Gartner® Predicts 2024: build a sustainable and collaborative digital workplace infrastructure

oneclick joins the Bavarian IT Security Cluster

[oc_spacer height=”10″]Digitalisation, more and more mobile and connected devices, home office, staff operating worldwide as well as varied data centre locations for applications in use within an organisation – all this demands a powerful solution. Always in focus is the security of the utilised systems with regards to confidentiality, availability and integrity.

In the Bavarian IT Security Cluster, vendors, users, universities, research institutes and lawyers work on common goals to further IT security in organisations. Founded in 2006, the network is organised as an association since July 2013. It has already developed solutions that attracted a lot of attention. One example is the practical procedure model “Certified Secure Cloud” (CeSeC), which supports organisations on their way into the cloud.

The application delivery platform of oneclick AG is available as a service and allows organisations to provide digital workspaces in an automated way. It is a perfect match to the key focus area of the IT Security Cluster. The platform is based on strict IT security standards. A sophisticated architecture of several independent instances between user registration on a web portal and the delivery of a complete desktop or individual applications provides reliable protection.

Security with oneclick

The Application Delivery Platform of oneclick AG consists of a full management environment and includes the complete infrastructure. New users are set up within seconds and their workspaces are equipped with all required software applications for mobile access. Via oneclick™, applications reach any browser enabled device from any cloud service or from servers in data centres of organisation.

“The oneclick™ Platform sets up a single secure connection to the underlying systems on which the applications run.”, explains Mathias Meinke, CTO of oneclick AG. “As soon as the connection is established, the applications can be distributed quickly and securely via oneclick™ to all users. Our platform communicates with all common remote, terminal and web protocols. Critical enterprise systems are securely decoupled from the internet via our platform. Possible attackers are thwarted by oneclick™ and are unable to see what systems are connected in the backend.”

“Delivery of the applications takes place into a 100% web-based digital workspace”, adds Florian Bodner, CIO of oneclick AG. “The applications are streamed at high speed from oneclick™ to the user. This enables staff, customers and partners to work smoothly with all authorised applications, even from remote locations. On the user side, encryption is done securely according to HTTPS. In order to counter the danger of stolen passwords, oneclick™ automatically asks for a second registration factor, such as, for example, an smsTAN.”

Dominik Birgelen, CEO of oneclick AG, added: “We adapt to any starting position within an organisation. Our customers save effort, time and money. At the same time, they benefit from our enhanced security. It is irrelevant where the applications originate from or where they are to be delivered to. Sensitive enterprise data can be saved and integrated on local servers, while applications run in public or private clouds close to the user.”