Redirecting you to
Blog Post Dec 17, 2020

VPN Alternatives - Virtual Private Network Enhancements

The most reliable and secure VPN alternative is to enhance the identity authentication functionality of the VPN client with PKI-based digital certificates.
Throughout many past years, VPN providers and solutions have been an important part of an IT security team’s toolbox for many years, providing secure remote access for an increasingly distributed workforce. But as businesses have quickly shifted to widespread, long-term work-at-home strategies in the wake of the COVID-19 pandemic, the security risks and time-consuming administration, in addition to the cumbersome user experience, of traditional VPN solutions have forced enterprises to look for VPN alternatives.

Why VPN Connections Are a Cornerstone for Remote Access

With the unprecedented increase in workers who need remote connections to do their job, the stakes are high as a single security gap can expose an enterprise to breaches, malware injection, ransomware attacks, and many other forms of cyberattack. IT professionals look to provide secure connections for employees, customers, and partners who are sending and receiving data, accessing a remote desktop, or running applications across unsecure home networks and public Wi-Fi networks. Organizations don't want anyone, especially malicious actors, to be able to look at or capture information or alter packets as end users communicate sensitive data and messages over otherwise unsecure networks to a secure destination or data center.

What is a Virtual Private Network (VPN)?

Essentially, a virtual private network is a secure tunnel for network access. It encrypts communication from one end of the tunnel to the other, by extending a secure, private network to unsecure public networks. In this way, businesses can benefit from the additional security and streamlined management that come with operating within a private network from anywhere their end users, customers, and partners are.

Additionally, VPN clients are widely used as they provide support for Microsoft Windows, Apple Mac, and Linux-based laptops and computers and mobile devices running on iOS or Android operating systems. So for organizations that provision a complex array of devices and systems, and that support a myriad of personal BYOD devices, the universal device support by most VPN providers makes life a little easier for busy IT administrators.

Security Disadvantages of VPN Technology

While the pros of VPNs for remote network access are clear, there are some common security disadvantages that organizations often overlook, exposing people, systems, and data to risk.

Slow to Evolve

The primary problem is that VPN technology hasn’t really evolved in many years, and still relies on outmoded passwords for identity authentication. Malicious actors have become highly adept at stealing passwords through social engineering campaigns that prey upon employees and exploit new work behaviors. Some VPN providers look to boost security by using two-factor authentication (2FA) or multi-factor authentication (MFA), but are not as secure as they think as attackers have been effective at stealing one time passwords (OTP) from mobile phones using the same campaigns.

Questionable Termination Points

Also, businesses have a blind spot as they rarely consider all the termination points of their VPN service. As mentioned, a VPN is a secure tunnel. Most businesses trust the beginning and the end of the tunnel as they control both. So while VPNs solved the risks inherent in using coffee shop or hotel Wi-Fi networks, one doesn't really know exactly what happens to the communication after that as the VPN service routes all the termination points along the tunnel. Inexpensive and free VPN services are notorious for logging and tracking internet activity and for selling this information to third-party advertisers. Businesses should not simply think their data and messages are completely covered because they use one.

Poor User Experience & Slow Network Speed

Additionally, VPN solutions offer a notoriously bad user experience and slower network speed. As a result, the "human factor" becomes a security risk as VPNs are so cumbersome that end users choose to quickly connect over unsecure public networks and skip the additional steps required to use them.

Best VPN Alternatives for Enterprises

A VPN’s primary objective is to secure the data traffic while it is in motion to and from the secure network. Yet, a VPN is not a completely secure solution for all enterprise remote access use cases. The best VPN solution for businesses is to enhance their VPN implementation by layering on advance identity authentication solutions which help close security risks inherent in standalone VPN services. These include:

  • PKI-based digital certificates
  • Identity and access management (IAM)
  • Privileged access management (PAM)

PKI-based Digital Certificates

There is no stronger, easier to use authentication and encryption solution than the digital identity provided by Public Key Infrastructure (PKI). PKI has been in use for decades, most familiarly with SSL/TLS certificates for protecting web servers, and is considered the gold standard for authentication and encryption.

Digital certificates prove that the best cybersecurity investment is one that is easily deployed and used by employees. Especially for employees working from home, digital certificates not only offer the strongest form of identity authentication, but also simplify the process for employees to connect. The employee’s identity certificate key is stored directly in their computer, laptop, or mobile phone, meaning they are authenticated without requiring any action. The employee can simply access applications and start working.

And whether an organization's VPN users number in the tens, hundreds, or thousands, certificates can be easily deployed to every employee device and system using automated tools. A streamlined, automated approach to securing employee devices and systems through PKI makes life easier for IT teams, helping them avoid the labor-intensive, technically demanding, and error prone process of supporting passwords, MFA, or manually handling certificates for employees.

Identity & Access Management (IAM)

An IAM platform can also provide additional protections for a VPN. Simple username and password authentication is bolstered through a more comprehensive verification process. IAM solutions enable you to implement multi-factor authentication on top of the VPN connection as well.

Using IAM, the VPN session activity is associated with the individual user, and network administrators can verify that each connected end user is authorized for access. Plus, access privileges are tied to that individual user, not just a connection. This approach makes it easy to implement additional levels of access control so that users can only access the resources they are authorized to use.

Privileged Access Management (PAM)

Many enterprises still use VPNs for all remote access regardless of the end user. As VPN technology simply provides a secure tunnel, there is no variance in how and to what extent users can gain access based on privilege levels. Privileged access management (PAM) tools focus on managing privileged credentials that can access systems and applications behind the firewall but only with a higher level of care and scrutiny. PAM addresses higher-risk users who are accessing secure resources but must be managed and monitored closely, including customers, contractors, vendors, and partners.

PAM solutions offer credential security features like the frequent rotation of complex passwords and password obfuscation. These solutions also make it easier for administrators to spot suspicious access with user activity monitoring, systems and data access control, and time-based access to ensure that users only gain access to the applications and systems that they need and only at the time they need them.

Other Alternatives for Personal Anonymous Browsing

VPNs are popular with individuals who want to browse the internet anonymously or want to circumvent internet monitoring and censorship. VPNs provide a level of anonymity by encrypting the network connection and allowing users to terminate their connection outside of their country's firewalled environment. However, anyone monitoring can identify communications are being made even if they cannot decrypt the contents. As a result, for individuals whose primary motivation is censorship avoidance, other VPN alternatives provide more sophisticated methods of hiding a user's actual location or IP address and employ advanced detection avoidance techniques.

Tor & Psiphon

For example, Tor is a popular solution that protects people's identity online and makes communications difficult to trace by bouncing a connection around between multiple nodes on the Tor network. Another solution focused on censorship circumvention is Psiphon that uses a combination of secure communication technologies including VPN, Secure Shell (SSH), and HTTP Proxy.

While anonymous browsing and censorship avoidance are typically not business objectives, enterprises as well as individuals should be aware of the risks of using these solutions. Obfuscation and privacy are two different things. Users of these technologies may circumvent censorship, but their communication is not private to the solution provider. Users do not have control of where their messages and activity are routed before arriving at the destination, what intermediaries can capture and store that data, and if malware or other code is injected.