Products

Remote Acess


service
service

VPN / Juniper

AThe Juniper Networks Firewall / IPSec VPN security devices are purpose-built to perform essential security functions. These integrated devices combine a Stateful Inspection firewall with Deep Inspection technology for application-level protection, IPSec virtual private networking (VPN) capabilities, and denial of service (DoS) mitigation functions. Plus they are all manageable by a policy-based central management system, NetScreen-Security Manager. They are available in a range of devices built to meet the throughput requirements of enterprises of all sizes.

VPN / Fortinet

Fortinet's advanced VPN solutions meet the price/performance requirements of any-sized enterprise. Fortinet's VPN offers secure and cost-effective alternatives to expensive, low-bandwidth Frame Relay circuits to connect multiple offices across the public Internet. FortiManagerâ„¢ centralized VPN management appliance provides the ability to mange thousands of FortiGate systems from a single console. Tightly integrated with Fortinet's application security protection, Firewall, Antivirus, and IPS, Fortinet provides the most secure VPN solution available in the market today.

SSL VPN / Juniper

Juniper Networks SSL VPNs lead the market with a complete range of SSL VPN appliances. Juniper's Secure Access products have a variety of form factors and features that can be combined to meet the needs of companies of all sizes, from SMBs that need access for remote/mobile employees to large global deployments that need to provide employee and extranet access from a single platform. Juniper Networks SSL VPNs are based on the Instant Virtual Extranet (IVE) platform, which uses SSL, the security protocol found in all standard Web browsers. The use of SSL eliminates the need for client-software deployment, changes to internal servers, and costly ongoing maintenance and desktop support. Juniper Networks SSL VPN Secure Access appliances combine the overall benefit of a lower total cost of ownership over traditional IPSec client solutions, with unique end-to-end security features Enhanced access methods enable the enterprise to provision access by purpose for virtually any resources, including those that are jitter or latency sensitive.

SSL VPN / Fortinet

deal for roaming users such asa remote salespeople needing secure access to resources on the corporate LAN such as email and intranet resources. Fortinet offers both a secure IPSec client (FortiClientâ„¢) and clientless SSL VPN for hotspot access in areas where IPSec may be blocked by a firewall. Strong authentication is enforced users can establish VPN session.