Announcing Access Server Support for Docker
OpenVPN Blog
by Mollie Horne
1w ago
At OpenVPN, we are constantly on the lookout for customer requests and suggestions to make our products better. In response to some of those requests, we’re pleased to announce official support for Access Server on Docker — users no longer need to depend on third-party providers or open-source versions and can instead use our official Access Server image in the Docker Hub container registry. (As of publishing, there have already been 4.7K+ downloads of Access Server on Docker.) What is Docker, and why does Access Server support it? Docker is a platform that allows developers to develop, ship ..read more
Visit website
Cisco Sunsetting AnyConnect Secure Mobility Client Version 4.x: Switch to OpenVPN Alternative
OpenVPN Blog
by Mollie Horne
1w ago
On March 31, 2024, Cisco announced end-of-life dates for their Cisco AnyConnect Secure Mobility Client 4.x. If your business is a Cisco client, this may be a good time to re-evaluate your VPN solution before transitioning to their Cisco Secure Client software.  What Cisco AnyConnect customers should know In a recent announcement from Cisco, the company stated: “Software maintenance for 4.x software releases will end on March 31, 2024. No patches or maintenance releases will be provided for AnyConnect 4.x releases after that date. Application software support will not be available for the ..read more
Visit website
Springing into Success: OpenVPN Wins Multiple Awards from G2!
OpenVPN Blog
by Mollie Horne
1w ago
Spring cleaning is under way, and OpenVPN has swept the competition in recognition from leading review site G2. Based on reviews from real users on one of the largest and most trusted software marketplaces, these awards confirm what our customers already know: OpenVPN is dedicated to you.  OpenVPN was previously recognized by G2 during the Winter 2023 season in the Business VPN category. The Spring 2024 season saw OpenVPN receive additional awards beyond those originally named in the winter season.  Overview of the Spring 2024 G2 Awards With more than 90 million people who turn to G2 ..read more
Visit website
Harnessing Zero Trust Network Access (ZTNA) to Manage Shadow IT
OpenVPN Blog
by Mollie Horne
1w ago
As new technology, new risks, and new tools surface faster than most teams can keep up with, organizations are experiencing a surge in shadow IT. Employees, usually in an effort to get their work done more efficiently, resort to using unauthorized applications and services outside of the approved IT infrastructure. While this trend may arise from employees' desire for easier work access, it poses significant risks, leaving organizations vulnerable to data breaches and cybersecurity threats. Fortunately, a powerful solution lies in Zero Trust Network Access (ZTNA), offering a way to mitigate th ..read more
Visit website
How The Great Resignation Weakened Network Security (and What You Can Do About It)
OpenVPN Blog
by Mollie Horne
3w ago
No matter what industry you’re in, you likely have faced a talent shortage in the last few years. In 2021, 47 million people quit their jobs, according to the Bureau of Labor Statistics (BLS) — that was 23% of the total U.S. workforce. In 2022, roughly 38 million more quit. Employees everywhere are reevaluating their career choices, seeking better work-life balance and pursuing new opportunities. Indeed, the Great Resignation has affected most corners of the economy, business, and our personal lives. Some may say the movement has passed, but even if that’s true, the effects are lasting.  ..read more
Visit website
Leading Through Crisis: Managing a Cybersecurity Incident
OpenVPN Blog
by Mollie Horne
1M ago
Cyber attacks are on the rise, and it seems every year they take new forms. Ransomware is getting more expensive. IoT attacks alone are expected to double by 2025. Taking steps to mitigate these risks is essential, of course, but on the other side of that coin — it’s also essential to prepare for when the worst hits. The role of an organization’s leaders in managing cybersecurity incidents has become increasingly critical. During a crisis, the spotlight turns to you. Whether you are the CIO, the lead IT admin, or the CEO in a company without in-house cybersecurity leadership, if you bear the r ..read more
Visit website
Cost-Effective Site-to-Site Networking Solutions for Your Business
OpenVPN Blog
by Mollie Horne
1M ago
Why is it important to set up site-to-site networking? Site-to-site networking allows you to connect two or more private networks to each other. This can be useful for a variety of reasons. You might use site-to-site networking in your business to: Connect remote offices or branches to your corporate network. This allows employees at remote office locations to access resources on the corporate network, such as files, applications, and servers. Connect your network to the cloud. This allows you to use cloud-based services, such as storage, computing, and databases, without having to build and ..read more
Visit website
Guide to Choosing a Business VPN for Secure Remote Access
OpenVPN Blog
by Mollie Horne
1M ago
In the first installment of our series, we discussed the reasons for a small or midsize business to choose a point solution over a platform, or bundled solution, including flexibility and scalability. Once you’ve made the decision to move forward with a point solution, you may be asking yourself where to begin with finding the right solutions for your business where it currently stands and where you want to be in the future.  In this post, we spoke to our team of experts to share how to choose the right solutions for your business – be they a best-of-breed point solution or a bundled plat ..read more
Visit website
VPN, ZTNA, SASE, SSE, SDP – What Exactly Does Your Small Business Need?
OpenVPN Blog
by Mollie Horne
2M ago
The growth of cloud services makes it easier than ever for small and mid-size businesses (SMBs) to create information technology (IT) infrastructure without breaking their budgets. But like all businesses, SMBs face an increasing number of threats. Security Intelligence reports that, in 2019, “... 43% of attackers went after small businesses, and in 2021, 60% of SMBs said they were victimized by a cyberattack.” That trend only grew stronger as 61% of SMBs reported being hit by a successful cyberattack in 2023, resulting in significant downtime for 58% of those SMBs targeted, and 39% of those a ..read more
Visit website
Optimizing Host Collective's Operations with CloudConnexa
OpenVPN Blog
by Heather Walters
2M ago
In the competitive landscape of hosting services, Host Collective stands as a testament to operational excellence. Led by CTO Frank Cheung, the company navigates the complexities of managed hosting with precision and dedication under their premium hosting brand, Everleap. Their partnership with CloudConnexa shows exactly how the strategic adoption of innovative technology in the Managed Service Provider (MSP) sector can make a powerful impact on your business. Host Collective's diverse portfolio encompasses multiple brands across the globe, including e-commerce retailers and businesses ru ..read more
Visit website

Follow OpenVPN Blog on FeedSpot

Continue with Google
Continue with Apple
OR