VPNs

Partnering with OpenVPN Gives MSPs an Edge Over Competitors

Did you know that OpenVPN is a fantastic solution for Managed Service Providers (MSPs)? We are deeply committed to partnering with MSPs to help them provide their customers with dynamic, cost effective, and scalable secure connectivity solutions. Read on to learn how we can set your business apart from the competition and keep your customers safe — and satisfied.
October 25, 2022
Read More

OpenVPN Connect 3.3 for iOS Now Offers Siri Shortcuts & Captive Portal Detection

The latest release of OpenVPN Connect for iOS includes several great new features, including shortcuts for Siri and Captive Portal Detection (as well as enhanced kill switch functionality). Get all the details here.
October 5, 2022
Read More

ZTNA — Beyond the Acronym

The traditional methods of ensuring secure communications across your organization can be overly complex and expensive for a myriad of reasons. ZTNA (Zero Trust Network Access) reduces the surface area prone to attack by following zero trust tenets to provide access to applications.
September 20, 2022
Read More

Now Create Multiple Isolated Overlay Networks with One Account

Create and manage multiple WPCs for different departments, environments, use cases, divisions, or partner companies within your existing CloudConnexa account.
September 12, 2022
Read More

OpenVPN Connect 3.3 for iOS Now Offers Profile-based Kill Switch

The latest release of OpenVPN Connect for iOS includes several great new features, including enhanced kill switch functionality. Keep reading to learn more.
September 7, 2022
Read More

OpenVPN Now Offers a 5-Connection Plan

66% of small businesses report being concerned or extremely concerned about cybersecurity risk. Now you can give your startup or small business the secure network access you need and deserve at a price point you can afford. Get started with OpenVPN today!
August 16, 2022
Read More

Why VPNs and Zero Trust Network Access Are Not Mutually Exclusive

Some voices within the IT and cybersecurity communities fail to recognize that secure remote access is absolutely achievable with a business VPN that also has a zero trust architecture in place. That's right: VPNs and ZTNA are not mutually exclusive.
July 7, 2022
Read More

How To Close the IoT Security Gaps In Your ICS Networks

Today’s industrial control system (ICS) networks are much more advanced than networks of the past. In addition to IT systems, IoT devices like cameras, tablets, asset management sensors, and environmental monitoring devices are deployed to streamline workflows and enhance data-driven decisions.  IoT devices make up 30% of all connected endpoints. While these sensors, apps, and […]
May 10, 2022
Read More

VPN Audits — A Primer and a Security Audit Checklist

VPN companies make bold claims and promises. But should you trust them? How can you verify the reliability and performance of a VPN?
January 27, 2022
Read More

VPN Hardening: What It Is and How to Do It

Cybersecurity is inherently complex. It involves hardware and software, as well as the most complicated component — actual human beings. Sometimes, though, the most simple measures can make a significant difference. That’s the case with VPN (virtual private network) hardening.
January 13, 2022
Read More