Networking & Content Delivery

Category: AWS Client VPN

AWS Client VPN and AWS Verified Access migration and interoperability patterns

In today’s workplace, your users need secure, authenticated remote connectivity to your applications. Until recently, many organizations took this requirement to mean “VPN connection.” AWS Client VPN, introduced in 2018, has provided AWS customers with a managed, OpenVPN-based VPN client solution for securing remote access to on-premises and AWS-hosted applications. AWS Verified Access, launched in […]

How Glovo migrated their self-managed VPN solution to AWS Client VPN

How Glovo migrated their self-managed VPN solution to AWS Client VPN In this blog post Glovo shares how they migrated their ~4000 TLS virtual private network (VPN) users from their self-managed OpenVPN Amazon Elastic Compute Cloud (Amazon EC2) solution to AWS Client VPN by also integrating with OneLogin for authentication and authorization. Amazon Web Services (AWS) Client […]

Title card

Securely Connect your Mobile Device to your AWS environment with AWS Client VPN

AWS Client VPN is a fully-managed, client-based Virtual Private Network (VPN) service used by your remote workforce to securely access resources within AWS and your on-premises network. It’s an elastic service that automatically scales up or down based on demand. In addition to the free, AWS-provided VPN client, you can also use a common Open […]

Using AWS SSO with AWS Client VPN for authentication and authorization

AWS Client VPN  is a simple solution that allows users to connect from anywhere to their AWS environments, a capability that has become important to almost every organization over the last year. Single sign-on (SSO) is used widely across organizations of all sizes to authenticate and authorize their users’ access to enterprise applications and IT […]

Building Multi-Region AWS Client VPN with AWS Directory Service and Amazon Route 53

Building Multi-Region AWS Client VPN with Microsoft Active Directory and Amazon Route 53

Introduction Organizations often require a secure connection between their users and resources on internal networks. For organizations with a global workforce, traditional virtual private network (VPN) solutions can be difficult to scale. Providing a single VPN endpoint creates a single point of failure: an outage would mean loss of connectivity to critical IT infrastructure. Authenticating […]

Enforcing VPN access policies with AWS Client VPN connection handler

Overview AWS Client VPN, launched in 2018, enables you to use your OpenVPN-based clients to securely access your AWS and on-premises networks from anywhere. With recent updates, you can also enforce additional security policies on connections to a Client VPN endpoint by configuring a client connect handler (referred to as the “handler” in this post). […]

Authenticate AWS Client VPN users with SAML

Introduction Authenticating users to applications and services on the web and at scale can be challenging. Having a separate set of credentials for each application is not an efficient approach. It is difficult to manage for IT departments and doesn’t provide a good experience for users. A common way to solve this challenge is to use […]

Scale your Remote VPN on AWS

Scale your Remote Access VPN on AWS

AWS gives you the ability to extend existing on-premises remote access VPN solutions to the cloud. This not only allows access to resources within AWS, but using hybrid connectivity, also to on-premises resources. VPN clients use AWS internet connectivity as an entry point, and the flexibility of Amazon EC2 to scale capacity behind remote access […]

Using AWS Client VPN to scale your work from home capacity

Using AWS Client VPN to scale your work from home capacity

Traditional on-premises VPN services are fixed in capacity and difficult to scale up, or down, in a rapid and on-demand fashion. Hardware constraints, licensing, and bandwidth can all be factors that prevent traditional client VPN services from scaling to meet the needs of a rapidly growing mobile workforce. Fortunately, the elasticity of cloud and pay-as-you-go […]

Using Microsoft Active Directory MFA with AWS Client VPN

You can now enable multi-factor authentication (MFA) for users connecting to an AWS Client VPN endpoint. This solution is ideal for organizations that want additional security when remote users are accessing AWS or on-premises resources. MFA improves the authentication process by requiring more than a user name, password, and certificate (the first factor). MFA requires […]