STRATA

GLOBALPROTECT

01

DESCRIPTION

Organizations are expanding their businesses by allowing telecommuters around the world to use any device to access business applications and data. As users and applications move outside the traditional network perimeter, existing antivirus and endpoint VPN technologies have proven to be insufficiently effective to protect against sophisticated threats.
By leveraging next-generation firewall capabilities, GlobalProtect provides greater visibility to all traffic, users, devices, and applications. You can apply a single security policy for all users, eliminating blind spots of remote access.

Secure your mobile users


02

GLOBALPROTECT FEATURES

    Protecting a growing network of remote workersGlobalProtect extends the consistent security policies to users wherever they are and provides complete visibility of all application traffic on all ports. It also provides transparent security for mobile workers through an always-on secure connection. With GlobalProtect, you can prevent threats such as phishing and theft of credentials and confidential information.
    Implementation of Zero Trust architectureGlobalProtect allows you to create precise policies that can restrict or allow access based on your business needs, whether users are connecting inside or outside the organization.
    BYODApplication of individual access control for corporate, BYOD, and third-party devices. GlobalProtect provides granular application access to internal and cloud-based business applications for all devices, including BYOD and third-party devices. It supports automatic identification and access control for unmanaged devices.

03

GLOBALPROTECT ADVANTAGES

GlobalProtect supports all existing PAN-OS authentication methods and provides NGFW with user-to-IP matching to User-ID, providing secure access control for all mobile users. To make strong authentication even easier to use and deploy, you can take advantage of the following:

- Multi-factor authentication


GlobalProtect uses RADIUS and SAML integrations to support a range of third-party MFA methods, including one-time password tokens, certificates, and smart cards.

- Cookie-based authentication

Once authenticated, you can use an encrypted cookie file to access the portal or gateway for the lifetime of that cookie, with guaranteed security.

- Support for simplified certificate enrollment

GlobalProtect can automate interactions with a corporate PKI to manage, issue, and distribute certificates.

Control

GlobalProtect protects remote users by leveraging next-generation firewall capabilities to inspect inbound and outbound traffic.

Safety

Enable persistent IPsec/SSL VPN connection between different endpoints and operating systems to provide transparent, risk-free access to sensitive data.

14-Visibility

Visibility

Eliminate the blind spots in remote employee traffic with full visibility of all network traffic, applications, ports, and protocols.

Request a personal demo 

Get the GlobalProtect Demo. Our experts will contact you to schedule a personal demonstration.