Remote Zugang, sicher und einfach

Size: px
Start display at page:

Download "Remote Zugang, sicher und einfach"

Transcription

1 Remote Zugang, sicher und einfach

2 Referent Jürgen Mahler Security Consultant / Engineer Eidg. Dipl. Informatiker FH Itris Enterprise AG jmahler@itris-enterprise.ch by ITRIS Enterprise AG

3 Agenda Herausforderung an die moderne Kommunikation Remote Zugänge(ab)sichern Offene Zugänge(Disclosure Systems) Vulnerabilities 2-Faktor Authentisierung Sichere Zugangsarten(Remote Access) Client Verification Verschlüsselung und Security Checks Zugriffsmethoden Virtual Workspace Produkte Q & A by ITRIS Enterprise AG

4 Herausforderungan die moderne Kommunikation by ITRIS Enterprise AG

5 by ITRIS Enterprise AG 2013 Remote Zugänge (ab)sichern

6 Disclosure Systems - Internet Suchmaschine Shodan - OS - Geo - Service by ITRIS Enterprise AG

7 Login? by ITRIS Enterprise AG

8 Beispiel: Gebäudeautomation - Ungesicherte Passworteingabe - Administrator abmelden (Anmeldung?) - Session-ID: 2b45cfac-085c-4ef e5c3f2b468b by ITRIS Enterprise AG

9 Beispiel: Heizungsregelung - Ungesicherte Passworteingabe - Administrator abmelden (Anmeldung?) - Session-ID: 77bf98e8-5dfc-4b8e-8356-aff83d by ITRIS Enterprise AG

10 Vulnerabilities Alert (ICS-ALERT ) ************ Vulnerability Vulnerability Type Exploitability Impact Undetermined Remote Denial of Service Port 48899\UDP NULL pointer dereference caused by the lacking of checks on the value returned by strchr on the Authorization Basic HTTP field: F > 6A 06 PUSH CAB4400 PUSH webmi2ad.0044ab7c B45 08 MOV EAX,DWORD PTR SS:[EBP+8] PUSH EAX A. FF CALL DWORD PTR DS:[<&MSVCR90._strnicmp>]...skip BC. 6A 3A PUSH 3A BE. 8D8D F8FEFFFF LEA ECX,DWORD PTR SS:[EBP-108] C4. 51 PUSH ECX C5. FF15 FC CALL DWORD PTR DS:[<&MSVCR90.strchr>] CB. 83C4 08 ADD ESP, CE F4 MOV DWORD PTR SS:[EBP-C],EAX D1. 837D FC 00 CMP DWORD PTR SS:[EBP-4], D B JE SHORT webmi2ad.00430a D7. 8B55 F4 MOV EDX,DWORD PTR SS:[EBP-C] DA. 2B55 FC SUB EDX,DWORD PTR SS:[EBP-4] DD. 83FA 40 CMP EDX, E0. 7D 40 JGE SHORT webmi2ad.00430a E2. 8B45 F4 MOV EAX,DWORD PTR SS:[EBP-C] E5. C MOV BYTE PTR DS:[EAX],0 by ITRIS Enterprise AG

11 Exploit Database by ITRIS Enterprise AG

12 Statische Passwörter sind riskant by ITRIS Enterprise AG

13 2-Faktor Authentisierung SMS Tokencode by ITRIS Enterprise AG

14 Sichere Zugangsarten - Site-to-Site VPN - Certificate - Shared Secret - Client-to-Site VPN - Software Installation - Clientless VPN (HTTPS) - SSL (ActiveX& Java) - Native VPN (APPS) - RDP, VMWare View by ITRIS Enterprise AG

15 Beispiel: Star-VPN S2S by ITRIS Enterprise AG

16 Client Verification Rollen basierte Zugänge. Anwender kann nur auf zugeteilte Ressourcen zugreifen. Host Checker garantiert, dassdas Endgerätdes Benutzersmitder Security Policy kompatibelist. Host Checker Policy Google Android Apple ios Jailbreak/Rooted Erkennung Policy Enforcement für Mobile Security Betriebsystem System Typ und Version Nummer by ITRIS Enterprise AG

17 Verschlüsselung und Security Checks Erhöhte Sicherheit Sicherer Zugang durch Verschlüsselung Zugang über RBAC Endpoint (Client) SicherheitdurchvorgelagerteHost Checks Gateway Hardtoken SMS Corporate Intranet Server Users with Home PCs Users with Mobile Devices Internet Employees with Corporate Laptops Router Firewall Applications Server Softtoken Contractors/Partners by ITRIS Enterprise AG

18 Zugriffsmethoden Sichere Web Applikations Zugriffe Web Applikationen Sharepoint, OWA, inotes, PDF, Flash, Java applets, HTML, Javascript, DHTML, VBScript, XML, etc. Host & deliver any Java applet Sicherer File Share Zugriff Web front-end for Windows and Unix Files (CIFS/NFS) by ITRIS Enterprise AG

19 Terminalservices Windows Terminal Services deployment Intermediate traffic via native TS support, WSAM, JSAM, Network Connect, Hosted Java Applet Native TS Support Granular Use Control Integrated Single Sign-on Java RDP/Active X Fallback by ITRIS Enterprise AG

20 AAA Integration Full Integration into customer AAA infrastructure AD, LDAP, RADIUS, Certificate, OTP, etc. Password Management Integration User self service for password management Reduced support costs, increased productivity All standard LDAP, AD, RADIUS Single Sign-On Native Capabilities Leveraged across all web apps seamless user experience Forms, Header, Cookie, Basic Auth, NTLM by ITRIS Enterprise AG

21 Rollenbasierter Zugriff partners.company.com Partner Role Authentication Host Check Access Applications Username/Password Enabled Any AV, PFW Core Clientless MRP, Quote Tool employees.company.com Employee Role Authentication OTP or Certificate Host Check Enabled Any AV, PFW Access Core + Network Connect Applications L3 Access to Apps customers.company.com Customer Role Authentication Username/Password Host Check Enabled Any AV, PFW Access Core Clientless Applications Support Portal, Docs by ITRIS Enterprise AG

22 Virtual Workspace Host Checker (Java/ActiveX) delivery Win 2k/XP Systems (user privileges) Admin-specified application access Limited/Blocked I/O Access Real Desktop Clipboard Operations Blocked (Virtual Real) SVW Password-protected persistent sessions Controlled I/O Access Configurable look/feel File System Real Virtual Session Data Encrypted on-the-fly (AES) End of Session: Secure Delete OR Persistent Session (Encrypted) by ITRIS Enterprise AG

23 Produkte für unsere Lösungen by ITRIS Enterprise AG

24 Q & A by ITRIS Enterprise AG

25 Wir machen Ihre IT-Infrastruktur fit für die Zukunft. by ITRIS Enterprise AG

What s New in Juniper s SSL VPN Version 6.0

What s New in Juniper s SSL VPN Version 6.0 What s New in Juniper s SSL VPN Version 6.0 This application note describes the new features available in Version 6.0 of the Secure Access SSL VPN products. This document assumes familiarity with the Juniper

More information

Secure, Mobile Access to Corporate Email, Applications, and Intranet Resources

Secure, Mobile Access to Corporate Email, Applications, and Intranet Resources APPLICATION NOTE Juniper NETWORKS SSL VPN and Windows Mobile Secure, Mobile Access to Corporate Email, Applications, and Intranet Resources Table of Contents Introduction.........................................................................................

More information

SA SERIES SSL VPN APPLIANCES. June 2010 Fabio Melchert Channel Director Juniper Networks Brazil

SA SERIES SSL VPN APPLIANCES. June 2010 Fabio Melchert Channel Director Juniper Networks Brazil SA SERIES SSL VPN APPLIANCES June 2010 Fabio Melchert Channel Director Juniper Networks Brazil Reconhecimento de Mercado 2008 Gartner Magic Quadrant for SSL VPN 2009 Magic Quadrant Key Takeaways: Juniper

More information

What s New in Juniper s IVE Platform Version 5.2. Highlights of this Release. What s New in IVE v5.2

What s New in Juniper s IVE Platform Version 5.2. Highlights of this Release. What s New in IVE v5.2 What s New in Juniper s IVE Platform Version 5.2 This application note describes the new features available in Version 5.2 of the IVE platform for all Secure Access SSL VPN products. This document assumes

More information

Roadmap to Solving Enterprise Mobility

Roadmap to Solving Enterprise Mobility Roadmap to Solving Enterprise Mobility OUTLINE Enterprise Mobility Problem Start with email and device security Workspace is the right solution for existing assets How to build new apps? Bringing it all

More information

Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.3 R6)

Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.3 R6) Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.3 R6) Content Page Introduction 2 Platform support 2 Cross Platform support 2 Web and file browsing 2 Client-side Applets

More information

Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.1 R4)

Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.1 R4) Requirements on terminals and network Telia Secure Remote User, TSRU (version 7.1 R4) Content Page Introduction 2 Platform support 2 Cross Platform support 2 Web and file browsing 2 Client-side Applets

More information

Remote Desktop Gateway. Accessing a Campus Managed Device (Windows Only) from home.

Remote Desktop Gateway. Accessing a Campus Managed Device (Windows Only) from home. Remote Desktop Gateway Accessing a Campus Managed Device (Windows Only) from home. Contents Introduction... 2 Quick Reference... 2 Gateway Setup - Windows Desktop... 3 Gateway Setup Windows App... 4 Gateway

More information

VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES

VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES APPLICATION NOTE VMWARE VIEW WITH JUNIPER NETWORKS SA SERIES SSL VPN APPLIANCES Configuring Secure SSL VPN Access in a VMware Virtual Desktop Environment Copyright 2010, Juniper Networks, Inc. 1 Table

More information

Secure remote access to your applications and data. Secure Application Access

Secure remote access to your applications and data. Secure Application Access Secure Application Access Secure remote access to your applications and data Accops HySecure is an application access gateway that enables secure access to corporate applications, desktops and network

More information

F5 BIG-IP: Configuring v11 Access Policy Manager APM

F5 BIG-IP: Configuring v11 Access Policy Manager APM coursemonster.com/uk F5 BIG-IP: Configuring v11 Access Policy Manager APM View training dates» Overview This three day course gives networking professionals a functional understanding of the BIG-IPÂ APM

More information

S. No. Type of Information Document Data. Date Version Nature of Change Author. Referred Policies, Procedures & Forms

S. No. Type of Information Document Data. Date Version Nature of Change Author. Referred Policies, Procedures & Forms Document Control S. No. Type of Information Document Data 1. Title NIC VPN Policy 2. Code NIC-INOC-VPN-PO-1 3. Date of Release July-10 4. Version No. 1 5. Owner Mr. R S Mani 6. Author(s) Mrs. Change History

More information

Mobile Access Software Blade

Mobile Access Software Blade Mobile Access Software Blade Dimension Data BYOD event Jeroen De Corel SE BeLux 2012 Check Point Software Technologies Ltd. [PROTECTED] All rights reserved. 2012 Check Point Software Technologies Ltd.

More information

INUVIKA OPEN VIRTUAL DESKTOP FOUNDATION SERVER

INUVIKA OPEN VIRTUAL DESKTOP FOUNDATION SERVER INUVIKA OPEN VIRTUAL DESKTOP FOUNDATION SERVER OVERVIEW OF OPEN VIRTUAL DESKTOP Mathieu SCHIRES Version: 1.0.2 Published April 9, 2015 http://www.inuvika.com Contents 1 Introduction 2 2 Terminology and

More information

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION SMS PASSCODE is the leading technology in a new generation of two-factor authentication systems protecting against the modern Internet threats.

More information

Citrix Access Gateway

Citrix Access Gateway F E A T U R E S O V E R V I E W Citrix Access Gateway Citrix Access Gateway is a universal SSL VPN appliance that combines the best features of IPSec and typical SSL VPNs without the costly and cumbersome

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

TRANSITIONING ENTERPRISE CUSTOMERS TO THE CLOUD WITH PULSE SECURE

TRANSITIONING ENTERPRISE CUSTOMERS TO THE CLOUD WITH PULSE SECURE White Paper TRANSITIONING ENTERPRISE CUSTOMERS TO THE CLOUD WITH PULSE SECURE Pulse Connect Secure Enables Service Providers to Deliver Scalable and On-Demand, Cloud-Based Deployments with Simplicity and

More information

1. General function and functionality of the malware

1. General function and functionality of the malware 1. General function and functionality of the malware The malware executes in a command shell, it begins by checking to see if the executing file contains the MZP file extension, and then continues to access

More information

SSL VPN Technical Primer

SSL VPN Technical Primer 4500 Great America Parkway Santa Clara, CA 95054 USA 1-888-NETGEAR (638-4327) E-mail: info@netgear.com www.netgear.com SSL VPN Technical Primer Q U I C K G U I D E Today, small- and mid-sized businesses

More information

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses Professional Integrated Appliance for Small and Medium-sized businesses Benefits Clientless Secure Remote Access Seamless Integration behind the Existing Firewall Infrastructure UTM Security Integration

More information

Pulse Connect Secure. Supported Platforms Guide. Product Release 8.0. Document Revision 2.0 Published: 2016-01-05

Pulse Connect Secure. Supported Platforms Guide. Product Release 8.0. Document Revision 2.0 Published: 2016-01-05 Pulse Connect Secure Supported Platforms Guide Product Release 8.0 Document Revision 2.0 Published: 2016-01-05 2015 by Pulse Secure, LLC. All rights reserved 1 2700 Zanker Road, Suite 200 San Jose, CA

More information

Juniper SSL VPN Notes Page 1

Juniper SSL VPN Notes Page 1 Juniper SSL VPN Notes Page 1 The Juniper SSL VPN is a full-featured appliance using SSL protocol to allow remote computers to securely access our organization s resources with a standard browser. The types

More information

Cisco Secure ACS. By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com. 2006 Cisco Systems, Inc. All rights reserved.

Cisco Secure ACS. By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com. 2006 Cisco Systems, Inc. All rights reserved. Cisco Secure ACS Overview By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com 2006 Cisco Systems, Inc. All rights reserved. 1 Cisco Secure Access Control System Policy Control and

More information

BlackBerry Enterprise Service 10 version 10.2 preinstallation and preupgrade checklist

BlackBerry Enterprise Service 10 version 10.2 preinstallation and preupgrade checklist BlackBerry Enterprise Service version.2 preinstallation and preupgrade checklist Verify that the following requirements are met before you install or upgrade to BlackBerry Enterprise Service version.2.

More information

NCSU SSO. Case Study

NCSU SSO. Case Study NCSU SSO Case Study 2 2 NCSU Project Requirements and Goals NCSU Operating Environment Provide support for a number Apps and Programs Different vendors have their authentication databases End users must

More information

BYOD How-To Guide. Securely deliver business applications and data to BYOD using Workspace as a Service

BYOD How-To Guide. Securely deliver business applications and data to BYOD using Workspace as a Service BYOD How-To Guide Securely deliver business applications and data to BYOD using Workspace as a Service WORKSPOT UNDERSTANDS END USER COMPUTING AMITABH SINHA, CEO PUNEET CHAWLA, CTO (GM XenApp/XenDesktop,

More information

Heap-based Buffer Overflow Vulnerability in Adobe Flash Player

Heap-based Buffer Overflow Vulnerability in Adobe Flash Player Analysis of Zero-Day Exploit_Issue 03 Heap-based Buffer Overflow Vulnerability in Adobe Flash Player CVE-2014-0556 20 December 2014 Table of Content Overview... 3 1. CVE-2014-0556 Vulnerability... 3 2.

More information

Juniper Networks Secure Access Release Notes

Juniper Networks Secure Access Release Notes Juniper Networks Secure Access Release Notes IVE Platform Version 7.4R3 Build # 25351 This is an incremental release notes describing the changes made from 7.4R1 release to 7.4R3. The 7.4R1 GA release

More information

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief Guide Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief October 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information

WHITEPAPER IPSEC VPN Vs. SSL VPN

WHITEPAPER IPSEC VPN Vs. SSL VPN WHITEPAPER IPSEC VPN Vs. SSL VPN Introduction Whether a result of tele-working initiatives, contingencies for events such as 9/11, SARS, and the East Coast Blackout, or just addressing the need to balance

More information

PRODUCT CATEGORY BROCHURE

PRODUCT CATEGORY BROCHURE PRODUCT CATEGORY BROCHURE SA Series SSL VPN Appliances Juniper Networks SA Series SSL VPN Appliances Lead the Market with Secure Remote Access Solutions That Meet the Needs of Organizations of Every Size

More information

Novell Access Manager SSL Virtual Private Network

Novell Access Manager SSL Virtual Private Network White Paper www.novell.com Novell Access Manager SSL Virtual Private Network Access Control Policy Enforcement Compliance Assurance 2 Contents Novell SSL VPN... 4 Product Overview... 4 Identity Server...

More information

How To Secure Your Data Center From Hackers

How To Secure Your Data Center From Hackers Xerox DocuShare Private Cloud Service Security White Paper Table of Contents Overview 3 Adherence to Proven Security Practices 3 Highly Secure Data Centers 4 Three-Tier Architecture 4 Security Layers Safeguard

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

Juniper Networks NetScreen Secure Access Release Notes

Juniper Networks NetScreen Secure Access Release Notes Juniper Networks NetScreen Secure Access Release Notes IVE Platform version 5.4R3 Build # 11621 This is an incremental release notes describing the changes made from 5.4R1 release to 5.4R3. The 5.4R1 GA

More information

Citrix Access on SonicWALL SSL VPN

Citrix Access on SonicWALL SSL VPN Citrix Access on SonicWALL SSL VPN Document Scope This document describes how to configure and use Citrix bookmarks to access Citrix through SonicWALL SSL VPN 5.0. It also includes information about configuring

More information

ADAPTIVE USER AUTHENTICATION

ADAPTIVE USER AUTHENTICATION ADAPTIVE USER AUTHENTICATION SMS PASSCODE is the leading technology in adaptive multi-factor authentication, improving enterprise security and productivity through an easy to use and intelligent solution

More information

Oracle Mobile Security

Oracle Mobile Security Oracle Mobile Security What s New in OMSS 11gR2 Patch Set 3 ORACLE WHITE PAPER MAY 2015 Disclaimer The following is intended to outline our general product direction. It is intended for information purposes

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

CareGiver Remote Support Information Technology FAQ

CareGiver Remote Support Information Technology FAQ CareGiver Remote Support Information Technology FAQ CareGiver remote support Information Technology FAQ Purpose The purpose of this document is to answer Frequently Asked Questions (FAQs) regarding CareGiver

More information

DIGIPASS Authentication for Cisco ASA 5500 Series

DIGIPASS Authentication for Cisco ASA 5500 Series DIGIPASS Authentication for Cisco ASA 5500 Series With IDENTIKEY Server 2010 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 20 Disclaimer Disclaimer of Warranties and Limitations

More information

SSL VPN Server Guide. Access Manager 3.2 SP2. June 2013

SSL VPN Server Guide. Access Manager 3.2 SP2. June 2013 SSL VPN Server Guide Access Manager 3.2 SP2 June 2013 Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF A LICENSE AGREEMENT OR A

More information

Virtualization and Cloud Computing

Virtualization and Cloud Computing Virtualization and Cloud Computing Virtualization, Cloud and Security Mgr. Michael Grafnetter Agenda Virtualization Security Risks and Solutions Cloud Computing Security Identity Management Virtualization

More information

Dell SonicWALL SRA 7.5 Citrix Access

Dell SonicWALL SRA 7.5 Citrix Access Dell SonicWALL SRA 7.5 Citrix Access Document Scope This document describes how to configure and use Citrix bookmarks to access Citrix through Dell SonicWALL SRA 7.5. It also includes information about

More information

Dell World Software User Forum 2013

Dell World Software User Forum 2013 Dell World Software User Forum 2013 December 9-12 Austin, TX SaaS Mobile Management Overview of Cloud Client Manager and integration with KACE K1000 Introducing Dell Enterprise Mobility Management Your

More information

Junos Pulse Secure Access Service Enables Service Providers to Deliver Scalable and On-Demand, Cloud-Based Deployments with Simplicity and Agility

Junos Pulse Secure Access Service Enables Service Providers to Deliver Scalable and On-Demand, Cloud-Based Deployments with Simplicity and Agility White Paper Transitioning Enterprise Customers to the Cloud with Junos Pulse Junos Pulse Secure Access Service Enables Service Providers to Deliver Scalable and On-Demand, Cloud-Based Deployments with

More information

PRODUCT CATEGORY BROCHURE. Juniper Networks SA Series

PRODUCT CATEGORY BROCHURE. Juniper Networks SA Series PRODUCT CATEGORY BROCHURE Juniper Networks SA Series SSL VPN Appliances Juniper Networks SA Series SSL VPN Appliances Lead the Market with Secure Remote Access Solutions That Meet the Needs of Organizations

More information

Interact Intranet Version 7. Technical Requirements. August 2014. 2014 Interact

Interact Intranet Version 7. Technical Requirements. August 2014. 2014 Interact Interact Intranet Version 7 Technical Requirements August 2014 2014 Interact Definitions... 3 Licenses... 3 On-Premise... 3 Cloud... 3 Pulic Cloud... 3 Private Cloud... 3 Perpetual... 3 Self-Hosted...

More information

AirWatch Enterprise Mobility Management. AirWatch Enterprise Mobility Management

AirWatch Enterprise Mobility Management. AirWatch Enterprise Mobility Management Device Vendor Comparisons Deployment options ( + / -) Vendor for On premises Cloud/SaaS and other platforms supported (+ / -) Vendor for ios Android Extended Android APIs Knox, Safe Safe BlackBerry Windows

More information

Workspot Enables Spectrum of Trust. Photo by Marc_Smith - Creative Commons Attribution License http://www.flickr.com/photos/49503165485@n01

Workspot Enables Spectrum of Trust. Photo by Marc_Smith - Creative Commons Attribution License http://www.flickr.com/photos/49503165485@n01 Workspot Enables Spectrum of Trust Photo by Marc_Smith - Creative Commons Attribution License http://www.flickr.com/photos/49503165485@n01 Created with Haiku Deck TABLE OF CONTENTS Leadership Team Problem:

More information

Securing Citrix with SSL VPN Technology

Securing Citrix with SSL VPN Technology Securing Citrix with SSL VPN Technology An AEP Networks Solution Summary For years, Citrix Systems has dominated the server-based computing market as the solution of choice for application access across

More information

When enterprise mobility strategies are discussed, security is usually one of the first topics

When enterprise mobility strategies are discussed, security is usually one of the first topics Acronis 2002-2014 Introduction When enterprise mobility strategies are discussed, security is usually one of the first topics on the table. So it should come as no surprise that Acronis Access Advanced

More information

How To Understand The Architecture Of An Ulteo Virtual Desktop Server Farm

How To Understand The Architecture Of An Ulteo Virtual Desktop Server Farm ULTEO OPEN VIRTUAL DESKTOP V4.0.2 ARCHITECTURE OVERVIEW Contents 1 Introduction 2 2 Servers Roles 3 2.1 Session Manager................................. 3 2.2 Application Server................................

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 5.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

Where are Organizations Today? The Cloud. The Current and Future State of IT When, Where, and How To Leverage the Cloud. The Cloud and the Players

Where are Organizations Today? The Cloud. The Current and Future State of IT When, Where, and How To Leverage the Cloud. The Cloud and the Players The Current and Future State of IT When, Where, and How To Leverage the The and the Players Software as a Service Citrix VMWare Google SalesForce.com Created and Presented by: Rand Morimoto, Ph.D., MCITP,

More information

Pulse Connect Secure. Data Sheet. Published Date

Pulse Connect Secure. Data Sheet. Published Date Data Sheet Published Date July 2015 Service Overview Employees are more mobile than ever before, and they carry multiple company issued and personal (BYOD) computing devices. They want fast, easy yet secure

More information

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 Page 1 Product Bulletin What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 This document lists the new features available in Version 6.4 of the Secure Access SSL VPN product line. This

More information

Access Your Cisco Smart Storage Remotely Via WebDAV

Access Your Cisco Smart Storage Remotely Via WebDAV Application Note Access Your Cisco Smart Storage Remotely Via WebDAV WebDAV (Web-based Distributed Authoring and Versioning), is a set of extensions to the HTTP(S) protocol that allows a web server to

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

IBM United States Software Announcement 215-078, dated February 3, 2015

IBM United States Software Announcement 215-078, dated February 3, 2015 IBM United States Software Announcement 215-078, dated February 3, 2015 solutions provide a comprehensive, secure, and cloud-based enterprise mobility management platform to protect your devices, apps,

More information

Workspot. Workspace as a Service enables Secure Access to Desktops, Applications and Data from Any Device. Technical White Paper

Workspot. Workspace as a Service enables Secure Access to Desktops, Applications and Data from Any Device. Technical White Paper Workspot Workspace as a Service enables Secure Access to Desktops, Applications and Data from Any Device Technical White Paper Technical White Paper 1 Table of Contents Introduction... 4 Challenges with

More information

ENTERPRISE MOBILITY MANAGEMENT & REMOTE ACCESS SOLUTIONS

ENTERPRISE MOBILITY MANAGEMENT & REMOTE ACCESS SOLUTIONS ENTERPRISE MOBILITY MANAGEMENT & REMOTE ACCESS SOLUTIONS Secure Remote Desktop & Application Access Mobile Device Management Mobile Content Management Mobile Email & PIM Secure Mobile Containerization

More information

KEMP LoadMaster. Enabling Hybrid Cloud Solutions in Microsoft Azure

KEMP LoadMaster. Enabling Hybrid Cloud Solutions in Microsoft Azure KEMP LoadMaster Enabling Hybrid Cloud Solutions in Microsoft Azure Introduction An increasing number of organizations are moving from traditional on-premises datacenter architecture to a public cloud platform

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide BlackBerry Enterprise Service 10 Version: 10.2 Configuration Guide Published: 2015-02-27 SWD-20150227164548686 Contents 1 Introduction...7 About this guide...8 What is BlackBerry Enterprise Service 10?...9

More information

BYOD How-To Guide. How do I securely deliver my company s applications and data to BYOD?

BYOD How-To Guide. How do I securely deliver my company s applications and data to BYOD? BYOD How-To Guide How do I securely deliver my company s applications and data to BYOD? Table of Contents Harness the power of BYOD with Mobile Workspaces Why BYOD? Enterprise Mobile Requirements Mobile

More information

Clientless SSL VPN Users

Clientless SSL VPN Users Manage Passwords, page 1 Username and Password Requirements, page 3 Communicate Security Tips, page 3 Configure Remote Systems to Use Clientless SSL VPN Features, page 3 Manage Passwords Optionally, you

More information

Xerox DocuShare Security Features. Security White Paper

Xerox DocuShare Security Features. Security White Paper Xerox DocuShare Security Features Security White Paper Xerox DocuShare Security Features Businesses are increasingly concerned with protecting the security of their networks. Any application added to a

More information

BlackBerry Enterprise Service 10. Version: 10.2. Installation Guide

BlackBerry Enterprise Service 10. Version: 10.2. Installation Guide BlackBerry Enterprise Service 10 Version: 10.2 Installation Guide Published: 2015-08-17 SWD-20150817115607897 Contents 1 About this guide...5 2 What is BlackBerry Enterprise Service 10?... 6 Key features

More information

Citrix Enterprise Mobility more than just device management (MDM)

Citrix Enterprise Mobility more than just device management (MDM) Citrix Enterprise Mobility more than just device management (MDM) Fabian.Kienle@citrix.com Manager, Channel Readiness Central Europe The only reason why IT exists: APPLICATIONS! 3 The reality: Customer

More information

IBM Cognos Mobile Overview

IBM Cognos Mobile Overview IBM Cognos Business Intelligence 10.2.1 IBM Cognos Mobile Overview Agenda IBM Cognos Mobile Overview Analysis on Mobile Security + Configuration Deploying Good Technology Latest Updates IBM Confidential

More information

Connecting an Android to a FortiGate with SSL VPN

Connecting an Android to a FortiGate with SSL VPN Connecting an Android to a FortiGate with SSL VPN This recipe describes how to provide a group of remote Android users with secure, encrypted access to the network using FortiClient and SSL VPN. You must

More information

Casper Suite. Security Overview

Casper Suite. Security Overview Casper Suite Security Overview JAMF Software, LLC 2015 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide is accurate. JAMF Software 301 4th Ave S Suite

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

ZyWALL OTP Co works with Active Directory Not Only Enhances Password Security but Also Simplifies Account Management

ZyWALL OTP Co works with Active Directory Not Only Enhances Password Security but Also Simplifies Account Management ZyWALL OTP Co works with Active Directory Not Only Enhances Password Security but Also Simplifies Account Management Problem: The employees of a global enterprise often need to telework. When a sales representative

More information

Violating Database - Enforced Security Mechanisms

Violating Database - Enforced Security Mechanisms Violating Database - Enforced Security Mechanisms Runtime Patching Exploits in SQL Server 2000: a case study Chris Anley [chris@ngssoftware.com] 18/06/2002 An NGSSoftware Insight Security Research (NISR)

More information

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module Collax SSL VPN Howto This howto describes the easy configuration of a Collax server as SSL VPN gateway in order to enable external access to selected applications in the company network. Except for a common

More information

Virtual Data Centre. User Guide

Virtual Data Centre. User Guide Virtual Data Centre User Guide 2 P age Table of Contents Getting Started with vcloud Director... 8 1. Understanding vcloud Director... 8 2. Log In to the Web Console... 9 3. Using vcloud Director... 10

More information

SSL VPNs: An IETF Perspective

SSL VPNs: An IETF Perspective SSL VPNs: An IETF Perspective IETF 72, Dublin Paul Hoffman, VPNC Overview Why this might be interesting Intro to SSL VPN technologies Where SSL VPNs use IETF technologies, and where they make up their

More information

Apps. Devices. Users. Data. Deploying and managing applications across platforms is difficult.

Apps. Devices. Users. Data. Deploying and managing applications across platforms is difficult. Users Devices Apps Data Users expect to be able to work in any location and have access to all their work resources. The explosion of devices is eroding the standards-based approach to corporate IT. Deploying

More information

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013 MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY EMEA Webinar July 2013 Protecting the Enterprise Full Footprint Mobile user Application access management & Application security Enterprise headquarters

More information

How To Authenticate An Ssl Vpn With Libap On A Safeprocess On A Libp Server On A Fortigate On A Pc Or Ipad On A Ipad Or Ipa On A Macbook Or Ipod On A Network

How To Authenticate An Ssl Vpn With Libap On A Safeprocess On A Libp Server On A Fortigate On A Pc Or Ipad On A Ipad Or Ipa On A Macbook Or Ipod On A Network Authenticating SSL VPN users using LDAP This example illustrates how to configure a FortiGate to use LDAP authentication to authenticate remote SSL VPN users. With a properly configured LDAP server, user

More information

nexus Hybrid Access Gateway

nexus Hybrid Access Gateway Product Sheet nexus Hybrid Access Gateway nexus Hybrid Access Gateway nexus Hybrid Access Gateway uses the inherent simplicity of virtual appliances to create matchless security, even beyond the boundaries

More information

Cisco Adaptive Security Appliance Smart Tunnels Solution Brief

Cisco Adaptive Security Appliance Smart Tunnels Solution Brief Guide Cisco Adaptive Security Appliance Smart Tunnels Solution Brief August 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) A RSACCESS WHITE PAPER 1 Microsoft Forefront Unified Access Gateway Overview 2 Safe-T RSAccess Secure Front-end Overview

More information

RSA SecurID Ready Implementation Guide

RSA SecurID Ready Implementation Guide RSA SecurID Ready Implementation Guide Partner Information Last Modified: December 18, 2006 Product Information Partner Name Microsoft Web Site http://www.microsoft.com/isaserver Product Name Internet

More information

MaaSter Microsoft Ecosystem Management with MaaS360. Chuck Brown Jimmy Tsang www.maas360.com

MaaSter Microsoft Ecosystem Management with MaaS360. Chuck Brown Jimmy Tsang www.maas360.com MaaSter Microsoft Ecosystem Management with MaaS360 Chuck Brown Jimmy Tsang www.maas360.com Introductions Chuck Brown Product Management IBM MaaS360 Jimmy Tsang Director of Product Marketing IBM MaaS360

More information

Junos Pulse. Uwe Nelkel Business Development Manager Junos Pulse. IBM Golf Cup, Golfclub Holledau, September 14 th 2011

Junos Pulse. Uwe Nelkel Business Development Manager Junos Pulse. IBM Golf Cup, Golfclub Holledau, September 14 th 2011 Junos Pulse Uwe Nelkel Business Development Manager Junos Pulse IBM Golf Cup, Golfclub Holledau, September 14 th 2011 Legal Statement This product roadmap sets forth Juniper Networks current intention

More information

Symantec Mobile Management Suite

Symantec Mobile Management Suite Symantec Mobile Management Suite One Solution For All Enterprise Mobility Needs Data Sheet: Mobile Security and Management Introduction Most enterprises have multiple mobile initiatives spread across the

More information

Get Success in Passing Your Certification Exam at first attempt!

Get Success in Passing Your Certification Exam at first attempt! Get Success in Passing Your Certification Exam at first attempt! Exam : 920-440 Title : nncde wireless lan Version : DEMO 1. A customer wants to access the Microsoft Outlook Web Access application through

More information

Market Application Delivery Networking. Products ADC, WAN Optimization, Secure Access

Market Application Delivery Networking. Products ADC, WAN Optimization, Secure Access Company snapshot Founded 2000 Headquarters Milpitas, CA, USA Employees 400+ Market Application Delivery Networking Products ADC, WAN Optimization, Secure Access Segments Enterprise, Service Provider, Public

More information

Solve BYOD with! Workspace as a Service!

Solve BYOD with! Workspace as a Service! Solve BYOD with! Workspace as a Service! Our Team Understands End User Computing Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology

More information

Employee Active Directory Self-Service Quick Setup Guide

Employee Active Directory Self-Service Quick Setup Guide Employee Active Directory Self-Service Quick Setup Guide (V2.0) Last update: 11/5/2014 Copyright 2014 InfraDog Inc. All rights reserved Corporate Phone: +1 (416) 473-4096, Fax: +1 (888) 863-3936, Email:

More information

Mobile Access. R77 Versions. Administration Guide. 6 May 2015. Classification: [Protected]

Mobile Access. R77 Versions. Administration Guide. 6 May 2015. Classification: [Protected] Mobile Access R77 Versions Administration Guide 6 May 2015 Classification: [Protected] 2015 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected

More information

REQUEST FOR PROPOSAL FOR SUPPLY & INSTALLATION OF Firewall. Bill of Material

REQUEST FOR PROPOSAL FOR SUPPLY & INSTALLATION OF Firewall. Bill of Material REQUEST FOR PROPOSAL FOR SUPPLY & INSTALLATION OF Firewall General Scope of Work: Supply & installation of Firewall in the following location. Locations of Installation: ISI kolkata, 203 B.T. Road, Kolkata

More information

Flexible Identity Federation

Flexible Identity Federation Flexible Identity Federation Quick start guide version 1.0.1 Publication history Date Description Revision 2015.09.23 initial release 1.0.0 2015.12.11 minor updates 1.0.1 Copyright Orange Business Services

More information

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION SMS PASSCODE is the leading technology in a new generation of two-factor authentication systems protecting against the modern Internet threats.

More information