VPN Gateways

Powerful virtual VPN appliance

The NCP Virtual Secure Enterprise VPN Server is a universal platform for remote access to the company network.

You can find detailed information in the Data sheet.

Description

NCP's Virtual Secure Enterprise VPN Server licensing model is subscription-based and consists of the VPN gateway, high availability services, and a hardened operation system. The NCP Virtual Secure Enterprise VPN Server is suitable for installation in a virtual environment. The underlying Linux operating system is optimized for the application and offers maximum security thanks to various hardening measures. Administrators do not require any non-VPN expertise, as all functions of the virtual appliance are already configured.

It is designed to meet the needs of businesses or service providers looking for a virtualized and resource-efficient alternative to traditional solutions. The multi-client capability of the NCP Virtual Secure Enterprise VPN Server allows service providers to combine several companies on one VPN gateway simultaneously with resource sharing. With convenient access management, the NCP VPN clients can be managed by administrators of the connected companies. The number of remote users and VPN tunnels can also be scaled as needed. The NCP Virtual Secure Enterprise VPN Server can be easily integrated into existing IT infrastructure through standard interfaces in any remote access scenario.

 

Features

  • Hardened all-in-one solution for highly secure operation
  • Compatible with popular virtualization solutions
  • High scalability through multi-processor/core support
  • Integrated High Availability Server for operating multiple NCP Virtual Secure Enterprise VPN Servers in a load balancing or failsafe network
  • Compatible with NCP Secure VPN Clients for Windows, macOS, Linux, iOS, Android and numerous other IPsec VPN clients
  • Suitable for Industrial Internet of Things environments
  • VPN Path Finder technology (Fallback IPsec / HTTPS)
  • Integrated IP routing and firewall features
  • Bandwidth management
  • Automatic tunnel forwarding
  • FIPS Inside
  • Multi-Tenancy
  • Endpoint Policy Enforcement*
  • Elliptic Curve Cryptography (ECC)

*) Only in connection with NCP Secure Enterprise Management

Powerful IPsec VPN gateway

NCP Secure Enterprise VPN Server – the centralized platform for universal remote access to your company network.

You can find detailed information in the Data sheet.

Description

NCP Secure Enterprise VPN Server integrates mobile and stationary users into one cross-company network. NCP’s modular software architecture and high scalability mean that your remote access and store networks can be expanded to meet changing requirements. Start small and scale up the performance spectrum on the fly. The system allows 1 to 10,000 users and our High Availability (HA) solution offers support for many times this amount of users.

Features

  • Integration of iOS (iPhone, iPad), Android, Windows Phone/Mobile7 and Blackberry (version 6 and higher) into a Remote Access VPN architecture
  • IPsec VPN Clients for Windows (10, 8.x, 7, Vista, XP, CE), Android (ab 4.x), OS X, Linux
  • Integrated IP routing and firewall features
  • Hybrid IPsec and SSL support
  • Multi-tenancy support
  • Seamless Roaming (with efficient VPN tunnel management)
  • NCP Virtual Private Desktop (Sandbox)
  • Certificate-based authentication of iOS end devices
  • Single Sign-on and Endpoint Security for SSL VPN
  • Optimized multi-processor support
  • Pure software based solution, easy virtualization
  • Perfect for Cloud VPN
  • Fallback IPsec / HTTPS (NCP VPN Path Finder® Technology)
  • Blocking of third-party clients
  • FIPS Inside
  • High Availability/Load Balancing