Appgate SDP vs Certes Layer 4 vs OpenVPN Access Server comparison

Cancel
You must select at least 2 products to compare!
Appgate Logo
1,950 views|1,260 comparisons
100% willing to recommend
Certes Networks Logo
18 views|14 comparisons
OpenVPN Logo
15,921 views|13,450 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Appgate SDP, Certes Layer 4, and OpenVPN Access Server based on real PeerSpot user reviews.

Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service.
To learn more, read our detailed ZTNA as a Service Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so."
  • "We pay $100 per user per month. One license for the site is around $17."
  • "The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market."
  • More Appgate SDP Pricing and Cost Advice →

    Information Not Available
  • "It is free, you buy support."
  • "The Pro Edition has a reasonable price per user."
  • "I would say the product's pricing is a good value. I would recommend to other companies to implement it. I've seen other software, in tandem with the service, to be very expensive."
  • "The product's pricing is good value, definitely. It is one of the best features, I would say. Evaluate the product before seeing which type of licensing is good for you. I think there is a good evaluation method available for OpenVPN, so you can just evaluate if it meets your needs. Then go forward with the right licensing policy."
  • "Begin with the community version and upgrade to paid one if the need arises."
  • "At one point I had to purchase addition connection licenses. I was very pleased with the pricing and licensing; so much easier than navigating the confusing jungle of Microsoft and Cisco licensing and pricing. That alone made the product a delight to manage."
  • "With regard to setup cost, pricing and/or licensing, the simple answer is that you'll need to set aside some time to learn it and experiment with it."
  • "It is an open-source solution, so we don't pay for anything."
  • More OpenVPN Access Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can… more »
    Top Answer:The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions… more »
    Top Answer:They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to… more »
    Ask a question

    Earn 20 points

    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:The most valuable thing about OpenVPN Access Server is its ease of use.
    Top Answer:Licensing for OpenVPN is generally hassle-free. Server-side access is usually included, and there is flexibility with… more »
    Ranking
    11th
    out of 34 in ZTNA as a Service
    Views
    1,950
    Comparisons
    1,260
    Reviews
    5
    Average Words per Review
    374
    Rating
    8.8
    26th
    out of 34 in ZTNA
    Views
    18
    Comparisons
    14
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    15,921
    Comparisons
    13,450
    Reviews
    29
    Average Words per Review
    281
    Rating
    8.3
    Comparisons
    Also Known As
    Certes CryptoFlow, Certes CryptoFlow Net Creator
    OpenVPN
    Learn More
    Overview

    Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment. 

    It helps organizations prevent lateral movement across networks and servers and provides a more granular access control structure than traditional VPNs. Appgate SDP's valuable features include the ability to hide servers, good support, stability, scalability, and stopping lateral movement. It is currently being used as the main VPN solution for many companies.

    With Certes CryptoFlow Solutions, enterprises and managed service providers can create tunnel-less, multi-point, multi-layer VPNs that protect traffic for any application over any network. CryptoFlow VPNs protect data moving across LAN, WAN, Internet, Virtual and Cloud environments. A CryptoFlow VPN can be set up in a few seconds with Certes’ amazingly simple point-and-click security policy interface.

    OpenVPN Access Server is a comprehensive VPN solution that enables secure remote access and site-to-site connectivity. It uses the open-source OpenVPN protocol with added encryption and authentication for robust security. The web-based admin interface simplifies setup and centralized management of users, devices, and access controls.

    OpenVPN Access Server's ease of setup, comprehensive security features, and professional support make it a viable option for businesses looking to facilitate secure remote access and inter-office connectivity. However, potential users should be mindful of the technical requirements for setup and the possibility of network performance issues in specific scenarios.

    Based on over 30 independent peer reviews, OpenVPN garners consistently positive feedback for its stability, security, and free open-source licensing. The most common complaints relate to initial setup complexity and occasional connection drops. Despite these drawbacks, most reviewers highly recommend OpenVPN Access Server due to its robust encryption standards, flexible access options, and scalability across organization sizes.

    Versatile Installation and Client Support:

    • OpenVPN Access Server can be installed on various Linux OS platforms, offering flexibility to adapt to different network environments. This includes popular distributions like Ubuntu, Debian, CentOS, and Red Hat Enterprise Linux.
    • OpenVPN Access Server supports a comprehensive range of VPN clients, ensuring broad compatibility and user accessibility. This includes clients for Microsoft Windows, macOS, iOS, Android, and Linux, enabling users to connect securely from various devices.

    User Authentication and Security:

    • OpenVPN Access Server incorporates a built-in user authentication system, which can be managed via a web-based interface. This allows administrators to manage user accounts, passwords, and access permissions easily.
    • For enhanced security, OpenVPN Access Server supports integration with external authentication systems like PAM, LDAP, RADIUS, and SAML. This allows you to leverage your existing authentication infrastructure for VPN access.
    • The solution provides the flexibility to implement custom Python programming for advanced authentication methods, catering to specific security requirements.
    • OpenVPN Access Server utilizes the OpenVPN protocol, renowned for its robust encryption and security. VPN tunnels are secured with TLS authentication, credentials, certificates, and optional MAC address lock, ensuring a high level of protection for data transmission.

    Flexible Access Control and Tunneling Options:

    • OpenVPN Access Server provides comprehensive access control rules, allowing administrators to specify user or group access to IP addresses and subnets. This enables granular control over network access and resource utilization.
    • OpenVPN Access Server supports both full-tunnel and split-tunnel redirection. Full-tunnel mode routes all VPN client internet traffic through the VPN tunnel, while split-tunnel mode allows selective routing of specific traffic.

    OpenVPN offers professional support for Access Server, with a global team of experts available through an online ticket system. This ensures that users have timely access to assistance when needed.

    Sample Customers
    United States Air Force  FINRA Weight Watchers Rackspace  DataDog SageNet  Verdant Norwegian Cruise Line  VoiceBase  The Third Floor 
    Information Not Available
    Verizon, Amazon, Disney, HP, Microsoft, IBM, Samsung
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm9%
    Manufacturing Company8%
    Government7%
    No Data Available
    REVIEWERS
    Comms Service Provider25%
    Financial Services Firm13%
    Educational Organization13%
    Computer Software Company13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider12%
    Educational Organization7%
    Government7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    No Data Available
    REVIEWERS
    Small Business58%
    Midsize Enterprise16%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise18%
    Large Enterprise51%
    Buyer's Guide
    ZTNA as a Service
    March 2024
    Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service. Updated: March 2024.
    768,578 professionals have used our research since 2012.