Device Security Controls

Twingate enables organizations to precisely control what types of devices are allowed to access protected corporate resources. With Twingate, fine-grained access policies can be established that screen users and devices against sets of permitted device characteristics, such as operating system type, whether screen lock is enabled, whether MDM or EDR is enabled, and more.

Benefits of using Twingate for device security control

  • Intelligent device security controls. In an age where remote work, bring your own devices, and contract-based workforces are commonplace, Twingate enables organizations to precisely control who and what is allowed to access their private resources. Granular access policies allow the principle of least privilege to be applied, with specific device requirements for different situations.
  • Broad support for integrations. Twingate integrates with popular Identity Providers like Okta, JumpCloud, Entra ID, OneLogin and Google for seamless access. Device restrictions and posture checking can also be enforced in conjunction with integrations for MDM providers (Intune, Jamf, and Kandji) and EDR solutions (CrowdStrike and SentinelOne).
  • Performant control, at the edge. Unlike traditional VPNs, Twingate offers split tunneling by default, so employee productivity is not disrupted. Access policies are applied at the edge, on client devices rather than in the cloud, further reducing friction for users.
  • Easy administration. Twingate offers a web-based admin console to manage resources, networks, and policies. Larger organizations can use the Public API to programmatically configure access.

Configuring device security controls with Twingate

Last updated 5 days ago