What is OpenVPN Access Server?

OpenVPN Access Server delivers an enterprise VPN solution for businesses of all sizes, providing a securely encrypted connection to private networks over unsecured public internet — and more. With this single solution, you can protect business data communications, secure IoT resources, implement access control and network segmentation, and provide encrypted remote access to on-premise, hybrid, and public cloud resources.

Access Server Features Overview

For more details, read about the OpenVPN Access Server product features and use cases.

Built On Open-Source Software

We built OpenVPN Access Server on the OpenVPN open-source community edition software project. The community edition creates secure VPN connections using a custom security protocol that utilizes SSL/TLS. With over 50 million downloads to date, the community edition is a community-supported OSS (open-source software) project. 

OpenVPN Access Server maintains compatibility with the open source project. This makes the deployed VPN immediately compatible with OpenVPN client software across multiple platforms and devices. Access Server can accommodate Windows, macOS, Linux, and mobile OS (Android and iOS) environments.

Simple Installation

OpenVPN Access Server is simple to install whether you host it on a server on-premise or launch it on a cloud marketplace. You can easily launch the server, configure it with the web-hosted Admin Web UI, and connect clients. Access Server comes with a built-in set of installer files for OpenVPN Connect client software.

The client programs come preconfigured for use immediately after installation when downloaded from Access Server. This means the system admin simply provides the URL for their business (whether it's the IP address or a custom hostname) and credentials to the user. Once logged in, they can choose the client software they need: Windows, macOS, Linux, Android, or iOS. 

For detailed steps to start using OpenVPN Access Server, take a look at our Admin Manual.

Simplified Management

OpenVPN Access Server makes VPN management and configuration simple for anybody (with or without Linux knowledge) by providing a powerful and easy-to-use web-based admin site. Where the open-source solution requires a high degree of knowledge regarding all the configuration options possible with the software, OpenVPN Access Server offers a web-based interface. The options are laid out in a graphical user interface that lowers the learning curve significantly. 

Access Server integrates OpenVPN server capabilities, enterprise access management, and OpenVPN client software packages that accommodate Windows, Mac, Linux, and mobile OS (Android and iOS) environments.

Useful for Any Organization

We created OpenVPN Access Server for organizations of all sizes. However, there are a few personas that we commonly see deploy and use OpenVPN Access Server. Those personas can be narrowed down to three overarching types: 

  1. Administrator: The network administrator is the person tasked with installing, managing, and maintaining security solutions. Network admins prefer OpenVPN Access Server to other solutions because of how intuitive it is to use. Access Server eliminates unnecessary hassle which reduces the time and stress spent on management and configuration. Administrators are able to get the solution up running quickly and know that important resources are immediately protected.
  2. Small-to-medium size business owners: Many owners of small-to-medium size businesses choose to hire a consultant to set up OpenVPN Access Server. Because Access Server doesn’t require much continual maintenance, these businesses are often able to take a “set it and forget it” approach, and only bring in additional outside help when issues or concerns arise. Because Access Server is not overly involved or complicated, small businesses can have it set up and running in a short amount of time.
  3. Chief Information Security Officer: CISO’s often oversee technology initiatives in large organizations. The organization will typically have an IT administrator making sure the VPN is running properly, but the CISO focuses on solution selection, how it’s being used, the data being sent, and the best methods for securing it. Many CISO’s choose OpenVPN Access Server because it is flexible, usable, scalable, and affordable. CISO’s know that Access Server is a high-quality solution that can meet all of their VPN needs.

Businesses of all sizes face different challenges, and how they serve their customers is unique. No matter your product, a business is responsible for delivering it in a safe and secure way.

Affordable VPN Solution

OpenVPN Access Server pricing is based on the number of active VPN connections — allowing OpenVPN to provide businesses of any size with an affordable and scalable solution. OpenVPN Access Server includes all product updates and technical support. It is free to install and use for two simultaneous VPN connections for testing purposes. Ready? Get started.