Perimeter 81

Top-rated network security platform

Unified Network

Ensure Fast and Resilient Connectivity for Every User, Everywhere. Wherever your users connect from, and to, make sure they get there with minimal latency and high reliability.

Optimized Connectivity for All

  • Whether at the office, home, or on the road, enable all users to easily connect to a nearby PoP wherever they are. Ensure minimal last-mile latency, an optimal user experience and enhanced productivity.

Hop on the Fast Track

  • Traditional networks send user traffic over the public Internet. This results in accumulated latency, jitter and packet loss causing connectivity degradation impacting application performance. Our Global Backbone Network with dedicated Tier-1 highways bypasses the public Internet and takes you to any destination, fast.

Optimized Interconnectedness

  • Perimeter 81’s Global Backbone Network connects any user to any application with minimal latency and maximum productivity. Ensure your workforce has untethered access to the applications and resources they need.

Public Internet Falters

  • ISP Handoffs - Users typically connect to company resources via ISP handoffs: passing traffic from one ISP to the next to the destination.
  • No Guarantees - ISP handoffs mean no speed guarantees, no reserved bandwidth, and no obligations to ensure reliable end-to-end connectivity.
  • Poor Performance - On the public internet, user traffic picks up latency until applications become slow leading to a negative user experience and reduced productivity.

Private Backbone Performs

  • Closest Connection - Perimeter 81 connects users from the PoP closest to them to their final destination over our Global Backbone Network.
  • Resilient - Each PoP utilizes at least two Tier-1 links to ensure backbone resilience and optimal performance.
  • The Digital Super Highway - Perimeter 81’s Global Backbone is essentially a digital super highway with a multitude of fast moving lanes that reach all major business locations around the world.

Secure Access - Zero Trust Network Access

Reduce your network’s attack surface with Zero Trust Network Access. If employees are connected, they and your network are protected — with identity-based access rules, 2FA, traffic encryption, monitoring and more.

  • Privatize traffic across all layers, ports and protocols - Picking only one encryption solution can cause issues when resources are located in various cloud environments and users connect with their preferred device and location. With Perimeter 81 you can deploy multiple protocols at once, depending on the relevant environment and connection.
  • Customized access policy for users and their devices - When all employees have the same access permissions and those permissions grant full network access, the attack surface is wide and vulnerabilities abound. Segment your network and narrow access rules to individual users and groups, with authentication enforced via identity providers.
  • Integrate security into every environment - When their companies rely heavily on the cloud, and encourage remote work and BYOD, a primary concern for IT is complexity and reduced visibility into network activity and access. Perimeter 81 integrates with all your various solutions and services for total network awareness.
  • Boost resource availability for remote workers - Now that the traditional network perimeter is gone and access occurs further away from network resources, it’s time to bring resources closer to where they’re needed. Private network gateways limit latency and boost speeds for productive and agile remote work no matter where your employees are located.

Design Security Around Users with ZTNA

  • Encrypted - Support for multiple major encryption protocols including IPSec, OpenVPN and WireGuard.
  • User-Centric - Segment the network and enforce logins through major identity providers.
  • Integrated - Integrate with all on-prem and cloud resources or services for full visibility.
  • Cloud Edge - Deploy private VPN gateways around the world, providing remote workers with fast access.

Why Executives Choose ZTNA for their IT Teams

  • Lowered Total Cost of Operation - Orchestrating a tall stack of solutions in order to achieve security requires extensive maintenance, management and overhead that our unified SaaS eliminates.
  • Increased Network Visibility - You can’t put a price on network awareness, because the cost of being breached is immeasurable. Perimeter 81 offers the visibility you need to ensure and prove safety.
  • Holistic Security Capabilities - When IT can access more functionality with fewer tools, security improves and human error diminishes. Equip your IT team with everything in one cloud panel.

Zero Trust Access is Secure Access

  • Zero Trust Network Access is the modern organization’s answer to poor network visibility, security tool sprawl, and dangerous access policies.
  • Audited and Monitored - Enable security professionals to get insights into network activity, the effectiveness of access policies and potential threats with a security product that is integrated with major SIEM providers and logs all network activity for easy auditing and proven compliance.
  • Unified Network Security - Reduce the number of solutions that your IT team needs to orchestrate and onboard with Perimeter 81’s unified networking and security SaaS. From a single admin panel, IT can manage access, segment the network, and enforce security like 2FA for all users.
  • Least-Privilege Access - Make your data “need to know” only. With ZTNA, resource access is dependent on the role and device of the user, reducing the attack surface significantly and making it easy for IT to apply relevant policies to newly-onboarded resources and employees.
  • Cloud Native Security - Our API makes it easy to integrate with major cloud providers such as Google, Azure, AWS, Salesforce and others. With Perimeter 81, no resource is left out of IT’s purview – regardless if it’s a legacy on-prem solution or a cutting-edge cloud service.

Secure Internet - Secure Web Gateway (SWG)

Protect Your Business Against Internet Threats. Defend employees and the company network from the dangers of the web with Secure Web Gateway (SWG).

Defend Against Web Threats

  • A Secure Web Gateway protects employees against malicious sites and other dangers of the web
  • Control Internet Access
    • Prevent access to sites that violate company policies
    • Control access to time-wasting sites
    • Block harmful sites
  • Protect Against Malware Attacks
    • Ransomware
    • Phishing
    • Zero day attacks

Why Businesses Need SWG

  • A Secure Web Gateway examines employee web traffic for malicious content and blocks access to harmful websites. This can help prevent infections from Internet-borne malware that can propagate through the network and damage the business. It also controls access to objectionable content and provides visibility into web activity.

Introducing Hybrid SWG

  • Perimeter 81’s Hybrid SWG runs on user devices and the cloud to deliver powerful protection for any business.
  • Why Do We Need Hybrid SWG?
    Current SWG solutions force businesses into a dilemma. Select an on-prem appliance or cloud-based SWG, each with significant drawbacks:
  • On-Prem SWG Disadvantages
    • High operational complexity
    • Adds latency to remote user traffic
    • Limited scalability
  • Cloud-Based SWG Disadvantages
    • Bypassed traffic is not protected
    • A cloud service can add significant latency
    • Traffic decrypted in uncontrolled environment

The Advantages of Hybrid SWG

  • Direct Access - Allow employees to connect directly to Internet resources without sacrificing security for better performance and enhanced productivity.
  • Privacy Compliant - No need to worry about company or user data being decrypted in a foreign country or an uncontrolled environment with Perimeter 81’s Hybrid SWG.
  • Eliminate Backhauling - Business critical applications work best without backhauling to a physical data center.
  • Reduce TCO - Perimeter 81’s Hybrid SWG is a cloud-based SaaS solution that reduces operational complexity and long-term costs.

Hybrid SWG Additional Benefits

  • Flexible Browsing Policies - Different contexts need different rules. Perimeter 81’s Hybrid SWG makes it easy to support different browsing policies.
  • Enforce On-Network Rules - Connecting to the corporate network is serious business. Turn your security up to maximum by applying stricter rules to avoid malicious activity and time-wasting sites.
  • Worry-Free Compliance - Our on-device SSL inspection ensures that your company’s traffic is not processed in a different country or unsecured data center, eliminating the risk of violating local laws or compliance regulations.
  • Better Employee Privacy - With bypass rules in place, you can effortlessly safeguard the privacy of your employees by ensuring that their personal traffic isn’t inspected.