Ivanti

The modern employee is a mobile worker and the modern workplace is no longer just in the office but also at home while the traditional data center has expanded into the cloud. With the increasing number and complexity of applications that users need, the many different types of devices that users can use to connect to and the constant threat of potential attackers, securing this workplace is a difficult task.

Ivanti makes the "Everywhere Workplace" possible. Employees can use a variety of devices to access IT networks, applications and data and work productively from anywhere.

Ivanti Connect Secure

Ivanti Connect Secure is an SSL VPN access software for remote and mobile users to securely access corporate resources from any web-enabled device.

The Ivanti Security Appliance (ISA) is the latest generation of the Connect Secure gateway. ISA series appliances are available as fixed-configuration rack-mounted hardware or can be deployed to the data center or cloud as virtual appliances. Virtual appliances can be used and operated on VMware ESXi, KVM, Microsoft Hyper-V, Nutanix, Microsoft Azure, Amazon Web Services, and the Google Cloud Platform.

Ivanti Secure Access Client

The Ivanti Secure Access Client securely connects users to networks, both in the data center and in the cloud. Ivanti Secure Access Clients are easy to deploy and allow users to connect quickly from any device, anywhere.

Ivanti Secure Access Client supports per-app VPN, on-demand VPN connectivity, always-on and lockdown modes. Ivanti Secure Access Client also supports full tunnel and FQDN or IP/network-based split tunnel connectivity.

Endpoint Compliance

Ivanti's endpoint security feature interrogates each device before - and during - a connection to the network to ensure that it complies with the organization's security policies. Endpoint security also ensures that jailbroken or rooted devices, or devices with unpatched operating systems, cannot connect to your IT resources. Even better, non-compliant devices can be quarantined or updated, reducing the risk of malware spreading.

Your Benefit

  • Dual transport (SSL + Encapsulating Security Payload) for full Layer 3 VPN connectivity with granular access control
  • Always-on VPN with Lockdown Mode and VPN Only Access Mode (VPN connection is automatically connected/disconnected based on the user's location)
  • Allows end users to authenticate on the network via a Layer 3 tunnel and simultaneously SSO to web applications accessed via their browser with SAML SSO support
  • Includes SSO functionality even when connecting through an Ivanti Connect Secure Layer 3 VPN tunnel, which is unique in the industry
  • Combines network, device and session attributes to determine which types of access are allowed
  • Secure clientless access from any HTML5-enabled browser to published and/or user-added applications and links

Our Service

We implement a secure Ivanti Connect Secure Gateway in your infrastructure. We work with you to define the authentication and authorization concepts and configure them for you. We instruct your administrators and help them with troubleshooting. We also write easy-to-understand instructions for your employees or set up a training program if required.

Simply make an appointment with us.