSSL, IIS, and Weblogic Processes SSL transactions 5 to 50 times faster than an HTTPS server Supports multiple Virtual Servers in active-standby mode for resilient SSL services Integrated load balancing, cookie-based session persistence, and health checking Intrusion protection URL filtering on inbound and outbound messages URL rewriting for instant extranets HTTP application level knowledge enables header add/remove and redirection Maintains session context between HTTP and HTTPS Supports SMTP-S, POP3-S, IMAP-S secure messaging protocols Cookie-based session persistence SSH secure management protocol and Optimized for secure application extranets SNMP support The productivity gains achieved through the use of corporate intranets and enterprise Supports SSLv2.0, SSLv3.0, and TLSv1.0 portals are well documented and recognized by IT professionals. Today, successful companies are extending this model by securely connecting remote employees, customers, and strategic business partners to critical corporate resources and applications using extranets. The provides on-the-fly content translation, client authentication, and access control to create instant extranets without the need to deploy redundant servers or re-write applications. Client authentication and access control The VPN Gateway provides client and server authentication and can be seamlessly integrated with RADIUS, LDAP, NTLM, or Netegrity services. For enterprises that have adopted PKI, X.509 certificates are supported for both client and user authentication. Digital certificates can be generated by the itself and validated by issuing a certificate-signing request to a Certificate Authority (CA). Alternatively, an enterprise can act as their own CA and validate self-issued digital certificates with their own digital signature. The also supports two-factor authentication mechanisms such as Secure Computing SafeWord or RSA SecurID. User access privileges can be enforced at the individual application, URL path, or file level to create unique extranet environments for multiple user groups. 3

4 Securing ecommerce, extranets, and enterprise portals with the Headquarters Telecommuters Suppliers SSL Partners Internet SSL Accelerated secure Web applications Web mail Enterprise portal remote access Extranet applications CRM/SFA Customers Mobile workforce The allows administrators to evolve their Web-only extranets to full-scale remote access VPNs simply by activating SSL VPN features. Secure session management Users accessing load balanced applications through their Web browser can experience dropped sessions if their requests are redirected to an alternate server during a session key refresh. This browser-initiated security feature is intended to limit the risk of open but unattended live sessions by continually renegotiating session keys. However, a subsequent DNS lookup for the same application might very well direct users to a different server, breaking client persistence and interrupting their session. To solve this problem, the uses a second-tier virtual IP address structure that associates certificates with backup servers to allow for SSL session persistence in a globally distributed environment ensuring that application availability and performance are maintained for remote users operating lengthy sessions. Content translation The is no ordinary SSL accelerator. Its long list of SSL VPN features can be applied as needed to simplify extranet environments. Application Address Translation rewrites private IP addresses to DNS resolvable public IP addresses without any server or application reconfiguration. The also parses packets on-the-fly to identify and rewrite links that contain embedded URLs. All client sessions are converted to SSL-secured HTTPS sessions including FTP and CIFS/SMB protocols. Advanced filtering SSL traffic on Port 443 is almost always permitted across firewalls in their default configuration. This presents a possible security risk if an authenticated user has malicious intent. To overcome this risk, the incorporates a proven Layer 4-7 filter that can provide a line of defense by denying access to authenticated users based on IP address, TCP port, requested URL, application type, or cookie information. Auditing The can create detailed activity reports so administrators can track individual usage and create lists of user attributes. To monitor application usage, the Gateway can also provide detailed daily reports on the number of sessions and session rates, including application access. All information can be exported to popular databases for analysis and recording. 4 Application tunneling Applications that integrate businesses with partners and suppliers often share sensitive information. While the enterprise might be concerned with authenticating end users, chances are that the end user is more concerned about the confidentiality and integrity of the data both of which are compromised if the SSL session is broken. The can be configured to maintain SSL-encrypted sessions to the back-end servers, ensuring that no data is open to attack at any point along the connection.

5 Multi-protocol support The can offload and accelerate all applications that provide native support for SSL, including HTTPS, LDAP-S, SMTP-S, POP3-S, IMAP-S, and Telnet-S. But, offloading encryption/decryption processing is only half of the story the opens up a new world of SSL applications by applying advanced SSL VPN features to secure virtually all TCP/UDP applications. Performance optimization Secure ebusiness applications are characterized by a high rate of new session adds that have a limited duration as customers enter critical information such as credit card numbers and personal data. The is designed to support these environments with a high number of SSL transactions per second (TPS) and concurrent session capacity. SSL acceleration devices are often rated at the maximum TPS capabilities of integrated cryptographic processors; however, real-world performance is often less than 50 percent of these stated figures due to I/O limitations within the device and processor overhead for software-based features. The has a non-blocking I/O architecture that provides a real-world processing capability of 1,500 RSA public key operations per second. To push performance levels even higher, the VPN Gateway 3050 incorporates hardware-accelerated bulk encryption, which increases encrypted throughput to over 200 Mbps. End-to-end encryption The supports back-end encryption, allowing for all the benefits of SSL acceleration and content-based switching services without sacrificing the security of client-to-server SSL encryption. Security-sensitive industries such as financial, healthcare, and government services End-to-end encryption and integrated load balancing cannot accept the liability of breaking the clientto-server encrypted path. Until now, these strict with the requirements have made it impossible for these industries to benefit from SSL offload and acceleration solutions. Traditional SSL accelerators can only be configured to offload back-end servers Internet by terminating the SSL sessions and establishing non-secure, clear text sessions with back-end End-to-end encryption servers. This presents a security risk as anyone with access to the back-end infrastructure can sniff packets and pull sensitive information such as credit card numbers and passwords. Installing specialized cryptographic cards in the servers themselves leads to increased capital and management costs, server downtime, and installation complications. This approach also limits load balancing and other content-based services. Less sophisticated back-end encryption schemes establish a second SSL session to the server in response to a request. This approach actually involves two SSL session negotiations and becomes non-accelerated back-end encryption. The solution incorporates session reuse, variable encryption, and connection pooling to allow for secure session proxying that accelerates servers without losing client-to-server encryption. Site monitoring Mature ebusiness sites use performance monitoring tools to keep track of site activity. As the secure component of customer visits moves beyond just authentication and transaction pages to include most of the session, important information can be lost through encryption. The VPN Gateway 3050 incorporates advance logging capabilities that re-capture important client data, alert/error messages, and certificate data that can subsequently be exported for use with performance monitoring tools. Content-based load balancing Cookie-based session persistence Server health checking Layer 7 filtering Ethernet switch Load balanced server farm 5

6 High availability The concentrates business-critical functions onto a single platform and often needs to be deployed in a high-availability configuration. Multiple active VPN Gateways can be deployed with redundant switches in an active-active or active-standby configuration to provide full redundancy of both switching and SSL functions. The can also provide session persistence in secure global server load balancing (GSLB) configurations and distributed environments. Scalability The can be clustered in groups of up to 255 units when used with an Alteon Application Switch. This configuration can support any requirement between 1,500 to over 380,000 TPS with single-system management capabilities for easy cluster additions. Simple implementation The is non-intrusive to existing network topologies. Attached directly or across a local broadcast domain to an Alteon Application Switch, the appears as another transparent server, allowing all Alteon traffic management services including load balancing, filtering, network address translation, policy redirection, automatic fail-over, and intelligent scriptable server health checks to be configured for one or a group of VPN Gateways. In this configuration, the SSL traffic can be processed by the switch s intelligent traffic management capabilities and the clear non-encrypted traffic is directly passed to the servers without being delayed by yet another layer of data analysis. In the United States: 35 Davis Drive, Research Triangle Park, NC In Canada: 8200 Dixie Road,Suite 100, Brampton, Ontario L6T 5P6 In Caribbean and Latin America: 1500 Concorde Terrace, Sunrise, FL USA In Europe: Maidenhead Office Park, Westacott Way, Maidenhead Berkshire SL6 3QH UK In Asia: Asia, 6/F Cityplaza 4, Taikooshing, 12 Taikoo Wan Road, Hong Kong is an industry leader and innovator focused on transforming how the world communicates and exchanges information. The company is supplying its service provider and enterprise customers with communications technology and infrastructure to enable value-added IP data, voice and multimedia services spanning Wireless Networks, Wireline Networks, Enterprise Networks, and Optical Networks. As a global company, does business in more than 150 countries. More information about can be found on the web at: For more information, contact your representative, or call NORTEL or from anywhere in North America. *, the logo, the globemark design, and Alteon are trademarks of. All other trademarks are the property of their owners. Copyright All rights reserved. Information in this document is subject to change without notice

Alteon SSL Accelerator. A remote access gateway for today s extended enterprise

Alteon SSL Accelerator. A remote access gateway for today s extended enterprise Solution Brief Alteon Application Switch Alteon SSL Accelerator Alteon SSL VPN A remote access gateway for today s extended enterprise Alteon SSL VPN features Clientless remote access Application-layer

More information

The Alteon isd SSL Accelerator, V2.0

The Alteon isd SSL Accelerator, V2.0 F E AT U R E S The Alteon isd SSL Accelerator, V2.0 FEATURES Hardware offload for compute-intensive encryption, secure key exchange, and certificate validation A cluster of SSL Accelerators can process

More information

Alteon Switched Firewall

Alteon Switched Firewall Alteon Switched SECURED BY Firewall Buyer s Guide A quick-reference aid to selecting the Alteon firewall that best meets a customer s needs When it comes to ensuring the safety of your network, one size

More information

Alteon Web OS. Intelligent Internet. What s New in Alteon Web OS 10.0. Alteon Web OS Benefits. Product Brief

Alteon Web OS. Intelligent Internet. What s New in Alteon Web OS 10.0. Alteon Web OS Benefits. Product Brief Product Brief Intelligent Internet Alteon Web OS Alteon Web OS Benefits Intelligent Traffic Management with Multi-Application Support High Performance Security Network Scalability and Optimization Fail-Safe

More information

SSL VPN Module 1000 overview

SSL VPN Module 1000 overview secure Product Bulletin SSL VPN Module 1000 Extending secure remote access options for Contivity customers SSL VPN Module 1000 overview The SSL VPN Module 1000 is a remote access security solution that

More information

Alteon Application Switch Family Optimizing networks for business application performance

Alteon Application Switch Family Optimizing networks for business application performance Product Brief Alteon Application Switch Family Optimizing networks for business application performance Alteon 2208 Alteon 2216 Alteon* Application Switches help put an end to the brute force approach

More information

AppDirector Load balancing IBM Websphere and AppXcel

AppDirector Load balancing IBM Websphere and AppXcel TESTING & INTEGRATION GROUP SOLUTION GUIDE AppDirector Load balancing IBM Websphere and AppXcel INTRODUCTION...2 RADWARE APPDIRECTOR...3 RADWARE APPXCEL...3 IBM WEBSPHERE...4 SOLUTION DETAILS...4 HOW IT

More information

SSL Acceleration: A Technology Primer

SSL Acceleration: A Technology Primer SSL Acceleration: A Technology Primer Overview Secure transactions are a necessity with e-commerce and sensitive corporate intranets and extranets. The Secure Sockets Layer (SSL) protocol is the widely

More information

Radware s AppDirector and AppXcel An Application Delivery solution for applications developed over BEA s Weblogic

Radware s AppDirector and AppXcel An Application Delivery solution for applications developed over BEA s Weblogic TESTING & INTEGRATION GROUP SOLUTION GUIDE Radware s AppDirector and AppXcel An Application Delivery solution for applications developed over BEA s Weblogic Contents INTRODUCTION... 2 RADWARE APPDIRECTOR...

More information

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 Table of Contents 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 2 Features and Benefits 2-1 Key Features 2-1 Support for the Browser/Server Resource Access Model 2-1 Support for Client/Server

More information

SiteCelerate white paper

SiteCelerate white paper SiteCelerate white paper Arahe Solutions SITECELERATE OVERVIEW As enterprises increases their investment in Web applications, Portal and websites and as usage of these applications increase, performance

More information

optimize Alteon Application Switch Family Product Brief secure and application delivery, performance, and reliability

optimize Alteon Application Switch Family Product Brief secure and application delivery, performance, and reliability optimize secure and application delivery, performance, and reliability Product Brief Alteon Application Switch Family Alteon Application Switch 2208 Alteon Application Switch 2216 Alteon Application Switch

More information

Networking and High Availability

Networking and High Availability TECHNICAL BRIEF Networking and High Availability Deployment Note Imperva appliances support a broad array of deployment options, enabling seamless integration into any data center environment. can be configured

More information

Building for the Future Flexibility and cost savings without sacrificing service quality

Building for the Future Flexibility and cost savings without sacrificing service quality Applications Brief Remote Agents: Building for the Future Flexibility and cost savings without sacrificing service quality Competing successfully and profitably both now and in the future demands you use

More information

Networking and High Availability

Networking and High Availability yeah SecureSphere Deployment Note Networking and High Availability Imperva SecureSphere appliances support a broad array of deployment options, enabling seamless integration into any data center environment.

More information

White Paper. Application-layer security: Enabling the next generation of security services with application switching

White Paper. Application-layer security: Enabling the next generation of security services with application switching White Paper Application-layer security: Enabling the next generation of security services with application switching Introduction In today s world of increasingly sophisticated cyber attacks, application-layer

More information

Cisco Application Networking for BEA WebLogic

Cisco Application Networking for BEA WebLogic Cisco Application Networking for BEA WebLogic Faster Downloads and Site Navigation, Less Bandwidth and Server Processing, and Greater Availability for Global Deployments What You Will Learn To address

More information

The Evolution of Application Acceleration:

The Evolution of Application Acceleration: WHITE PAPER The Evolution of Application Acceleration: From Server Load Balancers to Application Delivery Controllers www.crescendonetworks.com Corporate Headquarters 6 Yoni Netanyahu Street Or-Yehuda

More information

SSL VPN Technical Primer

SSL VPN Technical Primer 4500 Great America Parkway Santa Clara, CA 95054 USA 1-888-NETGEAR (638-4327) E-mail: info@netgear.com www.netgear.com SSL VPN Technical Primer Q U I C K G U I D E Today, small- and mid-sized businesses

More information

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity SSL-VPN Combined With Network Security Introducing A popular feature of the SonicWALL Aventail SSL VPN appliances is called End Point Control (EPC). This allows the administrator to define specific criteria

More information

Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway

Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway TESTING & INTEGRATION GROUP SOLUTION GUIDE Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway INTRODUCTION...2 RADWARE SECUREFLOW... 3

More information

Deployment Guide May-2015 rev. a. APV Oracle PeopleSoft Enterprise 9 Deployment Guide

Deployment Guide May-2015 rev. a. APV Oracle PeopleSoft Enterprise 9 Deployment Guide Deployment Guide May-2015 rev. a APV Oracle PeopleSoft Enterprise 9 Deployment Guide 1 Introduction... 3 2 Prerequisites and Assumptions... 4 2.1 Oracle PeopleSoft Enterprise... 4 2.2 Array Networks APV

More information

Get Control of Your Data Center. Application Delivery Controllers

Get Control of Your Data Center. Application Delivery Controllers White Paper Get Control of Your Data Center Application Delivery Controllers May 2011 Get Control of Your Data Center Access. Security. Delivery. Introduction Data center and networking technologies have

More information

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses Professional Integrated Appliance for Small and Medium-sized businesses Benefits Clientless Secure Remote Access Seamless Integration behind the Existing Firewall Infrastructure UTM Security Integration

More information

Layer 4-7 Server Load Balancing. Security, High-Availability and Scalability of Web and Application Servers

Layer 4-7 Server Load Balancing. Security, High-Availability and Scalability of Web and Application Servers Layer 4-7 Server Load Balancing Security, High-Availability and Scalability of Web and Application Servers Foundry Overview Mission: World Headquarters San Jose, California Performance, High Availability,

More information

Cisco Application Networking for IBM WebSphere

Cisco Application Networking for IBM WebSphere Cisco Application Networking for IBM WebSphere Faster Downloads and Site Navigation, Less Bandwidth and Server Processing, and Greater Availability for Global Deployments What You Will Learn To address

More information

Cisco ACE 4710 Application Control Engine

Cisco ACE 4710 Application Control Engine Data Sheet Cisco ACE 4710 Application Control Engine Product Overview The Cisco ACE 4710 Application Control Engine (Figure 1) belongs to the Cisco ACE family of application switches, used to increase

More information

Cisco Application Networking Manager Version 2.0

Cisco Application Networking Manager Version 2.0 Cisco Application Networking Manager Version 2.0 Cisco Application Networking Manager (ANM) software enables centralized configuration, operations, and monitoring of Cisco data center networking equipment

More information

SSL VPN vs. IPSec VPN

SSL VPN vs. IPSec VPN SSL VPN vs. IPSec VPN White Paper 254 E. Hacienda Avenue Campbell, CA 95008 www.arraynetworks.net (408) 378-6800 1 SSL VPN vs. IPSec VPN Copyright 2002 Array Networks, Inc. SSL VPN vs. IPSec VPN White

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

Licenses are not interchangeable between the ISRs and NGX Series ISRs.

Licenses are not interchangeable between the ISRs and NGX Series ISRs. Q&A Cisco IOS SSL VPN Q. What is Cisco IOS SSL VPN or SSL VPN? A. Secure Sockets Layer (SSL)-based VPN is an emerging technology that provides remote-access connectivity from almost any Internet-enabled

More information

Features of a comprehensive application security solution

Features of a comprehensive application security solution WHITE PAPER Citrix NetScaler Features of a comprehensive application security solution The comprehensive security features of Citrix NetScaler protect against DoS/DDoS, deliver intrusion filtering capabilities

More information

Availability Digest. www.availabilitydigest.com. Redundant Load Balancing for High Availability July 2013

Availability Digest. www.availabilitydigest.com. Redundant Load Balancing for High Availability July 2013 the Availability Digest Redundant Load Balancing for High Availability July 2013 A large data center can comprise hundreds or thousands of servers. These servers must not only be interconnected, but they

More information

Load Balancing Security Gateways WHITE PAPER

Load Balancing Security Gateways WHITE PAPER Load Balancing Security Gateways WHITE PAPER Table of Contents Acceleration and Optimization... 4 High Performance DDoS Protection... 4 Web Application Firewall... 5 DNS Application Firewall... 5 SSL Insight...

More information

The Application Front End Understanding Next-Generation Load Balancing Appliances

The Application Front End Understanding Next-Generation Load Balancing Appliances White Paper Overview To accelerate download times for end users and provide a high performance, highly secure foundation for Web-enabled content and applications, networking functions need to be streamlined.

More information

Preside. Increasing deregulation in the telecommunications

Preside. Increasing deregulation in the telecommunications Portfolio Brief Nortel Networks Preside Solutions for IP Networks and Services Dial Access Management Overcome outsourcing challenges, capture the richness of call details and manage multiple RAS-enabled

More information

How To Use Netscaler As An Afs Proxy

How To Use Netscaler As An Afs Proxy Deployment Guide Guide to Deploying NetScaler as an Active Directory Federation Services Proxy Enabling seamless authentication for Office 365 use cases Table of Contents Introduction 3 ADFS proxy deployment

More information

Load Balancing for Microsoft Office Communication Server 2007 Release 2

Load Balancing for Microsoft Office Communication Server 2007 Release 2 Load Balancing for Microsoft Office Communication Server 2007 Release 2 A Dell and F5 Networks Technical White Paper End-to-End Solutions Team Dell Product Group Enterprise Dell/F5 Partner Team F5 Networks

More information

Market Application Delivery Networking. Products ADC, WAN Optimization, Secure Access

Market Application Delivery Networking. Products ADC, WAN Optimization, Secure Access Company snapshot Founded 2000 Headquarters Milpitas, CA, USA Employees 400+ Market Application Delivery Networking Products ADC, WAN Optimization, Secure Access Segments Enterprise, Service Provider, Public

More information

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc.

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc. SSL-TLS VPN 3.0 Certification Report For: Array Networks, Inc. Prepared by: ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 USA http://www.icsalabs.com SSL-TLS VPN 3.0 Certification

More information

Technical papers Virtual private networks

Technical papers Virtual private networks Technical papers Virtual private networks This document has now been archived Virtual private networks Contents Introduction What is a VPN? What does the term virtual private network really mean? What

More information

Remote Access VPN Solutions

Remote Access VPN Solutions Remote Access VPN Solutions P/N 500187 June 2000 Check Point Software Technologies Ltd. In this Document: Introduction Page 3 Remote Access VPN Defined Page 3 Business Case Page 4 Key Requirements Page

More information

Inspection of Encrypted HTTPS Traffic

Inspection of Encrypted HTTPS Traffic Technical Note Inspection of Encrypted HTTPS Traffic StoneGate version 5.0 SSL/TLS Inspection T e c h n i c a l N o t e I n s p e c t i o n o f E n c r y p t e d H T T P S T r a f f i c 1 Table of Contents

More information

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu VPN Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu What is VPN? A VPN (virtual private network) is a private data network that uses public telecommunicating infrastructure (Internet), maintaining

More information

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security White Paper September 2003 Abstract The network security landscape has changed dramatically over the past several years. Until

More information

The Application Delivery Controller Understanding Next-Generation Load Balancing Appliances

The Application Delivery Controller Understanding Next-Generation Load Balancing Appliances White Paper Overview To accelerate response times for end users and provide a high performance, highly secure and scalable foundation for Web applications and rich internet content, application networking

More information

APV9650. Application Delivery Controller

APV9650. Application Delivery Controller APV9650 D a t a S h e e t Application Delivery Controller Array Networks APV Series of Application Delivery Controllers optimizes the availability, user experience, performance, security and scalability

More information

Configuring and Implementing A10

Configuring and Implementing A10 IMPLEMENTATION GUIDE Configuring and Implementing A10 Networks Load Balancing Solution with Juniper s SSL VPN Appliances Although Juniper Networks has attempted to provide accurate information in this

More information

WXOS 5.5 SSL Optimization Implementation Guide for Configuration and Basic Troubleshooting

WXOS 5.5 SSL Optimization Implementation Guide for Configuration and Basic Troubleshooting 1 WXOS 5.5 SSL Optimization Implementation Guide for Configuration and Basic Troubleshooting Table of Contents 1. Introduction...1 1.1. How Does the SSL Optimization Feature Work...2 1.2. What Happens

More information

IPSec or SSL VPN? Copyright 2004 Juniper Networks, Inc. www.juniper.net 1

IPSec or SSL VPN? Copyright 2004 Juniper Networks, Inc. www.juniper.net 1 IPSec or SSL VPN? Copyright 2004 Juniper Networks, Inc. www.juniper.net 1 Copyright 2004 Juniper Networks, Inc. Proprietary and Confidential www.juniper.net 2 The Traditional Extended Enterprise Fixed

More information

SECURE ACCESS TO THE VIRTUAL DATA CENTER

SECURE ACCESS TO THE VIRTUAL DATA CENTER SOLUTION BRIEF SECURE ACCESS TO THE VIRTUAL DATA CENTER Ensure that Remote Users Can Securely Access the Virtual Data Center s Virtual Desktops and Other Resources Challenge VDI is driving a unique need

More information

SafeEnterprise SSL igate Managing Central Access to Resources with VPX Technology

SafeEnterprise SSL igate Managing Central Access to Resources with VPX Technology SafeEnterprise SSL igate Managing Central Access to Resources with VPX Technology Introduction SSL is a well-established, high performing and secure technology for Internet transactions. The strength of

More information

Oracle Collaboration Suite

Oracle Collaboration Suite Oracle Collaboration Suite Firewall and Load Balancer Architecture Release 2 (9.0.4) Part No. B15609-01 November 2004 This document discusses the use of firewall and load balancer components with Oracle

More information

Secure and Optimize Application Delivery, Performance, and Reliability

Secure and Optimize Application Delivery, Performance, and Reliability Secure and Optimize Application Delivery, Performance, and Reliability Alteon Application Switch The Alteon Application Switch is a multi-application switching system designed to allow enterprises to prepare

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

SECURE, SCALABLE E-COMMERCE WEB SITES

SECURE, SCALABLE E-COMMERCE WEB SITES 51-30-33 DATA COMMUNICATIONS MANAGEMENT SECURE, SCALABLE E-COMMERCE WEB SITES Duane Sharp INSIDE Keeping Web Sites Open for Business; Characteristics of E-Commerce Traffic; Ensuring Transaction Security

More information

PRODUCT CATEGORY BROCHURE. Juniper Networks SA Series

PRODUCT CATEGORY BROCHURE. Juniper Networks SA Series PRODUCT CATEGORY BROCHURE Juniper Networks SA Series SSL VPN Appliances Juniper Networks SA Series SSL VPN Appliances Lead the Market with Secure Remote Access Solutions That Meet the Needs of Organizations

More information

SSL ACCELERATION DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY

SSL ACCELERATION DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY SSL ACCELERATION DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY Introduction OPTIMIZING SSL DEPLOYMENT On-demand business breaks down the traditional network perimeter, creating interconnected systems between

More information

Healthcare Security and HIPAA Compliance with A10

Healthcare Security and HIPAA Compliance with A10 WHITE PAPER Healthcare Security and HIPAA Compliance with A10 Contents Moving Medicine to the Cloud: the HIPAA Challenge...3 HIPAA History and Standards...3 HIPAA Compliance and the A10 Solution...4 164.308

More information

APV x600 Series. Application Delivery Controller APV1600, APV2600, APV4600, APV5600, APV6600, APV8600, APV9600

APV x600 Series. Application Delivery Controller APV1600, APV2600, APV4600, APV5600, APV6600, APV8600, APV9600 APV x600 Series D a t a S h e e t Application Delivery Controller APV1600, APV2600, APV4600, APV5600, APV6600, APV8600, APV9600 Array Networks APV Series of Application Delivery Controllers optimizes the

More information

Data Sheet. VLD 500 A Series Viaedge Load Director. VLD 500 A Series: VIAEDGE Load Director

Data Sheet. VLD 500 A Series Viaedge Load Director. VLD 500 A Series: VIAEDGE Load Director Data Sheet VLD 500 A Series Viaedge Load Director VLD 500 A Series: VIAEDGE Load Director VLD : VIAEDGE Load Director Key Advantages: Server Load Balancing for TCP/UDP based protocols. Server load balancing

More information

Routing Security Server failure detection and recovery Protocol support Redundancy

Routing Security Server failure detection and recovery Protocol support Redundancy Cisco IOS SLB and Exchange Director Server Load Balancing for Cisco Mobile SEF The Cisco IOS SLB and Exchange Director software features provide a rich set of server load balancing (SLB) functions supporting

More information

Array Secure Mail Solution

Array Secure Mail Solution Array Secure Mail Solution Array Networks SSL VPN Solution Brief for Service Providers What is Array Secure Mail Solution? The Array Secure Mail Solution (SMS) is based on Array SSL VPN technology and

More information

Why Choose Integrated VPN/Firewall Solutions over Stand-alone VPNs

Why Choose Integrated VPN/Firewall Solutions over Stand-alone VPNs Why Choose Integrated VPN/Firewall Solutions over Stand-alone VPNs P/N 500205 July 2000 Check Point Software Technologies Ltd. In this Document: Introduction Page 1 Integrated VPN/firewall Page 2 placed

More information

Purpose-Built Load Balancing The Advantages of Coyote Point Equalizer over Software-based Solutions

Purpose-Built Load Balancing The Advantages of Coyote Point Equalizer over Software-based Solutions Purpose-Built Load Balancing The Advantages of Coyote Point Equalizer over Software-based Solutions Abstract Coyote Point Equalizer appliances deliver traffic management solutions that provide high availability,

More information

Increase Simplicity and Improve Reliability with VPLS on the MX Series Routers

Increase Simplicity and Improve Reliability with VPLS on the MX Series Routers SOLUTION BRIEF Enterprise Data Center Interconnectivity Increase Simplicity and Improve Reliability with VPLS on the Routers Challenge As enterprises improve business continuity by enabling resource allocation

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

Securing an IP SAN. Application Brief

Securing an IP SAN. Application Brief Securing an IP SAN Application Brief All trademark names are the property of their respective companies. This publication contains opinions of StoneFly, Inc., which are subject to change from time to time.

More information

Secure, Mobile Access to Corporate Email, Applications, and Intranet Resources

Secure, Mobile Access to Corporate Email, Applications, and Intranet Resources APPLICATION NOTE Juniper NETWORKS SSL VPN and Windows Mobile Secure, Mobile Access to Corporate Email, Applications, and Intranet Resources Table of Contents Introduction.........................................................................................

More information

White Paper: Managing Security on Mobile Phones

White Paper: Managing Security on Mobile Phones White Paper: Managing Security on Mobile Phones April 2006 Managing Security on Mobile Phones April 2006 Table of Contents Abstract...2 Executive Summary...2 The Importance Of Managing Security On Mobile

More information

Transition Networks White Paper. Network Security. Why Authentication Matters YOUR NETWORK. OUR CONNECTION.

Transition Networks White Paper. Network Security. Why Authentication Matters YOUR NETWORK. OUR CONNECTION. Transition Networks White Paper Why Authentication Matters YOUR NETWORK. OUR CONNECTION. : Why Authentication Matters For most organizations physical security is a given. Whether it is video surveillance,

More information

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. CONTENTS 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. Conclusion 1. EXECUTIVE SUMMARY The advantages of networked data storage technologies such

More information

Microsoft SharePoint 2013 with Citrix NetScaler

Microsoft SharePoint 2013 with Citrix NetScaler Deployment Guide Microsoft SharePoint 2013 with Citrix NetScaler Deployment Guide citrix.com Table of contents Introduction 3 NetScaler value-add to SharePoint 4 Product versions and prerequisites 4 Deploying

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Get Success in Passing Your Certification Exam at first attempt!

Get Success in Passing Your Certification Exam at first attempt! Get Success in Passing Your Certification Exam at first attempt! Exam : 920-440 Title : nncde wireless lan Version : DEMO 1. A customer wants to access the Microsoft Outlook Web Access application through

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

Table of Contents. Chapter 1: Installing Endpoint Application Control. Chapter 2: Getting Support. Index

Table of Contents. Chapter 1: Installing Endpoint Application Control. Chapter 2: Getting Support. Index Table of Contents Chapter 1: Installing Endpoint Application Control System Requirements... 1-2 Installation Flow... 1-2 Required Components... 1-3 Welcome... 1-4 License Agreement... 1-5 Proxy Server...

More information

Network Configuration Settings

Network Configuration Settings Network Configuration Settings Many small businesses already have an existing firewall device for their local network when they purchase Microsoft Windows Small Business Server 2003. Often, these devices

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Firewall Environments. Name

Firewall Environments. Name Complliiance Componentt DEEFFI INITION Description Rationale Firewall Environments Firewall Environment is a term used to describe the set of systems and components that are involved in providing or supporting

More information

Secure SSL, Fast SSL

Secure SSL, Fast SSL Citrix NetScaler and Thales nshield work together to protect encryption keys and accelerate SSL traffic With growing use of cloud-based, virtual, and multi-tenant services, customers want to utilize virtual

More information

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements I n t r o d u c t i o n The Payment Card Industry Data Security Standard (PCI DSS) was developed in 2004 by the PCI Security Standards

More information

Proxies. Chapter 4. Network & Security Gildas Avoine

Proxies. Chapter 4. Network & Security Gildas Avoine Proxies Chapter 4 Network & Security Gildas Avoine SUMMARY OF CHAPTER 4 Generalities Forward Proxies Reverse Proxies Open Proxies Conclusion GENERALITIES Generalities Forward Proxies Reverse Proxies Open

More information

NETASQ MIGRATING FROM V8 TO V9

NETASQ MIGRATING FROM V8 TO V9 UTM Firewall version 9 NETASQ MIGRATING FROM V8 TO V9 Document version: 1.1 Reference: naentno_migration-v8-to-v9 INTRODUCTION 3 Upgrading on a production site... 3 Compatibility... 3 Requirements... 4

More information

ZEN LOAD BALANCER EE v3.04 DATASHEET The Load Balancing made easy

ZEN LOAD BALANCER EE v3.04 DATASHEET The Load Balancing made easy ZEN LOAD BALANCER EE v3.04 DATASHEET The Load Balancing made easy OVERVIEW The global communication and the continuous growth of services provided through the Internet or local infrastructure require to

More information

Integrated SSL Scanning

Integrated SSL Scanning Software Version 9.0 Copyright Copyright 1996-2008. Finjan Software Inc. and its affiliates and subsidiaries ( Finjan ). All rights reserved. All text and figures included in this publication are the exclusive

More information

http://docs.trendmicro.com/en-us/enterprise/trend-micro-endpoint-applicationcontrol.aspx

http://docs.trendmicro.com/en-us/enterprise/trend-micro-endpoint-applicationcontrol.aspx Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

Layer-2 Design: Link Balancers Simplified

Layer-2 Design: Link Balancers Simplified Technology White Paper Layer-2 Design: Link Balancers Simplified Build Smarter Networks Table of Contents 1. Executive Summary... 3 2. Overview of the Problem... 3 3. Layer-2 Design Principles... 4 4.

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

Policy Management: The Avenda Approach To An Essential Network Service

Policy Management: The Avenda Approach To An Essential Network Service End-to-End Trust and Identity Platform White Paper Policy Management: The Avenda Approach To An Essential Network Service http://www.avendasys.com email: info@avendasys.com email: sales@avendasys.com Avenda

More information

Chapter 2 TOPOLOGY SELECTION. SYS-ED/ Computer Education Techniques, Inc.

Chapter 2 TOPOLOGY SELECTION. SYS-ED/ Computer Education Techniques, Inc. Chapter 2 TOPOLOGY SELECTION SYS-ED/ Computer Education Techniques, Inc. Objectives You will learn: Topology selection criteria. Perform a comparison of topology selection criteria. WebSphere component

More information

SVN5800 Secure Access Gateway

SVN5800 Secure Access Gateway The development of networks allows enterprises to provide remote access to branch offices, partners, customers, mobile employees, and home offices so that they can access application and data resources,

More information

WHITE PAPER. GoToMyPC. Citrix GoToMyPC Corporate Security FAQs. Common security questions about Citrix GoToMyPC Corporate. www.gotomypc.

WHITE PAPER. GoToMyPC. Citrix GoToMyPC Corporate Security FAQs. Common security questions about Citrix GoToMyPC Corporate. www.gotomypc. Citrix Corporate Security FAQs Common security questions about Citrix Corporate www.gotomypc.com Q: What are the Corporate software components that I need to install on the host and client computers? A:

More information

Cisco Integrated Services Routers Performance Overview

Cisco Integrated Services Routers Performance Overview Integrated Services Routers Performance Overview What You Will Learn The Integrated Services Routers Generation 2 (ISR G2) provide a robust platform for delivering WAN services, unified communications,

More information

ORACLE S SIEBEL BUSINESS APPLICATIONS 8.0

ORACLE S SIEBEL BUSINESS APPLICATIONS 8.0 APPLICATION READY NETWORK GUIDE ORACLE S SIEBEL BUSINESS APPLICATIONS 8.0 Comprehensive Application Ready infrastructure that enhances the security, availability, and performance of Oracle s Siebel deployments

More information

The term Virtual Private Networks comes with a simple three-letter acronym VPN

The term Virtual Private Networks comes with a simple three-letter acronym VPN Application Brief Nortel Networks Virtual Private Networking solutions for service providers Service providers addressing the market for Virtual Private Networking (VPN) need solutions that effectively

More information

Building a Systems Infrastructure to Support e- Business

Building a Systems Infrastructure to Support e- Business Building a Systems Infrastructure to Support e- Business NO WARRANTIES OF ANY NATURE ARE EXTENDED BY THE DOCUMENT. Any product and related material disclosed herein are only furnished pursuant and subject

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information