Pritunl Review

Pritunl is a VPN software that helps companies of all sizes create cloud virtual private networks across multiple data centers and share access with remote users. The solution integrates with the Amazon Web Services API, which allows teams to configure VPCs and automate the management of IP routing tables. Teams can configure single sign-on on YubiKey, Okta, OneLogin, Google Workspace, Auth0, Duo Security, Azure Active Directory and Slack to securely access the program.
The platform offers automatic VPN failover capabilities, which allows professionals to automatically connect to the backup VPN server to ensure uninterrupted connectivity. The software also provides an extensible, automated virtual LAN management module to maintain client communications by replicating servers in various availability zones.

PRITUNL – TUTORIAL

PRITUNL – FEATURES

  • Unlimited servers: no limit on the number of the solution’s instances in a single Pritunl cluster
  • Single sign-on: single sign-on with SAML, Google Apps, Duo Security and Radius
  • Replicated servers: replicate a vpn server accross multiple Pritunl instances to easily scale horizontally to handle more user connections
  • VXLan support: automatic VXLan management for replication across availability zones without layer 2 connectivity while still maintaining client-to-client communication
  • AWS VPC integration: integrate with AWS VPC to allow Pritunl to dynamically control the VPC routing table
  • Site-to-site VPN: easily create a site-to-site link between two Pritunl instances without any complicated configuration
  • DNS mapping: map connected vpn clients to dns domains such as user0.org0.vpn using a custom dns server that runs along with the Pritunl server
  • DNS forwarding: forward dns queries to a dns server on a remote network such as a consul server on an AWS VPC
  • Monitoring: monitor server and user metrics with InfluxDB
  • Advanced auditing: optional advanced auditing of user and administrator related events for improved security and intrusion detection
  • Bridged VPN mode: create tap servers that bridge the vpn clients to the servers local network interface. Allowing vpn clients to get an ip address on the servers local network
  • Multiple administrators: allow multiple administrators to manage the Pritunl server
  • User pin policy: control over requiring users to set a pin before they are able to connect to a vpn server
  • API access: manage Pritunl cluster using RESTful API with support for multiple API keys
  • IPsec site-to-site links: site-to-site links with IPsec using pritunl-link client. Link client does not require database connection
  • Multi-Cloud VPC peering: simple VPC peering and hybrid cloud with Pritunl link client
  • Automated link failover: link failover with automated routing table management and automated port forwarding for Unifi links

Conclusion

Pritunl is a VPN software that enables organizations to use user control functionality to prevent phishing attacks and detect intrusions. It also helps managers adjust security policies by authenticating access via single sign-on, mobile push, 2FA and more.

Write your own review on this program.

You might also be interested in: Perimeter 81

ACCU-RATE:
Usability: 9 /10 Speed: 9 /10 Features: 8 /10 Support: 9.5 /10 Pricing: 9 /10

Review this product

How would you rate this?

Your email address will not be published. Required fields are marked *

By submitting this review, you are confirming that it meets the Accurate Reviews Program Guidelines. Your Privacy is important to us