SureAccess: 42Gears built-in Zero Trust Network Access Solution
Empower Your Workforce with Secure Access
What is SureAccess?
SureAccess is a robust Zero Trust Network Access (ZTNA) solution, designed to enhance network security and ensure secure access to corporate resources. It operates on the principles of Zero Trust Architecture, which assumes no trust, whether inside or outside the network, and verifies every user and device before granting access.
Key Features
Secure Protocol
SureAccess leverages WireGuard protocol that provides strong security while maintaining superior speed compared to traditional protocols.
Split Tunnel
Route internet traffic through a secure Zero Trust tunnel (SureAccess) for specific DNS or IP addresses, while allowing the rest to bypass SureAccess and use the open network.
DNS (Domain Name System) Based Access Policy
Control which domains can use SureAccess and access both internal and external resources without ever needing to switch between ZTNA connections.
Cloud Scalable
Automatically scales up to handle increased device traffic using cloud edge gateways and provides secure access to cloud apps without on-premises installation or firewall changes.
Advanced Authentication
Implement strong authentication methods for users and devices accessing corporate resources. Leverage advanced authentication options from IdPs, including MFA and passwordless authentication, to enhance security.
Access Policy Manager (APM)
Provide real-time, context-aware, conditional access to enterprise resources, based on factors such as access policies, device compliance, and user identity.
Per App VPN (Android only)
Selectively route specific applications through SureAccess while excluding other applications, thereby isolating traffic from each app.
Why Choose SureAccess?
Continuous Verification
SureAccess secures every network request by using a "Never Trust, Always Verify" approach, combining user authentication with device verification for trusted, secure access to resources.
Secured Apps
SureAccess encrypts traffic to sensitive apps, protecting against malware and insecure networks, and extends security to both on-premises and public SaaS apps like Dropbox, Slack, and Office 365.
Granular Control
With SureAccess, you have fine-grained control, ensuring that only authorized devices and users, with the right security configurations, can connect to corporate resources, reducing the risk of breaches.
IP-Based Conditional Access
SureAccess integrates with IDPs like Entra, Okta, Google, and Ping, enabling IP-based conditional access and ensuring users authenticate exclusively through SureAccess Edge Gateways.
Selective Routing
SureAccess enables secure, selective routing for critical services without changing existing security policies, allowing IT admins to seamlessly manage exemptions for business-critical functions.
Per-App Access Control
SureAccess limits app access, reducing the risk of lateral movement and network exploration by attackers, while strengthening security by minimizing the attack surface.
Data Breach Mitigation
SureAccess securely tunnels all internet traffic through encryption, preventing data breaches and unauthorized access.
Firewall-Free Access to Private Resources
SureAccess BackEnd Gateway provides secure access to on-premises and private cloud resources without need to open public firewall ports, enhancing infrastructure security.
Block URL Categories (Coming Soon)
Admins will soon be able to block specific URL categories, such as Gambling, Adult Content, and Violence, across the entire device, promoting a safer browsing environment.
Technical Superiority of SureAccess
4x faster than traditional VPNs
256 bit ChaCha20 with Poly1305 for MAC
Users can operate on SureAccess' secure SDN without revealing private network details
Tunnel certificates and credentials stay on the endpoint, preventing leakage risk
Android, iOS, Windows, macOS (coming soon)
Supports both Company owned and Personally owned devices
FAQs
Is the ZTNA solution safe?
What is the need for a Zero Trust Security Solution in MDM?
How to configure SureAccess on managed devices?
How many devices can use SureAccess at a time?
Can I configure SureAccess to automatically connect to specific networks?
Is it necessary to purchase additional licenses for SureAccess to be active?
Is there a free trial available for SureAccess?
What kind of devices can be used with ZTNA?
How does ZTNA handle increased users and devices as an organization grows?
Securely access your corporate resources with SureAccess