Microsoft IAG

IAG es una solución de seguridad de Microsoft para proveer acceso remoto basado en SSL, para más información ingresen a

http://www.microsoft.com/forefront/edgesecurity/iag/default.mspx

Microsoft's Intelligent Application Gateway (IAG) 2007 is the comprehensive, secure remote access gateway that provides secure socket layer (SSL)-based application access and protection with endpoint security management. Read the resources listed below to learn how IAG 2007 enables granular access control, authorization, and deep content inspection from a broad range of devices and locations to a wide variety of line-of-business, intranet, and client/server resources.

• Control Access
Secure, browser-based access to corporate applications and data from more locations and more devices.

• Protect Assets
Ensure the integrity and safety of network and application infrastructure by blocking malicious traffic and attacks.

• Safeguard Information
Comprehensive policy enforcement helps drive compliance with legal and business guidelines for using sensitive data.

Comments

Popular posts from this blog

Desempeño de SQL Server 2008 R2 y Max Worker Threads

Cómo identificar consultas más pesadas en SQL Server

SQL Server La longitud de los datos LOB (2200100) que se van a replicar excede el máximo configurado 65536.