Secure Private Access for on-premises

As Citrix customers, you can now access Web and SaaS apps seamlessly along with Citrix Virtual Apps and Desktops using the Citrix Secure Private Access solution for on-premises deployments. The solution enables you to adopt a Zero Trust Network Access (ZTNA) solution in a phased manner. You can route and control data traffic through your own WAN or private links or both, and also retain all components that are deployed on-premises.

In addition, the Secure Private Access solution for on-premises provides the following benefits:

  • No changes required to the existing architecture or deployments to use this solution.
  • Enables single sign-on to the apps and reduces the dependency on the traditional VPNs.
  • Enables use of Citrix Enterprise Browser that provides enhanced security controls for applications.
  • Enables contextual security controls based on the context (user group, device, network location).
Secure Private Access for on-premises

In this article