Dynamic Virtual Networks

Architect a secure, virtually segmented network using VirnetX’s patented Secure Domain technology. 

Effectively monitor your networks, privately and securely, from a single, cloud-based dashboard and control the users and devices that are accessing your applications. Easily secure access to a variety of applications and segment your network in a way that provides granular security control, maximizes flexibility to adapt based on business needs and offers visibility into the network to identify and isolate threats. VirnetX Matrix enforces access policy controls and enables real-time network visibility for administrators to protect corporate applications hosted in the cloud or on-premise from threats.

VirnetX Matrix Servers

From the VirnetX Admin Console, the Networks page shows your secure, virtually segmented network using VirnetX’s patented Secure Domain technology to enforce network micro-segmentation and least privilege user access.

If you're just getting started, click the New Matrix Server button to get instructions on creating a new VirnetX Matrix Server.  For more details, follow our guide for Creating A VirnetX Matrix Server.  The VirnetX Matrix Server protects your applications from threats and enables user-to-application network connections using Secure Domains.

Let's look at the information available from the Matrix Servers tab.

Admin Console - Networks - Matrix Servers

From the list of VirnetX Matrix Servers, you get an overview of each server that includes:

  • Server - A name to make it easier to identify your server. This was defined during the setup process, but can be changed. By default, this will be the operating system and build where the VirnetX Matrix Server software is installed.
  • Version - VirnetX Matrix Server software version (e.g., 1.6.43). By default, VirnetX software updates will be automatically applied when available.  
  • App Status - Status of pending configuration or VirnetX software updates. App Status will show Up-to-date for normal operation.
  • Created - Date the VirnetX Matrix Server was created.
  • Last Online - Operational status of the VirnetX Matrix Server.  Status will show Online for normal operation.

Secure Domains

The Secure Domains tab shows an overview of the virtual networks that have been created.  New Secure Domains are created during the process of protecting an application with a VirnetX Matrix Server.  Each application is automatically segmented into a separate Secure Domain name to eliminate lateral movement. Refer to Step 4 in the guide to Protecting Your Application to learn more.

Admin Console - Networks - Secure DomainsFrom this list of networks, you get an overview of each that includes: 

  • Secure Domain - A unique VirnetX Secure Domain name reserved for this network. Typically, the name will be in the format appname-orgname.scom.  Administrators can change the appname portion during the setup process.
  • Description - Optional network description
  • Total Users - Number of users that have access to applications, services or infrastructure on this network.
  • Total Devices - Number of devices that have an active certificate and access to this network.  

You can learn more about VirnetX Secure Domain names and VirnetX's Secure DNS architecture from this article VirnetX Secure DNS and Zero-Trust Architecture in VirnetX Matrix.