Twingate
4.7
105

Not Claimed

Twingate is a secure remote access solution that replaces outdated business VPNs and focuses on improving security while maintaining usability and maintainability. It can be deployed alongside existing solutions in minutes, enables least privilege access at the application level, provides centralized admin control and visibility, scales up easily, and has client agents that can be set up by users without IT support. It also improves user internet connectivity through split tunneling and an intelligent client agent.
Developer
Twingate Inc.
Category
Security
Suitable for enterprise
Startups、SMEs、Enterprises
HQ Location
Redwood City, California
Number of Employees
72
Strengths
  • Secure

    Uses zero-trust architecture to ensure secure access

  • Easy to use

    Simple setup and user-friendly interface

  • Scalable

    Can handle large numbers of users and devices

Weaknesses
  • Limited integrations

    Does not integrate with all third-party apps

  • Relatively new

    May not have as much industry recognition or trust as more established products

  • Limited customization

    May not offer as many customization options as some competitors

Opportunities
  • Increasing demand for secure remote access solutions
  • Potential for partnerships with other SaaS providers
  • Opportunity to expand integrations with more third-party apps
Threats
  • Competing with established players in the remote access market
  • Potential for security breaches or vulnerabilities
  • Decreased demand due to economic downturn or budget cuts

Ask anything of Twingate with Workflos AI Assistant

https://www.twingate.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Review Distribution

  • 👍
    High - rated users

    Twingate delivers a seamless user experience without the traditional headaches involved with legacy VPN solutions. Their one-click connection to the network is easy yet provides secure, encrypted access to corporate resources.More full tunnel capabilities would be great to experience, but the Twingate team is working on this as we speak. Their split tunnel architecture ensures top-notch performance.

Media

Twingate fbd41b53-8399-40f3-8c4d-463181d50db5.png Twingate bc356c4a-077e-4af8-ab96-15f6a78a7f04.png Twingate 57c8e437-ad79-4388-b783-9b4990225c2d.png Twingate fbd32540-8bdf-4212-aa9a-4d0babdd114b.png Twingate twingate-screenshot-3.png Twingate twingate-screenshot-4.png Twingate twingate-screenshot-5.png Twingate twingate-screenshot-6.png

Twingate Plan

Twingate offers a per-user pricing model with two versions: Basic and Enterprise, starting at $5/user/month and $8/user/month respectively.
Teams $ 5 1 user, per month
For smaller teams that need to replace a VPN for remote access Up to 50 users 5 devices per user 5 remote networks
Business $ 10 1 user, per month
For larger teams that need more advanced access controls Up to 150 users 5 devices per user 10 remote networks Resource-level access control
Request a Demo
OK , I Know
Request a Demo
OK , I Know