Akamai Technologies launches cloud-based and easy‑to‑manage Enterprise Application Access solution

  •  BY IT Next
  •  In
  •  Feb 02, 2017
  •  4214
  •  0

The confluence of mobile computing, cloud adoption and expansion of enterprise digital ecosystems is not only changing where mission‑critical applications are hosted, but also who needs to access them and with what devices.

Akamai Technologies has introduced Enterprise Application Access. The solution is designed to provide enterprises with a new way to simplify remote and third-party application access while at the same time increasing their organization’s security posture. It is clientless, cloud-based and easy‑to‑manage, and incorporates technology received as part of Akamai’s recent Soha Systems acquisition.

The confluence of mobile computing, cloud adoption and expansion of enterprise digital ecosystems is not only changing where mission‑critical applications are hosted, but also who needs to access them and with what devices. And although enterprises have been providing remote access to applications for more than two decades, all too often the process is complex and cumbersome for IT to deploy and manage. Enterprises rely on an array of disparate hardware and software solutions including Application Delivery Controllers (ADCs), Virtual Private Network (VPN) appliances, and identity management and application monitoring solutions. At the same time, typical network designs enabling remote access of enterprise applications continue to carry security risks in that broad network connectivity can significantly increase an enterprise’s attack surface.

Enterprise Application Access is designed to address the limitations of traditional remote access by offering a new approach to providing access to applications hosted in corporate data centers or hybrid cloud environments. It provides a unique alternative to traditional remote and third-party access technologies such as VPNs, RDP and proxies. With Enterprise Application Access, applications are hidden from the Internet and public exposure. Its “dial-out” cloud architecture allows closing of all inbound firewall ports while permitting authenticated end users to access only specific, authorized applications. Enterprise Application Access integrates data path protection, identity access, application security, and management visibility and control into a single, cloud-based service.

Customers can use the capabilities native to Enterprise Application Access or easily integrate with previously deployed systems. As important, the service is designed to be deployed in minutes in any network environment through a unified portal, with a single point of control. The service is also designed to be deployed at a fraction of the cost of traditional solutions.

“Accessing enterprise applications can be cumbersome and risky where mobile first, third-party stakeholders, and lateral movement attacks are the norm,” said Christina Richmond, program director, security services, IDC. “A new, simple, cloud based access approach focused on applications and identity is required to deal with the impact of the third platform. IDC identified this cloud perimeter approach early on and Akamai’s Enterprise Application Access is one such approach.”           

To address remote access requirements for third party contractors, suppliers, partners, and a mobile workforce, Enterprise Application Access is designed to:

Offer Broad Application Support for Third Party and Remote Employee Access – Enterprise Application Access can be used with internal enterprise applications including those accessible to remote employees and contractors via web browsers and/or smart phones as well as with remote desktop sessions or terminal sessions on servers for those users with privileges.  Further, the use of natively employed acceleration techniques, including TCP optimization and data compression, can improve the end-user experience.

Provide Comprehensive User Authentication and Management Capabilities and Granular Access Control – To help ensure the right users are accessing the right applications, Enterprise Application Access features broad-based enterprise directory integration, Multi-factor Authentication (MFA) and seamless, Single Sign-On (SSO). Further, access control policies can be created and enforced based on user identity, group membership, access method, geo-location and several other factors.

Offer Detailed Auditing and Reporting Capabilities – All access activity to and from applications secured by Enterprise Application Access is logged, archived and available through the solutions’ Management Portal or through a secure API. Enterprise Application Access also allows for data to be streamed into a customer’s SIEM tools of choice.

Ease Deployment –Enterprise Application Access offers a single management interface for applications deployed in multiple locations. Organizations can enable secure access to applications deployed in private or public clouds in 30 minutes or less.

“Despite a tremendous increase in both the occurrence and importance of remote access to enterprise applications, the method for doing so has remained practically stagnant for almost 20 years,” explained Robert Blumofe, executive vice president, Platform and general manager, Enterprise and Carrier Division, Akamai. “With the introduction of Akamai Enterprise Application Access we’re providing a new way for our customers to give access to enterprise applications that better meets the realities of the digital enterprise.” 

Enterprise Application Access is a stand-alone service and can be deployed independent of other Akamai solutions. As one of the solutions delivered as part of the AkamaiIntelligent Platform – the world’s largest and most advanced, cloud-based platform for securely distributing and accelerating web content, enterprise applications and video – Enterprise Application Access can be deployed seamlessly alongside the Company’s Web Performance, Web Security and Media Delivery solutions.

Nike Air Jordan


Add new comment