OpenVPN Access Server vs Zscaler Zero Trust Exchange comparison

Cancel
You must select at least 2 products to compare!
Netgate Logo
63 views|25 comparisons
100% willing to recommend
OpenVPN Logo
15,921 views|13,450 comparisons
97% willing to recommend
Zscaler Logo
10,795 views|8,553 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenVPN Access Server and Zscaler Zero Trust Exchange based on real PeerSpot user reviews.

Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN.
To learn more, read our detailed Enterprise Infrastructure VPN Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has good performance.""It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled."

More Netgate TNSR Pros →

"Its most valuable feature is that it is open source.""Provided the easiest UX for our end-users and had the greatest interoperability with all the operating systems we used, including but not limited to: iOS, Android, OS X, Windows, and Linux.""I like that it's free.""The initial setup phase of OpenVPN Access Server was fine, and it was easy.""The solution is user-friendly and easy to implement.""I would recommend this solution to other people.""​It allows us to give access to our office network in a safe and secure way to users, no matter which computing platform they use. ​""It allows our employees to work remotely across Mac, Windows, and Linux platforms."

More OpenVPN Access Server Pros →

"The solution offers a simplified network infrastructure and security functions and it enables secure remote access for the users""I like the web filtering capabilities.""With SASE, we have a single platform that covers multiple task services with which we need to control access. All the features are equally valuable.""What I find most valuable in Zscaler Private Access is that it's a VPN. Its connectivity as a VPN is its most valuable feature.""The Live Logs are a cool feature. We can directly identify issues and divert user traffic.""The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation.""The most valuable feature of Zscaler Private Access is the categorization of the dynamic URLs which keeps the customer's environment protected. The threats and the malware are correctly categorized.""The most valuable features of this solution are the CASB solutions, which is protecting their Office 365."

More Zscaler Zero Trust Exchange Pros →

Cons
"There must be a more easy-to-use GUI."

More Netgate TNSR Cons →

"It would be nice with all these features, if they could send some examples of each one; just small sample scripts to look at and say, "Oh okay, I could expand on this." That would help us a lot.""The upgrade path from older versions was more difficult than we wanted to tackle, so we ran an older version of the software for longer than I wanted. Patching, updating, and migrating to newer versions was a problem for us. That said, we were on a rather old version that I inherited yet it worked rock solid.""There are certain shortcomings in the product's stability that need improvement.""You do need expertise in implementation if you do the initial setup yourself.""Needs a better GUI.""We occasionally have internet issues which affect stability.""I would like to see a simpler interface, so that we can make the connection between the local network using the LAN IP.""The logs should be made easier to read."

More OpenVPN Access Server Cons →

"Setup is a bit complex because there are many steps that need to be taken before onboarding and activating the solution.""The area that requires improvement is their support. The current support is lacking.""More on-prem infrastructure is required when Zscaler Private Access is to be implemented as a single point of entry.""I can't speak to any missing features.""It would be better if the Zscaler Private Access team made it easier for people to find subscriptions on the portal, mainly information on what my customers subscribed to or the type of licenses purchased.""We would like to extend the SASE applications for Zscaler.""Conflicts arise if you do not have the same management teams on the product.""It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address."

More Zscaler Zero Trust Exchange Cons →

Pricing and Cost Advice
  • "There is not a license required for this solution but the price should be less expensive."
  • More Netgate TNSR Pricing and Cost Advice →

  • "It is free, you buy support."
  • "The Pro Edition has a reasonable price per user."
  • "I would say the product's pricing is a good value. I would recommend to other companies to implement it. I've seen other software, in tandem with the service, to be very expensive."
  • "The product's pricing is good value, definitely. It is one of the best features, I would say. Evaluate the product before seeing which type of licensing is good for you. I think there is a good evaluation method available for OpenVPN, so you can just evaluate if it meets your needs. Then go forward with the right licensing policy."
  • "Begin with the community version and upgrade to paid one if the need arises."
  • "At one point I had to purchase addition connection licenses. I was very pleased with the pricing and licensing; so much easier than navigating the confusing jungle of Microsoft and Cisco licensing and pricing. That alone made the product a delight to manage."
  • "With regard to setup cost, pricing and/or licensing, the simple answer is that you'll need to set aside some time to learn it and experiment with it."
  • "It is an open-source solution, so we don't pay for anything."
  • More OpenVPN Access Server Pricing and Cost Advice →

  • "It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
  • "Pricing for Zscaler Private Access is moderate. It's acceptable, though I can't give you the exact price currently. It's not too expensive, and on a scale of one to five, I would rate it a four out of five in terms of pricing."
  • "The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price."
  • "The cost is expensive. It depends on the number of users."
  • "My company is a Zscaler Private Access partner, so the customers pay for the license fees."
  • "The price is competitive."
  • "In terms of market positioning, I would describe Zscaler Private Access as offering optimal pricing. Based on our experience, Cato Networks tends to be slightly more expensive."
  • "Zscaler Private Access is extremely expensive."
  • More Zscaler Zero Trust Exchange Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Infrastructure VPN solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled.
    Top Answer:The product is very cost-effective and has no requirement for additional licenses. The setup is not easy. Users need… more »
    Top Answer:THe solution is used as a primary gateway with two lease lines of 450 Mbps total. Around 200 users are under it. There… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:The most valuable thing about OpenVPN Access Server is its ease of use.
    Top Answer:Licensing for OpenVPN is generally hassle-free. Server-side access is usually included, and there is flexibility with… more »
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
    Top Answer:Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the… more »
    Comparisons
    Also Known As
    TNSR
    OpenVPN
    Zscaler SASE
    Learn More
    Overview

    TNSR is an advanced open source-based secure networking software platform with highly-scalable packet processing, manageability, and service expansion capabilities. This video provides a high-level introduction. that address a number of commonly asked new product questions - in just a couple of minutes.

    OpenVPN Access Server is a comprehensive VPN solution that enables secure remote access and site-to-site connectivity. It uses the open-source OpenVPN protocol with added encryption and authentication for robust security. The web-based admin interface simplifies setup and centralized management of users, devices, and access controls.

    OpenVPN Access Server's ease of setup, comprehensive security features, and professional support make it a viable option for businesses looking to facilitate secure remote access and inter-office connectivity. However, potential users should be mindful of the technical requirements for setup and the possibility of network performance issues in specific scenarios.

    Based on over 30 independent peer reviews, OpenVPN garners consistently positive feedback for its stability, security, and free open-source licensing. The most common complaints relate to initial setup complexity and occasional connection drops. Despite these drawbacks, most reviewers highly recommend OpenVPN Access Server due to its robust encryption standards, flexible access options, and scalability across organization sizes.

    Versatile Installation and Client Support:

    • OpenVPN Access Server can be installed on various Linux OS platforms, offering flexibility to adapt to different network environments. This includes popular distributions like Ubuntu, Debian, CentOS, and Red Hat Enterprise Linux.
    • OpenVPN Access Server supports a comprehensive range of VPN clients, ensuring broad compatibility and user accessibility. This includes clients for Microsoft Windows, macOS, iOS, Android, and Linux, enabling users to connect securely from various devices.

    User Authentication and Security:

    • OpenVPN Access Server incorporates a built-in user authentication system, which can be managed via a web-based interface. This allows administrators to manage user accounts, passwords, and access permissions easily.
    • For enhanced security, OpenVPN Access Server supports integration with external authentication systems like PAM, LDAP, RADIUS, and SAML. This allows you to leverage your existing authentication infrastructure for VPN access.
    • The solution provides the flexibility to implement custom Python programming for advanced authentication methods, catering to specific security requirements.
    • OpenVPN Access Server utilizes the OpenVPN protocol, renowned for its robust encryption and security. VPN tunnels are secured with TLS authentication, credentials, certificates, and optional MAC address lock, ensuring a high level of protection for data transmission.

    Flexible Access Control and Tunneling Options:

    • OpenVPN Access Server provides comprehensive access control rules, allowing administrators to specify user or group access to IP addresses and subnets. This enables granular control over network access and resource utilization.
    • OpenVPN Access Server supports both full-tunnel and split-tunnel redirection. Full-tunnel mode routes all VPN client internet traffic through the VPN tunnel, while split-tunnel mode allows selective routing of specific traffic.

    OpenVPN offers professional support for Access Server, with a global team of experts available through an online ticket system. This ensures that users have timely access to assistance when needed.

    The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement.

    The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience.

    Sample Customers
    UCLA, COLUMBIA UNIVERSITY, shopify
    Verizon, Amazon, Disney, HP, Microsoft, IBM, Samsung
    Siemens, AutoNation, GE, NOV
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider10%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Comms Service Provider25%
    Financial Services Firm13%
    Educational Organization13%
    Computer Software Company13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider12%
    Educational Organization7%
    Government7%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Financial Services Firm12%
    Pharma/Biotech Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Manufacturing Company10%
    Government7%
    Company Size
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business58%
    Midsize Enterprise16%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise18%
    Large Enterprise51%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    Buyer's Guide
    Enterprise Infrastructure VPN
    March 2024
    Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    OpenVPN Access Server is ranked 1st in Enterprise Infrastructure VPN with 43 reviews while Zscaler Zero Trust Exchange is ranked 1st in ZTNA as a Service with 34 reviews. OpenVPN Access Server is rated 8.4, while Zscaler Zero Trust Exchange is rated 8.4. The top reviewer of OpenVPN Access Server writes "An easy-to-use tool with which its users can access networks from home or external locations". On the other hand, the top reviewer of Zscaler Zero Trust Exchange writes "Allows for strict access control, granting access to specific applications at a URL level rather than at the physical IP level". OpenVPN Access Server is most compared with Fortinet FortiClient, Cisco AnyConnect Secure Mobility Client, Microsoft Azure VPN Gateway, Check Point Remote Access VPN and SonicWall Netextender, whereas Zscaler Zero Trust Exchange is most compared with Prisma Access by Palo Alto Networks, Cato SASE Cloud Platform, Axis Security, Cisco AnyConnect Secure Mobility Client and Netskope Private Access.

    We monitor all Enterprise Infrastructure VPN reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.