Use Cases

Use cases

Why use Chimere?

Allow your mobile and remote employees to access the IS securely

Your employees have access from their mobiles, tablets and workstations to your resources anywhere in the world and without opening your system on the internet network.

Learn more

Access your clients' systems without opening a port on the internet

Chimere is the safest solution to create secure tunnels to the applications you install within your clients' systems.

Learn more

Make accessible what was previously forbidden

Industrial systems or any sensitive application were never made remotely accessible to avoid opening an entry point from the internet. With Chimere, it's now possible.

Learn more

Provide access to your contractors without going through the VPN

With Chimere, allow your subcontractors to access the applications they need without providing them with VPN access, and significantly reduce the risk of attack in case of compromise of the companies you work with.

Learn more

Make your VPN gateway invisible

Chimere allows you to stop exposing your VPN gateway. Thus, purely and simply eliminate the associated risk.

Learn more

Administer all the machines in your fleet with one click

The micro-segmentation provided by Chimere allows you to connect to any machine in the fleet from an authorized device, without having to manage multiple hops and openings of flows within the firewalls of each zone.

Learn more

Mobility and remote work

Allow your mobile and remote employees to access the IS securely

Field agents constantly need to access or upload information to your IT system. Using Chimere, you enable them to access your assets from their mobile devices, tablets, and workstations anywhere in the world without putting them at risk or exposing your system to the internet.

  • Access only to authorized applications
  • Availability on computers and smartphones
  • Works worldwide
  • Security of Bring Your Own Device (BYOD)
Mobility ZTNA Chimere Usecase
Customer access

Access your clients' systems without opening a port on the internet

Chimere is the safest solution to create secure tunnels to the applications you install within your clients' systems. With Chimere, your clients don't need to expose VPN gateways to provide you access, and they can be certain that only your devices have the ability to access the selected applications, and nothing else.

  • Limited impact on the client's IT system
  • Interconnection limited to your applications only
  • Faster implementation vs. VPN and firewall rules
Customer ZTNA Chimere Usecase
Third-party access

Provide access to your contractors without going through the VPN

VPN access to your company's network may be considered critical and should be reserved for user devices whose security policy you control, such as those of your employees. A VPN access is a direct connection to your IT system's network. With Chimere, allow your subcontractors to access the applications they need without providing them with VPN access, and significantly reduce the risk of attack in case of compromise of the companies you work with.

  • No permanent tunnel
  • Reduction of the risk of supply-chain attack
  • Validation of the compliance of the workstation with the security policy coming soon!
  • Addition and removal of access rights on the fly and in real time
Third Party ZTNA Chimere Usecase
Invisible VPN gateway

Make your VPN gateway invisible

VPN gateways are regularly affected by critical vulnerabilities, allowing attackers to remotely execute arbitrary code and bounce within your IT system. Considering that they are themselves applications exposed on the internet network, they are very easily detectable by attackers scanning the network for such entry points. With Chimere, stop exposing your VPN gateway and purely and simply eliminate the associated risk.

  • Removal of gateway exposure
  • Protection against 0-day vulnerabilities
  • Maintenance of existing infrastructure
  • Can be a first step towards migrating to a ZTNA architecture
VPN ZTNA Chimere Usecase
Critical or industrial applications

Make accessible what was previously forbidden

Industrial systems or any sensitive applications were never made accessible remotely to avoid opening an entry point from the internet. With ZTNA, it's now possible. Allow trusted users to create secure connections across the internet, and make entry points to your ultra-sensitive applications invisible, while automatically segmenting the network and providing robust identity-based access control.

  • No exposure of systems or gateways on the internet
  • Machine-to-machine compatible
  • Be ready for the transition to Industry 4.0
  • Extremely fine-grained access rights
Industry ZTNA Chimere Usecase
SSH or RDP administration

Administer all the machines in your fleet with one click

System and network administrators must constantly access servers remotely via SSH or RDP, while traversing the multiple network zones segmented by the company's firewalls and bouncing from bastion to bastion. The micro-segmentation provided by Chimere allows you to easily connect to any machine in the fleet from an authorized device, without having to manage multiple hops and opening flows within each zone's firewalls.

  • Native micro-segmentation for each resource
  • No exposure of your administration flows, bastions, gateways
  • Direct access
  • High availability
Administration ZTNA Chimere Usecase
Loading...