Solution

BECOME CYBERSTEALTHY

Chimere Cyberstealth®

Zero-Trust by design network access solution

Chimere ZTNA Network
Network

The Chimere Zero-Trust Network

Operated by Chimere, the network enables users and protected services to connect without trusting Chimere. True Zero-Trust.

  • Multi-cloud on OVH and Scaleway
  • End-to-end encrypted communication. No one can see what is transmitted, not even us.
  • Access to secure applications is done through a cryptographic key. Only your users can discover and access the services, not even us.
Chimere Network platform
Server

The transfer agent

Operated by the client, the transfer agent makes secured services and applications available to users.

  • Connected to the final application
  • Connected to the Chimere network with exclusively outgoing TLS flows
  • Installed on the server hosting the final service or in proxy mode
Chimere Transfer Agent platform
Chimere Transfer Agent Network
Chimere User Agent Network
User

The user agent

The UA allows a user to access the secured applications and services of their organization, for which they have access rights.

  • Seamless access to applications
  • Compatible with any browser or heavy client
  • Automated and autonomous on-boarding
Chimere User Agent platform
Administrator

The Chimere Manager Console

Operated by the client, the Chimere Manager manages users, services, and associated cryptographic keys.

  • Hosted by the client or by Chimere
  • Automated provisioning with third-party identity providers (via SCIM)
  • Standalone user mode
  • Propagates and revokes application access rights in real-time
Chimere Manager platform
Dashboard Chimere ZTNA
Features

Because Chimere is not limited to invisibility

Keep the URLs, domain names, and IP addresses you are already using

You no longer need to modify your existing network infrastructure, reducing the cost and complexity of migrating to ZTNA. Additionally, this ensures that your team members can continue to access your resources in the same way as before, minimizing disruptions and maintaining productivity.

Keep the software, browsers, and heavy clients you are using

Don't change your users' habits, Chimere is designed to seamlessly integrate with existing tools, providing a smooth transition to enhanced network security. This approach not only reduces costs and deployment efforts but also minimizes disruptions for end-users.

Connect your identity provider to Chimere and provision your users in one click

Our solution seamlessly integrates with existing identity providers, simplifying the user provisioning process. In just one click, administrators can provision new users, assign roles and permissions, and provide secure access to network resources.

Fine-grained tracking of who accesses which service

You can precisely track who accesses which applications and services, when, and from where. This also helps you comply with regulatory requirements for tracking and reporting access to sensitive data.

Offers

Chimere Cyberstealth®

An offer for every need.

Start

Free trial for 14 days

  • Up to 25 users
  • Up to 5 services
  • Dedicated controller
  • Shared network
  • Updates
  • Access to knowledge base

Learn more

Business

Start offer included plus

  • Unlimited users 25 minimum
  • Unlimited services
  • On-premise controller optional
  • Synchronization with IDPs via SCIM (AD, Okta, ...)
  • Chat and email support

Learn more

Enterprise

Business offer included plus

  • Dedicated network optional
  • Dedicated 24/7 support
  • SLA 99,99%
  • Access to beta versions

Learn more

Few users and many services? We also have an offer for you, contact us!

FAQ

Frequently Asked Questions

A service is an application, a web app, an API, an SSH access, an RDP access, etc. Anything that has an IP address and a port!

Contact us directly and we will deploy your organization!

Yes! The Start offer can be proposed to you for free for 14 days.

Not necessarily, but it is essential that those who need to access the secured services are users of the solution.

That's the optimal protection! But if you wish, you can cover only the most critical resources initially and gradually extend the perimeter.

The billing period is annual.

Yes, it's completely possible!
Loading...