Introduction to Harmony SASE

Harmony SASE is a cloud-based Secure Access Service Edge (SASE) solution that provides secure private and internet access to your remote and branch office users.

Private Access

Private access includes:

  • Complete Zero-Trust Network Access to all your corporate resources (on-premises and cloud data centers) to your remote or office workforce.

  • Agentless access to only specific applications only to authorized members (also known as Application Access), for example, users with BYOD and contractors. The supported types of applications include:

    Protocol

    Sample Application

    HTTP/HTTPS

    Bitbucket

    RDP

    My Desktop

    SSH

    Staging Web Server

    VNC

    Build PC

Internet Access

Internet access includes safe access to all the web traffic to to your remote or office workforce.

Harmony SASE Agent

Harmony SASE Agent is an application that is installed on desktops or mobile devices to enforce safe private and internet access.

Note - The agent is not required for application access.

Supported Devices and Operating Systems

Operating System

Version

Action

Desktops and Servers

Windows EXE Windows 10 or later EXE file is downloaded. For example, Perimeter81_10.1.1.1438.exe.
Windows MSI Windows 10 or later MSI file is downloaded. For example, Perimeter81_10.1.1.1438.msi.
macOS macOS 11 or later PKG file is downloaded. For example, Perimeter81_10.3.0.601.pkg
Ubuntu

Ubuntu 20.04 or later

Deb file is downloaded. For example, Perimeter81_8.0.4.735.deb.

Red Hat

RedHat 7 or later

 

RPM file is downloaded. For example, Perimeter81_8.0.4.735.rpm.

Fedora

Fedora 30 or later

 

RPM (Fedora) file is downloaded. For example, Perimeter81_8.0.4.735-fedora.rpm tar.xz.

Linux - Others

Linux 7.0 or later

tar.xz file is downloaded. For example, Perimeter81_8.0.4.735.tar.xz.

Mobile Devices

Android / Chromebook Android 8.1.0 or later Redirected to Google play.
iOS iOS 15 or later Redirected to App store.

How it Works

Harmony SASE's cloud-gateway integrates with your SD-WAN (edge) devices in your branch offices or data centers. Its primary function is to process the private access rules, such as firewall rules and application rules. This gateway connects to the Harmony SASE Agent to provide a secure full network access. It also connects to a web portal (agentless) to provide secure application access.

For secure internet access, the Harmony SASE uses the in-built Secure Web Gateway (SWG) equipped with a Malware Protection Engine (On-device Network Protection capability) in the Harmony SASE Agent to process the web filter rules without requiring a separate gateway.

Use Cases

  • You want to provide secure internet access to your remote workforce.

  • You want to provide zero-trust network access to your remote workforce.

  • You want to provide secure access to only particular corporate applications (not entire private access) to your temporary workforce, such as contractors.

  • You want to provide both secure internet and private access to your workforce operating from your offices.

Benefits

  • Easy-to-deploy SASE solution.

  • 2x faster internet security with on-device protection.

  • Improved privacy

  • Accurate location services

  • Web filtering

  • Malware protection and traffic inspection

  • Automatically detect and protect non-secure WiFi traffic

  • Zero-trust access to network and SaaS

  • Full mesh any-to-any connectivity to your private network.

  • A SASE solution that also integrates with your on-premises or cloud SD-WAN infrastructure.

  • Secure access to internal corporate applications (SSH, RDP, Web, Tunnel, and Database) residing in the data center, public or private clouds. Ideal for BYOD and third-party users with no agent installation or management required.

API Support

You can use Harmony SASE API to create, manage, and control network security aspects, including networks, gateways, regions, tunnels, users, and groups.

For more information about Harmony SASE API, see app.swaggerhub.com.