SecureLink Enterprise Access

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
SecureLink Enterprise Access
Score 9.0 out of 10
N/A
SecureLink is a platform for remote support in regulated industries. Enterprise software vendors use SecureLink to deliver remote support and services. Hospitals, banks, casinos and other regulated entities use SecureLink to authenticate, control and audit remote access for their vendors, business associates and other 3rd parties.N/A
Pricing
SecureLink Enterprise Access
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
SecureLink Enterprise Access
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
SecureLink Enterprise Access
Considered Both Products
SecureLink Enterprise Access
Chose SecureLink Enterprise Access
I've used WebEx and a few other products like that, but never as an enterprise class solution. Securelink is one of those systems that just seems to make sense when you look at it. Honestly, I stopped my research after i saw this product.
Chose SecureLink Enterprise Access
Securelink seems to work better than LogMein for a large enterprise group. Our company has over 10,000 different connections and securelink manages them well.
Top Pros
Top Cons
Best Alternatives
SecureLink Enterprise Access
Small Businesses
ThreatLocker
ThreatLocker
Score 9.0 out of 10
Medium-sized Companies
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.7 out of 10
Enterprises
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.7 out of 10
All AlternativesView all alternatives
User Ratings
SecureLink Enterprise Access
Likelihood to Recommend
8.3
(2 ratings)
Likelihood to Renew
8.6
(2 ratings)
Performance
9.0
(1 ratings)
Support Rating
9.0
(1 ratings)
User Testimonials
SecureLink Enterprise Access
Likelihood to Recommend
SecureLink
It does exactly what it needs to. The only times I've had serious issues with rolling out to a vendor is when they have a "contractual agreement" to only use their solution. Almost every vendor that I've worked with and shown this product to has been skeptical for the first 5 minutes and fully converted to liking the ease of use of the product by 10 minutes
Read full review
Pros
SecureLink
  • Easy to setup on a client PC or server for access
  • Organizes client connections by gatekeeper so it is easy to find what you need
  • File transfer option is great for uploading files to client servers
Read full review
Cons
SecureLink
  • Java based. Always an issue. I know they are working on this and it will be Javaless if we need it. I know that Java can cause issues across the board and I understand the need of it, but it does not make it any better when there are Java issues.
  • Stronger integration with the Active Directory. Currently its only read-only, which is good and bad.
  • I would love to see an App. I know they are working on this as well.
Read full review
Likelihood to Renew
SecureLink
We are happy using securelink to access our client environments
Read full review
Support Rating
SecureLink
The employees at Securelink have always been responsive and seem to be invested in the success of my company. They truly understand what their product means to us so if there is a problem, they are always willing to help. In the rare event that something is found on their end, they will be proactive and reach out to someone to help and get something on calendar for a fix
Read full review
Alternatives Considered
SecureLink
Securelink seems to work better than LogMein for a large enterprise group. Our company has over 10,000 different connections and securelink manages them well.
Read full review
Return on Investment
SecureLink
  • I've found that Securelink allows me to get a vendor access to an application for support purposes much faster than a provisioned VPN account and the red tape around this. I can set up a vendor to access an application suite in a half hour and it will be more secure than regular provisioning.
  • The ROI is yet to be seen on this, but it certainly makes Compliance, Internal Audit, and Legal very happy, which helps everybody.
  • Internally, there is much more push back and it has been problematic. For a tech, to have to log in to a server and navigate to a system is considered cumbersome, when before all they had to do was open up Putty or RDP to a server to get in. The only way to combat this is to force them to use Securelink by removing rights. Near impossible for the domain admins.
Read full review
ScreenShots