Perimeter 81 ZTNA

Perimeter 81 is an Israeli network and cloud security company with a global ambition to spread the word about its Zero Trust Network Access (ZTNA) model. Its business-focused solution got into the global spotlight with an increasing reliance on the services of distributed, remote or home-based workforce.

Considering that this technological arena is becoming more competitive and crowded, Perimeter 81 set out to hit back at its competitors with a solution that comes not only with a trusted ZTNA model but sweetens the deal with its ease of use, fast deployment, and all-around accessibility.

How does it work in practice? Find out in our review below.

Head through to the Perimeter 81 website for pricing and more information

Perimeter 81 security features 

Make no mistake from the outset, Perimeter 81 is an enterprise-grade security solution, with industries and business customers in search of comprehensive security being its primary target audience. This level of coverage, thankfully, does not mean that other user profiles have nothing to look out for here. Quite the contrary, as Perimeter 81 manages to hit all the checkmarks when it comes to its security features, their ease of use, and the price tag attached.

Being a business-first platform, Perimeter 81 will surely not be used to sidestep Netflix’s geographic restrictions. What you’ll get instead is the cloud-based ZTNA system that will rid you of the obligation to pay for dedicated internet security hardware. This has two main use cases: by reducing the need to buy hardware, you get to save money; also, you do not have to buy separate hardware for individual systems, as Perimeter 81’s solution gets the job regardless of the number of your systems.

Among an array of features on offer, Perimeter 81 supports the addition of private servers with dedicated IPs for the needs of separate groups and task forces you can create. In this manner, each of these teams will get access only to the assets required for the performance of their work tasks, thus reducing the chance of suffering a security breach based on the abuse of the privilege.

Next, both outbound and inbound traffic will be encrypted for the additional protection of your enterprise assets and associated data. Based on its native zero-trust model, this solution will allow you to privatize traffic across numerous layers in various cloud environments. To achieve this Perimeter will 81 allow you to deploy multiple protocols depending on specific environments and connections.

Now, having a virtual security perimeter around your assets counts for less if you don’t have an excellent situational awareness when it comes to who requires access to what. To give you peace of mind, Perimeter 81 offers a bird’ eye view of all activities that take place on the secured network, helping you detect any potentially nefarious dealings.

To filter the access to valuable resources, you can define access permissions and policies on the team level via a dedicated management portal.

DNS filtering is supported for the Enterprise and Premium packages, giving you an opportunity to keep the spam and dubious content away from all devices as well as protecting your workers from malware and unnecessary distractions.

Finally, there is also a top-notch WiFi security technology powered by 256-bit encryption, a kill switch, two-factor authentication, DNS leak protection, and a set of encryption protocols, including OpenVPN, IKEv2 and L2TP. All of this should help your employees perform their tasks securely, even when they need to use unprotected networks in the field.

 Management features 

With its laser-like focus on corporate clientele, you do not have to worry about the management features supported by Perimeter 81. They revolve around providing easy access to a wealth of information associated with devices that you can assign per user depending on the plan you choose.  

ZTNA-based access policies can be customized for all user and device profiles. By diversifying access permission at a user level, you can minimize your exposure to security risks. At the same time, you are free to group users as you see fit and tailor your access rules in line with their context-based needs. 

Perimeter 81 will also streamline your desired integrations and provide coverage for diverse security models, including the BYOD, thus increasing your network’s visibility at no expense of safety, particularly in the age of ever-present remote work.  

When their companies rely heavily on the cloud, and encourage remote work and BYOD, a primary concern for IT is complexity and reduced visibility into network activity and access, and services for total network awareness.

With the support for more than 700 servers across 36 countries, you’ll be more than comfortable in terms of choosing the location of your server. Even easier is the selection of the platform from which you’ll manage every aspect of the functionality of your Perimeter 81: yes, all the relevant ones are supported, including Windows, Mac, and Linux together with iOS and Android.

High-end plans such as Enterprise and Premium will give you access to two-factor authentication, with Enterprise sprinkling the support for shared gateways and SIEM integration on top of the deal.  

Any problems in managing your newly created security profile can be addressed by Perimeter 81’s excellent 24/7 support.

Perimeter 81 interface 

Smooth management starts with clean visuals and this is what Perimeter 81 delivers in spades, based on the less-is-more approach. Your interface will be graced by easy access to various sections that allow you to track what happens with your teams, networks, and activities.

You can add user groups to server locations and all you need to do is to invite future participants and install the app on your platform of choice. The process goes without a hitch, with the intuitive support of an installation wizard.

Once you get access to the app, it will easily charm you with its clean and intuitive design. Yes, you can underline the “intuitive” adjective here with a reason, since Perimeter 81 wants even the IT laymen in your teams to master its use in no time. It’s really the matter of hitting the connect button once you decide on the location and you are good to go.

Pricing

All Perimeter 81’s plans come with a 30-day money-back guarantee, allowing you to test them thoroughly before you shell out your hard-earned money.

The Essentials plan is the cheapest one and should provide for less demanding users that need secure application access, activity audits and reports, split tunneling, private DNS, and two-factor authentication.

Premium and Premium Plus plans come with several advanced network security features aimed at enterprise users. These include the likes of DNS filtering, SIEM integration, API and Phone support, etc.

The flagship in Perimeter 81’s offer is the Enterprise package aimed at larger organizations whose price you need to negotiate with the company’s experts. It comes with unlimited network traffic control, device posture check, user configuration profiles, and 24/7 customer support.

Final verdict

If you have a remote or home-based workforce, going with Perimeter 81 is an excellent choice. While having to place your trust in a cloud-based perimeter may sound novel for some business users, the degree to which you can customize the level of access, associated policies and enjoy the high-end security features is more than a pay-off for what is being asked for here. If unconvinced, you are invited to avail yourself of the 30-day money-back guarantee and look for the proof in this tasty business ZTNA pudding. 

  • You might also want to check out our list of the best business VPN providers available right now

Source

Posted in: