Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

CoIP Platform zCenter Zero Trust Security Orchestrator

CoIP Platform zCenter Zero Trust Security Orchestrator

By: Zentera Systems Latest Version: 8.1.3
Linux/Unix
Linux/Unix

Product Overview

CoIP Platform delivers comprehensive Zero Trust Security, combining Application Chambers for default-deny segmentation with Zero Trust Network Access (ZTNA) for powerful identity-based access. Zero Trust Security is critical for securing the modern hybrid and multi-cloud. CoIP Platform allows you to take full control of your security, enabling you to optimize every aspect of your applications for security and performance and delivered from AWS.

CoIP Platform solves the operational complexity behind multi-cloud and hybrid cloud. Customers can quickly and easily set up and secure complex applications without having to reconfigure firewalls or touch existing routing and infrastructure.

CoIP Platform can help you to:

  • Provide secure ZTNA remote access for users to cloud or on-prem applications
  • Connect cloud servers back to on-prem services (identity, code repositories, databases)
  • Micro-segment applications, cloaking them to reduce attack surface
  • Securely replicate databases to the cloud at up to 5Gbps per flow (over private line)
  • Automate the configuration and trigger data collection and debugging through Zentera APIs or with configuration management tools
  • Best of all, connect to 'dark' machines - no public IP, no inbound traffic allowed - for ultimate control of network security

Version

8.1.3

Operating System

Linux/Unix, CentOS 7.9

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews