Announcing the Twingate MSP Portal

Emily Lehman

Aug 1, 2023

We’re thrilled to announce the new Twingate MSP Portal. This is an exciting step in our commitment to making Zero Trust a reality for managed service providers and their customers. The Twingate MSP Portal provides a centralized, intuitive interface that consolidates all the critical information you need to protect, manage, and monitor your customers’ networks.

MSPs continue to play a critical role in the digital infrastructure of organizations across the world. Because they touch so many different companies across industries, sizes, and geographies, it’s critical that MSPs have tools that make it easy to deploy and manage Zero Trust strategies across their portfolios.

“MSPs are a core focus for Twingate, and we’re thrilled to share the new Twingate MSP Portal, which helps MSPs bring a Zero Trust security model to their customers” said Twingate CEO Tony Huie. “Our team has deep experience working with (and running) MSPs, and we've designed these new capabilities to make it easy for MSPs to bring the power of Twingate to their customers.”

Bringing Zero Trust to MSPs

As cyberattacks continue to rise year-over-year, MSPs have the added challenge of managing not just their own network, but those of their customers. Legacy network security solutions typically come with lengthy, resource-heavy deployments, as well as clunky admin experiences and significantly slower performance for end users.

Twingate ZTNA replaces legacy VPNs and makes it easy to implement modern security tools like granular access controls, device posture checks, universal MFA, and more, all without slowing down end users.

Because Twingate Connectors sit behind the firewall within an MSP customer’s private network, Twingate enables organizations to close off network entrypoints, prevent lateral network traffic, eliminate exposure to the public internet, all while improving productivity for MSPs.

Twingate can be deployed in just 15 minutes (without recutting a customer’s network), meaning MSPs can rapidly deploy security features needed to meet strict compliance and regulatory requirements, or to meet criteria to lower their cyber insurance premiums.

With the new Twingate MSP Portal, managing multiple Twingate networks is easier than ever. Twingate’s multitenant portal gives MSPs a single view to manage all of their customers’ networks, including visibility into billing and trial status. Admins can easily add new customer networks, adjust end user counts, and leverage Twingate’s best-in-class support.

Twingate also invests heavily in integrations so that customers can build a complete Zero Trust ecosystem. With Twingate as a central orchestration layer, MSPs can easily bridge together the component solutions that form their unique security environment.

A User Experience Built for Today

As a service provider, a seamless user experience is more than a “nice to have” for MSPs. The experience of their clients is a critical selling point for MSPs, and hiccups in that experience affect MSPs’ bottom line in the long term, and productivity in the short term.

With legacy VPNs, dropped connections are an unfortunately common end user complaint. Fielding those complaints means not only diagnosing the issue, but also walking end users through often clunky interfaces on the client side. Then consider that any impact on speed or latency means more tickets for MSPs. These issues can quickly compound and divert meaningful resources away from strategic projects, forcing MSPs to focus on simply managing and maintaining their VPNs.

“We used to have tickets for customers calling in not understanding how to type in credentials, not understanding where the icon for the VPN is, lots of general confusion around traditional VPNs because the interfaces are very technical,” said Chris Scerbo, Systems Engineer at Delaware-based MSP TechSolutions. “We deal with so many fewer issues with Twingate than we did with other systems.”

Twingate’s unique architecture utilizes modern technologies such as NAT traversal, QUIC, private proxies, and split tunneling to create direct peer-to-peer connections. Unlike legacy Zero Trust remote access solutions and traditional VPNs, traffic is not proxied through centralized chokepoints. That means connections are faster, end users are happier, and MSPs can rest easier.

Just how much faster is Twingate? Our team crunched the numbers:

  • 96.7% faster than other ZTNA solutions

  • 97.8% faster than legacy VPNs

This unique approach to architecture does more than provide faster connections, it also builds resiliency into MSPs’ networks. Because Twingate doesn’t rely on centralized chokepoints, customers don’t put their security stack at greater risk of outages and service disruptions.

Getting started with the Twingate MSP Portal

To learn more about the Twingate MSP Portal and start your journey towards delivering enhanced managed security services, request a personalized demo from our team or try it out for yourself.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Announcing the Twingate MSP Portal

Emily Lehman

Aug 1, 2023

We’re thrilled to announce the new Twingate MSP Portal. This is an exciting step in our commitment to making Zero Trust a reality for managed service providers and their customers. The Twingate MSP Portal provides a centralized, intuitive interface that consolidates all the critical information you need to protect, manage, and monitor your customers’ networks.

MSPs continue to play a critical role in the digital infrastructure of organizations across the world. Because they touch so many different companies across industries, sizes, and geographies, it’s critical that MSPs have tools that make it easy to deploy and manage Zero Trust strategies across their portfolios.

“MSPs are a core focus for Twingate, and we’re thrilled to share the new Twingate MSP Portal, which helps MSPs bring a Zero Trust security model to their customers” said Twingate CEO Tony Huie. “Our team has deep experience working with (and running) MSPs, and we've designed these new capabilities to make it easy for MSPs to bring the power of Twingate to their customers.”

Bringing Zero Trust to MSPs

As cyberattacks continue to rise year-over-year, MSPs have the added challenge of managing not just their own network, but those of their customers. Legacy network security solutions typically come with lengthy, resource-heavy deployments, as well as clunky admin experiences and significantly slower performance for end users.

Twingate ZTNA replaces legacy VPNs and makes it easy to implement modern security tools like granular access controls, device posture checks, universal MFA, and more, all without slowing down end users.

Because Twingate Connectors sit behind the firewall within an MSP customer’s private network, Twingate enables organizations to close off network entrypoints, prevent lateral network traffic, eliminate exposure to the public internet, all while improving productivity for MSPs.

Twingate can be deployed in just 15 minutes (without recutting a customer’s network), meaning MSPs can rapidly deploy security features needed to meet strict compliance and regulatory requirements, or to meet criteria to lower their cyber insurance premiums.

With the new Twingate MSP Portal, managing multiple Twingate networks is easier than ever. Twingate’s multitenant portal gives MSPs a single view to manage all of their customers’ networks, including visibility into billing and trial status. Admins can easily add new customer networks, adjust end user counts, and leverage Twingate’s best-in-class support.

Twingate also invests heavily in integrations so that customers can build a complete Zero Trust ecosystem. With Twingate as a central orchestration layer, MSPs can easily bridge together the component solutions that form their unique security environment.

A User Experience Built for Today

As a service provider, a seamless user experience is more than a “nice to have” for MSPs. The experience of their clients is a critical selling point for MSPs, and hiccups in that experience affect MSPs’ bottom line in the long term, and productivity in the short term.

With legacy VPNs, dropped connections are an unfortunately common end user complaint. Fielding those complaints means not only diagnosing the issue, but also walking end users through often clunky interfaces on the client side. Then consider that any impact on speed or latency means more tickets for MSPs. These issues can quickly compound and divert meaningful resources away from strategic projects, forcing MSPs to focus on simply managing and maintaining their VPNs.

“We used to have tickets for customers calling in not understanding how to type in credentials, not understanding where the icon for the VPN is, lots of general confusion around traditional VPNs because the interfaces are very technical,” said Chris Scerbo, Systems Engineer at Delaware-based MSP TechSolutions. “We deal with so many fewer issues with Twingate than we did with other systems.”

Twingate’s unique architecture utilizes modern technologies such as NAT traversal, QUIC, private proxies, and split tunneling to create direct peer-to-peer connections. Unlike legacy Zero Trust remote access solutions and traditional VPNs, traffic is not proxied through centralized chokepoints. That means connections are faster, end users are happier, and MSPs can rest easier.

Just how much faster is Twingate? Our team crunched the numbers:

  • 96.7% faster than other ZTNA solutions

  • 97.8% faster than legacy VPNs

This unique approach to architecture does more than provide faster connections, it also builds resiliency into MSPs’ networks. Because Twingate doesn’t rely on centralized chokepoints, customers don’t put their security stack at greater risk of outages and service disruptions.

Getting started with the Twingate MSP Portal

To learn more about the Twingate MSP Portal and start your journey towards delivering enhanced managed security services, request a personalized demo from our team or try it out for yourself.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Announcing the Twingate MSP Portal

Emily Lehman

Aug 1, 2023

We’re thrilled to announce the new Twingate MSP Portal. This is an exciting step in our commitment to making Zero Trust a reality for managed service providers and their customers. The Twingate MSP Portal provides a centralized, intuitive interface that consolidates all the critical information you need to protect, manage, and monitor your customers’ networks.

MSPs continue to play a critical role in the digital infrastructure of organizations across the world. Because they touch so many different companies across industries, sizes, and geographies, it’s critical that MSPs have tools that make it easy to deploy and manage Zero Trust strategies across their portfolios.

“MSPs are a core focus for Twingate, and we’re thrilled to share the new Twingate MSP Portal, which helps MSPs bring a Zero Trust security model to their customers” said Twingate CEO Tony Huie. “Our team has deep experience working with (and running) MSPs, and we've designed these new capabilities to make it easy for MSPs to bring the power of Twingate to their customers.”

Bringing Zero Trust to MSPs

As cyberattacks continue to rise year-over-year, MSPs have the added challenge of managing not just their own network, but those of their customers. Legacy network security solutions typically come with lengthy, resource-heavy deployments, as well as clunky admin experiences and significantly slower performance for end users.

Twingate ZTNA replaces legacy VPNs and makes it easy to implement modern security tools like granular access controls, device posture checks, universal MFA, and more, all without slowing down end users.

Because Twingate Connectors sit behind the firewall within an MSP customer’s private network, Twingate enables organizations to close off network entrypoints, prevent lateral network traffic, eliminate exposure to the public internet, all while improving productivity for MSPs.

Twingate can be deployed in just 15 minutes (without recutting a customer’s network), meaning MSPs can rapidly deploy security features needed to meet strict compliance and regulatory requirements, or to meet criteria to lower their cyber insurance premiums.

With the new Twingate MSP Portal, managing multiple Twingate networks is easier than ever. Twingate’s multitenant portal gives MSPs a single view to manage all of their customers’ networks, including visibility into billing and trial status. Admins can easily add new customer networks, adjust end user counts, and leverage Twingate’s best-in-class support.

Twingate also invests heavily in integrations so that customers can build a complete Zero Trust ecosystem. With Twingate as a central orchestration layer, MSPs can easily bridge together the component solutions that form their unique security environment.

A User Experience Built for Today

As a service provider, a seamless user experience is more than a “nice to have” for MSPs. The experience of their clients is a critical selling point for MSPs, and hiccups in that experience affect MSPs’ bottom line in the long term, and productivity in the short term.

With legacy VPNs, dropped connections are an unfortunately common end user complaint. Fielding those complaints means not only diagnosing the issue, but also walking end users through often clunky interfaces on the client side. Then consider that any impact on speed or latency means more tickets for MSPs. These issues can quickly compound and divert meaningful resources away from strategic projects, forcing MSPs to focus on simply managing and maintaining their VPNs.

“We used to have tickets for customers calling in not understanding how to type in credentials, not understanding where the icon for the VPN is, lots of general confusion around traditional VPNs because the interfaces are very technical,” said Chris Scerbo, Systems Engineer at Delaware-based MSP TechSolutions. “We deal with so many fewer issues with Twingate than we did with other systems.”

Twingate’s unique architecture utilizes modern technologies such as NAT traversal, QUIC, private proxies, and split tunneling to create direct peer-to-peer connections. Unlike legacy Zero Trust remote access solutions and traditional VPNs, traffic is not proxied through centralized chokepoints. That means connections are faster, end users are happier, and MSPs can rest easier.

Just how much faster is Twingate? Our team crunched the numbers:

  • 96.7% faster than other ZTNA solutions

  • 97.8% faster than legacy VPNs

This unique approach to architecture does more than provide faster connections, it also builds resiliency into MSPs’ networks. Because Twingate doesn’t rely on centralized chokepoints, customers don’t put their security stack at greater risk of outages and service disruptions.

Getting started with the Twingate MSP Portal

To learn more about the Twingate MSP Portal and start your journey towards delivering enhanced managed security services, request a personalized demo from our team or try it out for yourself.