What is VirnetX Matrix?

VirnetX Matrix provides your hybrid workforce with seamless and secure access to private applications using next-generation zero trust network access (ZTNA), regardless of their location, network, or device. 

VirnetX Matrix provides your hybrid workforce with seamless and secure access to private applications using next-generation zero trust network access (ZTNA), regardless of their location, network, or device. 

VirnetX Matrix delivers a modern and secure user experience without the need for legacy VPNs while protecting your workforce and applications from threats. Applications are invisible to the Internet and authorized users use inside-out connections so IPs are never exposed. Direct encrypted user-to-application connections means users are never given network access, which enforces least-privilege access and eliminates lateral movement.

Empower your IT administrators and security professionals with VirnetX Matrix to easily manage application access, deploy segmentation, enforce policy, and gain visibility into the secure connections created between users, devices and applications.

Key features and benefits of VirnetX Matrix

  • Remove the attack surfaces - Applications are invisible on the Internet to both public and unauthorized users, eliminating external threats and attacks.
  • Secure communication links - Encrypted secure communication links are established on-demand directly between authorized users and applications (e.g., user-to-application) keeping data secure and under your control.
  • Eliminate lateral movement - Applications are segmented into isolated virtual networks with users given granular access only to specific applications.
  • Enforce least-privilege access - Network access to applications is determined by identity and enforced by strong certificate credentials to enforce access policy.
  • Deliver a modern and secure user experience - Seamlessly connect users to private applications regardless of their device, location, or network without impacting the application experience.
  • Secure a wide-variety of use cases – Flexible to secure self-hosted web applications, remote desktop, remote administration, databases, and open-source software

Challenges facing Enterprises

VirnetX Matrix was created to address three dynamic challenges we see enterprises facing.

  • Growth in the hybrid workforce
  • Expansion of cloud computing
  • Unrelenting cybersecurity attacks

The challenge for enterprises to support their growing remote and hybrid workforce is the need to provide secure access, over the Internet, to business applications, services, and infrastructure. Workers are transitioning between the office, at home and on-the-go. Because remote and hybrid workers often use personal devices (BYOD) and unsafe Wi-Fi networks, which are outside of the enterprise’s control, these employees are highly susceptible to cyberattacks. To help them get their jobs done efficiently, and without interruptions, remote workers can use VirnetX Matrix for easy and secure access to applications regardless of device type or network. In addition, IT teams rely on VirnetX Matrix to offer visibility and control over employees they are assigned to protect.

Cloud computing growth has rapidly expanded as enterprises continue to move applications and services to the cloud. The cloud offers scalability, operations and development efficiency and remote access benefits for their workforce. However, shifting critical data to the cloud has resulted in security concerns.  With VirnetX Matrix, enterprises can control access and gain visibility into how information is being used, who is accessing it and where it is going.

Threat actors continue to target the enterprise with unrelenting cybersecurity attacks. On the frontlines protecting remote and hybrid workers are busy IT teams and security professionals. Often overworked and under resourced, these cybersecurity foot soldiers are fighting the good fight against relentless cyber-attacks, but are frequently losing high-stakes battles. With VirnetX Matrix, Enterprise security leaders can ease the burden on their IT teams, allowing them to operate more effectively and efficiently. Matrix significantly improves security postures, increases workforce productivity and consolidates security visibility across the enterprise.

VirnetX Matrix solves these challenges by providing your hybrid workforce to securely access enterprise applications, services, and infrastructure by creating a secure environment for the employee to operate. 

Use Cases

The table below lists example VirnetX Matrix use cases for securing self-hosted applications, services, and infrastructure. However, VirnetX Matrix can be customized to secure access to almost any type of self-hosted application without impacting the user experience.

 

Use Case Supported Software & Protocols
Web Applications
  • Hypertext Transfer Protocol Secure (HTTPS)
  • Hypertext Transfer Protocol (HTTP)
Remote Desktop
  • Remote Desktop Protocol (RDP)
  • Virtual Network Computing (VNC)
Remote Administration
  • Secure Shell (SSH)
  • Telnet
Databases
  • MySQL, SQL, PostreSQL
  • Amazon RDS
  • MongoDB
  • Others
File Sharing
  • File Transfer Protocol (FTP)
  • Network File System (NFS)
  • Microsoft Common Internet File System (CIFS)
  • Server Message Block (SMB)

Open Source

(self-managed)

  • Websites - Wordpress
  • Collaboration Tools - Rocket.Chat / Mattermost
  • Development Infrastructure - Git / Jira
  • Others