CIOTechOutlook >> Magazine >> March - 2016 issue

AccelPro: Leveraging HPPA to Secure Corporate Networks

By

Organizations around the world are making good use of SSL (Secure Sockets Layer) VPN, as it provides remote access VPN capabilities using the SSL function that is already built into a modern web browser. However, SSL VPN is not without its share of security concerns like lack of required host security software on public machines, loss of sensitive information and intellectual property. AccelPro Technologies headquartered out of Noida, proffers AccelPro SSL VPN series that is equipped with Network Access Control (NAC) functionality which work till the Application Layer. The series allows the users to create NAC policies while restricting the access to few of their applications. Further, the users are facilitated with the option of implementing strong authentication like digital certificate based or binding the MAC ids of the remote user machines to block any unwanted access to your corporate network.

AccelPro’s industry first, CloudSecure Access Gateways comes with a preinstalled VMware platform. This enables the ISP’s to create hundreds of independent AccelPro SSL VPN VM’s inside each of the hardware which in turn provides unmatched scalability and easy license management. This further paves way for independent configuration for each customer while providing for complete data privacy and a full-fledged SSL VPN offering which is as good as a dedicated SSL VPN solution. “All AccelPro SSL VPN Gateways are powered with HPAA Technology, which provides WAN Acceleration solution inbuilt into VPN, resulting in a much better end user experience and high scalability,“ says Aditya Malhotra, Co-Founder & CEO. The HPAA technology makes AccelPro gateways revolutionary and next generation. AccelPro leverages on the HPPA Architecture to provide Secure Access to the client’s applications. HPPA increases the security level up to 30 times faster and results in a 20 times faster client login time. The technology overwrites the conventional TCP methods to communicate over internet and speed up the traffic to provide amazing end user experience. Endpoint Compliance, yet another gem from AccelPro’s basket of offerings helps clients in achieving End to End Security in terms of Secure Remote Access requirements. The company provides a set of functions which can automatically determine whether end user machine is secure and clean so that machine can be allowed to access the client’s corporate network. The fact that the solution provides controls till layer 7 inside the client’s corporate networks unlike other solutions in market which provides controls till layer 3 serves to be the cherry on top.

Celebrating a triple digit growth year on year, the company has its heart set on providing fast and secure application and network access to their clients. AccelPro is fueling their innovation to deliver content faster over internet and achieve complete security at the same time. “As IT Security is fast changing, we are posed to see the Cloud Security and Virtualization as a big market in the future and AccelPro is ready with solution of tomorrow, today,” concludes Aditya.

On The Deck

CXO Insights

Analytics in India: Going from Prehistoric to...

By Nitin Aggarwal, Associate Vice President-Data Analytics and Divya Sharma, Senior Analyst at 'The Smart Cube'

When the Internet of Things meets Analytics

By Salil Godika, Chief Strategy & Marketing Officer, Happiest Minds Technologies

Facebook