Aviatrix is modern born in the cloud for the cloud security platform. Unlike legacy vendors, Aviatrix Security is bolted on the platform itself. It is a pervasive security platform that also provides a framework for other vendors to integrate. This in turn provides the best possible security posture for the enterprises.

This post highlights some of the most important security features Aviatrix offers. This is by no means an exhaustive list. Visit https://aviatirx.com and https://docs.aviatrix.com for a comprehensive list

Aviatrix Security Feature List

  • Encryption
    • Standard IPSec
    • Patented High-Performance IPSec
  • Egress Security
    • Secure Egress with FQDN Filtering
  • Ingress Security
    • Provided by integrating AWS GuardDuty
  • L4 Stateful Firewall
  • Cloud Security Framework (FireNet)
    The framework covers many security features by partnering with 3rd party vendors such as
    • Check Point
    • Cisco FirePower
    • FortiNet
    • Palo Alto Network
  • Secure Network Segmentation
    • Multi-Cloud with Aviatrix Transit
    • AWS TGW
  • Secure Private Service Access
    • Private S3 Access
  • Secure Cloud Access
    On-prem users, Branches, and Data Centers, all need to access the Cloud resources. The Center of gravity is in the cloud. Aviatrix Secure Cloud Access provides features such as Secure Cloud User Access and Secure Site Access. Secure Site Access also covers connecting to SD-WAN branches and sites from Cloud. 
  • Compliance and Visibility 
  • CoPilot visualization, flow analysis is critical for securing the infrastructure. CoPilot helping enterprises identify rouge VPCs, detecting DDOS and anomalies

Security Certifications

Categories:

Tags:

Comments are closed