0.0
0 críticas
5.74 MB
Todos
Calificación de contenido
0
Descargas
Akamai EAA Client captura de pantalla 1 Akamai EAA Client captura de pantalla 2 Akamai EAA Client captura de pantalla 3 Akamai EAA Client captura de pantalla 4 Akamai EAA Client captura de pantalla 5 Akamai EAA Client captura de pantalla 6 Akamai EAA Client captura de pantalla 7 Akamai EAA Client captura de pantalla 8

Akamai EAA Client descripción

The Akamai Enterprise Application Access (EAA) solution is a unique cloud architecture that closes all inbound firewall ports, while ensuring that only authorized users and devices have access to the internal applications they need, and not the entire network. No one can access applications directly because they are hidden from the Internet and public exposure. Enterprise Application Access integrates data path protection, single sign-on, identity access, application security, and management visibility and control into a single service.

The Akamai EAA Client is used in conjunction with the EAA solution for application tunneling, as well as supporting ‘thick client’ type applications. Additionally, the EAA Client includes Device Posture capabilities that ensure the devices accessing enterprise applications comply with an organization’s security policies.

Note:
An Akamai Enterprise Application Access subscription is required to use this client.
↓ Lee mas