Archive for the ‘Expert Q&A’ Category

Today, Rainer Enders, VPN expert and CTO of Americas at NCP engineering, addresses how IT and data management executives can properly protect their corporate data.

Q: What are the most effective steps IT and data management executives need to take in ensuring the best security for corporate information?

Rainer Enders: There is no substitute for best-of-breed security solutions. IT managers must realize that only betting on one vendor for all security needs will leave security holes in the architecture. A key starting point is the assessment of risk and exposure. For example, if you do not have employees working outside the office, you’ll have far different security implications than if you have a large mobile workforce. Obviously, the cost of the solution must match the assets at risk that will be insured and protected against damage or loss. A clear and concise security policy must be established that involves all the key stakeholders, and the policy must then be implemented and enforced at all levels. This is probably the most important and, sadly, the least followed advice.

Another trap many IT managers fall into is changing security infrastructure too quickly. Rather then taking a blended migration approach, a rip-out-and-replace approach is usually implemented, neglecting benefits and merits of existing incumbent security technologies. This has happened when SSL VPN was introduced to replace IPsec VPN. Customers followed early promises, only to see many companies now returning to the “old” IPsec VPN or adopting a hybrid approach, which would have served them better from the start. So any security architecture framework should follow the technology, not a vendor product roadmap.

If you have any questions on VPNs or anything else related to secure remote access, send them to editor@vpnhaus.com. 

Rainer Enders is CTO, Americas, at NCP engineering.

This is part two in our Q&A series on SSL VPNs. Earlier this week, we shared insight from Rainer Enders, CTO, Americas at NCP engineering, on the inception of SSL VPN and its key differentiators.

Q: What are the core strengths of SSL VPN, and when might enterprises choose to go with this protocol over IPsec VPN?

Joerg Hirschmann: The pre-installed, SSL approach is ideal for situations in which one doesn’t require transparent connections for secure remote access. For instance, SSL VPN is an optimal solution when enterprises must grant limited access to external associates or partners needing connections only to specific applications (e.g. web-based) or administrative access to specific machines through RDP or SSH sessions. However, the ideal secure remote access solution takes a hybrid approach combining the strengths of both SSL and IPsec.

Q: What about choosing to go with software solutions versus hardware appliances?

Joerg Hirschmann: A software solution is the ideal fit for a virtualized central environment, whereas appliances are usually a better fit in branch offices or a smaller environment without virtualization in place.

If you have any questions on VPNs, the IPsec and SSL protocols or anything else related to secure remote access, send them to editor@vpnhaus.com. 

 Joerg Hirschmann is CTO at NCP engineering GmbH

This is part one in our Q&A series on SSL VPNs.

Q: When SSL VPN followed IPsec VPN into the world of remote access, what was its initial purpose? How did it differentiate?

Rainer Enders: SSL VPN was introduced to address various shortcomings of IPsec VPN, such as usability, interoperability and scalability. In particular, the IPsec client-based approach was regarded as a process that was difficult to manage from both administrators’ and users’ perspectives.

When SSL was initially introduced, it was considered a client-less technology. The terminology “client-less” was created to differentiate from the IPsec client-centric approach. Obviously, SSL VPN is not client-less, as a client is still involved and is typically in the form of a web browser. Therefore, the key differentiator between the two approaches is that the SSL VPN client comes pre-installed on all OS platforms in the form of the browser, whereas IPsec VPN is separate software that, in many cases, must be installed.

Q: When should companies use a browser-based SSL VPN for secure remote access? How does this differ from applications of a Thin Client SSL VPN?

Rainer Enders: When deploying SSL VPN, great care must be taken to implement and secure the digital signature architecture. Web proxy and thin client SSL are restricted to certain access modes, and as such, should only be used in projects with limited scope with compliant access environments. SSL VPN should not be used for high security environments, as there are more points of attack and vulnerabilities.

Rainer Enders is CTO, Americas, at NCP engineering.

Stay tuned for more expert insight on SSL VPNs later this week from Joerg Hirschmann, CTO at NCP engineering GmbH.

*Editor’s Note: This column originally appeared in TechTarget’s SearchNetworking.com 

By Rainer Enders, CTO, Americas, NCP engineering

Both systems can enhance mobile device security at different levels. Typically, a mobile device management system provides for standard device management features such as configuration management, backup capabilities and remote wipe, along with logging and reporting. The enterprise application store provides for the capability to safely test and deploy chosen applications. As such, the company has greater control over the mobile device application environment. It can ensure the integrity and security of the applications as well as deliver a better user experience along with greater productivity. Meanwhile, enterprise application stores can be a particular advantage for heterogeneous device platforms.

 

Rainer Enders, CTO, Americas at NCP engineering, recently conducted an Execsense webinar around what CIOs and CTOs need to know about mobile device security. Rainer explains how the replacement of static access networks with mobile access networks has led to a paradigm shift in overall network security. Because mobile device protection complements infrastructure protection, enterprises must safeguard their data within hostile mobile access networks, which are made all the more vulnerable in today’s information age.

Taking us further down this journey of murky data classification and the new obstacles IT leaders face with the proliferation of mobile devices and BYOD, Rainer describes what mobile-centric security strategies CIOs and CTOs should implement to ensure optimal network protection. We hope you’ll tune in to the new Execsense webinar here.

 

mobile_security400