Additional Info

CompanyGoodAccess
Websitehttp://www.goodaccess.com
Company size (employees)10 to 49
Headquarters RegionEurope
Type of solutionCloud/SaaS

Overview

GoodAccess is the SaaS platform that gives small and midsize businesses the security benefits of zero trust without the complexities so users can securely access digital resources anytime, anywhere.

The platform is designed as a complete security suite and incorporates Zero Trust Network Access to secure and protect small and medium businesses at price points they can afford while making set-up and administration easy. In addition, because the platform was fashioned after proven, familiar VPNs, it is not disruptive to employees or business practices.

GoodAccess provides a base of capabilities for companies with up to 100 users free of charge—GoodAccess Starter—for an unlimited period of time with many but not all security features. It can be upgraded to the full security platform at any time as the company grows or as it wants to add capabilities, such as Zero Trust.

How we are different

- GoodAccess has taken a far different approach than other security companies by catering to the needs of small and medium businesses which typically lack security personnel, budgets and other resources. GoodAccess sees the zero trust as a way to provide robust, modern security to small and medium companies. It provides a unique VPN cloud with zero-trust access controls for each organization, enabling identity-based access to digital resources, encrypted internet access and online threat protection for remote employees, network-less offices and cloud resources and applications. No hardware or complex set-up is required, as the platform is fully cloud-based and designed to deploy in less than 10 minutes.


- GoodAccess extends secure private browsing and use of cloud applications to each employee, protecting their identity, devices and connections. Encrypting the network layer in browser-based communications provides privacy and protects against phishing and malicious software attacks from compromised websites. GoodAccess provides fixed IP addresses and white and black listing for deterministic, controlled connections. GoodAccess includes advanced authentication, device state security checks, flexible policy-based rules and other technologies to protect users, block malware, phishing and ransomware.


- GoodAccess provides the easiest way for small and medium companies to add zero trust without undue complexity and expense. For many companies this means the ability to add zero trust when it would otherwise be impossible.