NCP engineering today announced the release of its new macOS Clients version 4.0. The NCP Secure Enterprise macOS Client 4.0, the NCP Secure Entry macOS Client 4.0, and the NCP Exclusive Remote Access macOS Client 4.0 include a network adapter for IPv4/IPv6 and provide full compatibility with macOS Catalina 10.15. The new macOS Clients are also certified by Apple.

NCP has also extended IPv6 support in its VPN client. The IPv4/IPv6 dual stack support enables the use of both IPv4 and IPv6 protocols within the VPN tunnel. Split tunneling can be configured separately for IPv4 and Ipv6 protocols. VoIP via IPv4 and IPv6 can also be used in combination with the new virtual network adapter. The handling of DNS requests through the VPN tunnel or in split tunneling configurations past the tunnel has also been improved in the new client.

The NCP Secure macOS Clients are designed as highly secure communication software for use in any remote access VPN environment. Advanced security features include an integrated dynamic personal firewall, data encryption, strong authentication (including fingerprint authentication), multi-certificate support, and IKEv2 support with IKEv2 Redirect.

For user convenience, the client has a modern user interface and an optional FIPS mode that can be selected when installing the client. Administrators can provide an initial configuration for the NCP Secure Enterprise macOS Client, making it considerably easier to deploy the VPN solution. The macOS keychain can also be used as a certificate store.

“Our new macOS Clients provide enhanced security features to prevent unauthorized access on corporate networks and mobile devices,” said Patrick Oliver Graf, CEO of NCP engineering. “An intuitive graphical user interface also shows all connection and security states before and during data connections.”

The NCP Secure Enterprise macOS Client is a component of NCP’s "Next Level Remote Access Technology" and, in combination with the NCP Secure Enterprise Management and the NCP Secure Enterprise VPN Server or the virtual appliance, offers a complete solution for a centrally managed remote access VPN.

The NCP Secure Entry macOS Client is designed for smaller VPN projects with up to 50 mobile workstations without a central management solution. It is compatible with all common IPsec VPN gateways.

Download a full-featured 30-day trial of the NCP Secure Entry macOS Client here: https://www.ncp-e.com/de/service/download-vpn-client/#c7889. The NCP Exclusive Remote Access macOS Client 4.0, compatible with Juniper Networks® SRX Series firewalls, is also available for download and is administered via NCP Exclusive Remote Access Management.

Firmenkontakt und Herausgeber der Meldung:

NCP engineering GmbH
Dombühler Strasse 2
90449 Nürnberg
Telefon: +49 911 9968 0
Telefax: +49 911 9968 299
http://www.ncp-e.com

Ansprechpartner:
Oliver Bezold
International Marketing Manager
Telefon: +49 (911) 9968-124
Fax: +49 (911) 9968-299
E-Mail: oliver.bezold@ncp-e.com
Caroline Smith
Telefon: 001 732-863-1900
E-Mail: caroline.smith@springboardpr.com
Für die oben stehende Pressemitteilung ist allein der jeweils angegebene Herausgeber (siehe Firmenkontakt oben) verantwortlich. Dieser ist in der Regel auch Urheber des Pressetextes, sowie der angehängten Bild-, Ton-, Video-, Medien- und Informationsmaterialien. Die United News Network GmbH übernimmt keine Haftung für die Korrektheit oder Vollständigkeit der dargestellten Meldung. Auch bei Übertragungsfehlern oder anderen Störungen haftet sie nur im Fall von Vorsatz oder grober Fahrlässigkeit. Die Nutzung von hier archivierten Informationen zur Eigeninformation und redaktionellen Weiterverarbeitung ist in der Regel kostenfrei. Bitte klären Sie vor einer Weiterverwendung urheberrechtliche Fragen mit dem angegebenen Herausgeber. Eine systematische Speicherung dieser Daten sowie die Verwendung auch von Teilen dieses Datenbankwerks sind nur mit schriftlicher Genehmigung durch die United News Network GmbH gestattet.

counterpixel