最新发布|DACS-Gaming游戏行业解决方案重磅升级
了解更多
DATACLOAK LOGO

DACS Pro
Zero Trust Endpoint Secure Workspace

Providing virtual, high-level security isolated workspaces on employees’ devices, protecting enterprise data while meeting office needs.

  • Data classification and isolation control
  • Business access permission control
  • Secure document sharing
  • Lightweight and easy to use

DACS Pro
Zero Trust Endpoint Secure Workspace

Providing virtual, high-level security isolated workspaces on employees’ devices, protecting enterprise data while meeting office needs.

  • Data classification and isolation control
  • Business access permission control
  • Secure document sharing
  • Lightweight and easy to use
START YOUR TRIAL
  • Product Overview
  • Core Features
  • Technical Advantages
  • Product Value
  • Application Scenarios

Product Overview

DACS Pro upholds the core ideology of “structuring protection mechanisms to follow data flow,” so that wherever data flow, the security mechanisms follow, providing fine-grained and adaptable data protection for data businesses.

DACS Pro adopts new-generation security sandbox (micro-kernel, secure container, trusted computing), high-performance network tunnel, software-defined perimeter, AI security policy engine and other technologies to achieve precise access control and effective isolation of sensitive data, build an enterprise terminal data adaptive security control platform and solutions. Ensuring security as the premise, DACS Pro satisfies various other needs in the meantime, such as sufficient data flow, sharing and workspace mobility. It protects enterprise data to the greatest extent and empower the new business of enterprises in the era of digital transformation.

Further Exploration of DACS Pro Core Features

  • Multiple secure workspaces

    Running multiple independent secure workspaces on your device at the same time for accessing OA, internal document platform, SVN code server and other business applications with different security level requirements.

  • Data protection

    Encrypted data in secure workspaces cannot be leaked outside by any unauthorized ways.

    Flexible screen data protection based on user identity.

  • Secure flow of data

    Share files to others inside the secure workspace with one click to guarantee the flow of data in a secure environment. Files can only be sent outside of the secure workspace with approval.

  • Zero trust network access

    Hide intranet business systems by default, allowing only trusted SPA-authorized users to access through encrypted tunnels.

    Provide 3 to 7 layer network access capability, covering B/S and C/S architecture applications, realizing "zero transformation" full access to enterprise applications.

  • Business access permission control

    Reasonable authorization of network access in the secure workspace based on authentication, environment, behavior and other factors, always following the "minimum access" principle of zero trust.

  • Easy to build a secure office environment

    Simply drag local files and application shortcuts inside the secure workspace and double-click to open, and keep user experience consistent with the operating system.

Technical Advantages

  • New generation security sandbox
    • Kernel-level deep isolation protection

    • Keep the system’s native operation mode, with zero learning costs

  • Software-defined perimeter
    • Flexible security boundaries built according to business scenarios, free from traditional protection boundaries

    • Precise management to every employee, device, and application

  • AI security policy engine
    • Continuous monitoring of risks and dynamic adjustment of permissions

    • Intelligent analysis, aggregation, and recommendation of security protection policies, all for simple operation and maintenance

  • Zero trust trusted network tunnel
    • Kernel layer, link layer, and security gateway are sequentially authenticated to ensure security

    • High throughput, low latency and high performance to meet the ultra-large-scale device access scenario

Product Value

  • Cutting-edge secure business model
    • Isolated personal and secure workspaces maintain security management while respecting user privacy

    • Suitable for all mainstream applications; moving workspaces in a one-click process

    • Consistent with original system operating habits, no need for extra learning

  • Intelligent enhancement of data governance capabilities
    • Kernel-level security sandbox combined with lightweight trusted computing to achieve the highest level of zero trust data security

    • Secure classification governance of data, establishing software-defined data flow boundaries

    • AI-driven adaptive security, intelligent identification of business scenarios and automated generation of fine-grained security policies

  • High-level Protection
    • Deep integration with endpoint base-level technology for precise access control and effective isolation control of sensitive data

    • Secure end-to-end data communication based on mutual authentication, ensuring security in data transfer

  • Flexible and best suited product solutions
    • Supports integration with existing enterprise applications in the form of SDK to meet diversified and personalized data security protection scenarios

    • Sufficient APIs to achieve seamless interconnection with existing enterprise security architecture, giving full scope its overall security value

Typical Application Scenarios

Resource Center

Contact Us

  • Sales Hotline: 010-58111816
  • Contact Email: contact@datacloak.com

Follow Us

  • Follow us
    DataCloak

DATACLOAK

  • DataCloak is committed to the development of a zero trust data security platform to help enterprises quickly complete the digital transformation and infrastructure upgrades required in the cloud era, and achieve global borderless data security.
START YOUR TRIAL

Copyright © 2024 DataCloak, Inc. All Rights Reserved.

Privacy Policy | Terms of Service

Contact Us