Symantec ZTNA

Symantec ZTNA

Easy access to your Symantec ZTNA apps

What is Symantec ZTNA?
The 'Symantec ZTNA' Chrome extension allows users to easily access and manage corporate applications protected by Symantec's ZTNA, a service providing highly secure granular access management for enterprise applications. The extension allows users to launch any application and copy temporary keys, all directly from the browser. It eliminates inbound connections to your network, creating a software-defined perimeter and establishing application level access, providing a robust and secure remote access solution.
Merlin
Stats
Users: 2,000+
Rating: 5.00 (1)
Version: 2.0.2 (Last updated: 2024-04-10)
Creation date: 2020-08-25
Risk impact: Moderate risk impact
Risk likelihood: Moderate risk likelihood
Manifest version: 3
Permissions:
  • alarms
  • notifications
  • storage
  • declarativeNetRequest
  • declarativeNetRequestWithHostAccess
  • declarativeNetRequestFeedback
Host permissions:
  • https://*.luminatesite.com/
  • https://*.luminateops.com/
  • https://*.luminatesec.com/
  • https://*.luminate-qame.com/
  • https://*.luminateops-qame.com/
  • https://*.luminate-development.com/
  • https://*.luminateops-development.com/
  • *://*/*
Size: 923.65K
URLs: Website
Stats date:

Other platforms

Not available on Firefox
Not available on Edge
Want to check extension ranking and stats more quickly for other Chrome extensions? Install Chrome-Stats extension to view Chrome-Stats data as you browse the Chrome Web Store.
Chrome-Stats extension
Merlin
Summary

Leverage this Chrome extension to seamlessly access your corporate applications, published via Symantec Symantec ZTNA, directly from your browser. You can leverage the extension to launch any application and copy temporary keys to access SSH or RDP applications. About Symantec ZTNA: Symantec ZTNA is a cloud-delivered service providing highly secure granular access management for enterprise applications deployed in IaaS clouds or on-premises data center environments. This SaaS platform eliminates the inbound connections to your network and creates a software defined perimeter between users and corporate application and establishes application level access. This zero-trust access service avoids the management complexity and security limitations of traditional remote access tools, ensuring that all corporate applications and services are completely cloaked—invisible to attackers, targeting Applications, Firewalls, and VPNs.

User reviews
Ever since i got this i use it all the time!
by moran lev lehman moran lev lehman, 2020-08-20
View all user reviews
Safety
Risk impact

Symantec ZTNA may not be safe to use and it requires some risky permissions. Exercise caution when installing this extension. Review carefully before installing.

Risk likelihood

Symantec ZTNA is probably trust-worthy. Prefer other publishers if available. Exercise caution when installing this extension.

Upgrade to see risk analysis details
Screenshots
Promo images
Symantec ZTNA small promo image
Small promo image
Similar extensions

Here are some Chrome extensions that are similar to Symantec ZTNA: