Additional Info

CompanySangfor Technologies
Websitehttp://www.sangfor.com
Company size (employees)5,000 to 9,999
Type of solutionService

Overview

Sangfor Access is a native cloud-based SASE specifically designed to securely connect your branch office or remote users to business applications. Branch offices can either use their existing routers or Sangfor SIER to leverage SD-WAN connectivity so that all traffic routes lead to Sangfor Access. Remote users install a lightweight client on their laptops to enable all relevant traffic routes to Sangfor Access.

By design, Sangfor Access is used to cater to the three main pillars of networking, identity, access, and security. First, Sangfor Access will verify user identity via authentication and only grant access to authorized business applications based on preconfigured policies and user profiles. Sangfor Access provides 24×7 protection for branches and remote users from known and unknown threats including phishing, malware, and ransomware. It also has audit capabilities to monitor for any misuse of corporate applications or data leakage violations and provides productivity monitoring for remote users.

How we are different

Improved Productivity
Branch office remote users can connect business applications to your data center or SaaS, without redirecting all traffic through headquarters, lowering bandwidth cost, and improving user experience.


Simpler to Operate
Smart and centralized management using a single cloud-based platform.


Highly Scalable
It's easier to deploy new locations or users, allowing customers to grow their branch and remote access quickly, without any worries or hassles.


Pay-As-You-Grow
Subscription model to match your business strategy as you grow with reasonable OPEX.


Highly Reliable
Remote or branch office users can connect to business applications through your data center or SaaS without re-directing all traffic through headquarters, lowering bandwidth cost, and improving user experience.