Symantec ZTNA

Easy access to your Symantec ZTNA apps

Apa itu Symantec ZTNA?

Symantec ZTNA adalah ekstensi Chrome yang dikembangkan oleh symantec.sac, dan fitur utamanya adalah "Easy access to your Symantec ZTNA apps".

Screenshot Ekstensi

screenshot
screenshot
screenshot

Unduh Berkas CRX Ekstensi Symantec ZTNA

Unduh file ekstensi Symantec ZTNA dalam format crx, pasang ekstensi Chrome secara manual di peramban, atau bagikan file crx dengan teman untuk menginstal ekstensi Chrome dengan mudah.

Petunjuk Penggunaan Ekstensi

                        Leverage this Chrome extension to seamlessly access your corporate applications, published via Symantec Symantec ZTNA, directly from your browser. You can leverage the extension to launch any application and copy temporary keys to access SSH or RDP applications.
About Symantec ZTNA: Symantec ZTNA is a cloud-delivered service providing highly secure granular access management for enterprise applications deployed in IaaS clouds or on-premises data center environments. This SaaS platform eliminates the inbound connections to your network and creates a software defined perimeter between users and corporate application and establishes application level access. This zero-trust access service avoids the management complexity and security limitations of traditional remote access tools, ensuring that all corporate applications and services are completely cloaked—invisible to attackers, targeting Applications, Firewalls, and VPNs.                    

Informasi Dasar Ekstensi

Nama Symantec ZTNA Symantec ZTNA
ID iolbmilfmmnjgokbpioleboailbcggdo
URL Resmi https://chromewebstore.google.com/detail/symantec-ztna/iolbmilfmmnjgokbpioleboailbcggdo
Deskripsi Easy access to your Symantec ZTNA apps
Ukuran File 898 KB
Jumlah Instalasi 2,665
Versi Saat Ini 2.0.1
Terakhir Diperbarui 2023-10-26
Tanggal Publikasi 2020-08-25
Penilaian 5.00/5 Total 1 Penilaian
Pengembang symantec.sac
Email [email protected]
Tipe Pembayaran free
Situs Ekstensi https://www.broadcom.com/products/cybersecurity/network/network-protection/zero-trust-network-access
Bahasa yang Didukung en
manifest.json
{
    "update_url": "https:\/\/clients2.google.com\/service\/update2\/crx",
    "name": "Symantec ZTNA",
    "version": "2.0.1",
    "description": "Easy access to your Symantec ZTNA apps",
    "permissions": [
        "alarms",
        "notifications",
        "storage",
        "declarativeNetRequest",
        "declarativeNetRequestWithHostAccess",
        "declarativeNetRequestFeedback"
    ],
    "host_permissions": [
        "https:\/\/*.luminatesite.com\/",
        "https:\/\/*.luminateops.com\/",
        "https:\/\/*.luminatesec.com\/",
        "https:\/\/*.luminate-qame.com\/",
        "https:\/\/*.luminateops-qame.com\/",
        "https:\/\/*.luminate-development.com\/",
        "https:\/\/*.luminateops-development.com\/",
        "*:\/\/*\/*"
    ],
    "optional_host_permissions": [],
    "manifest_version": 3,
    "background": {
        "service_worker": "background.js",
        "type": "module"
    },
    "action": {
        "default_popup": "index.html",
        "default_icon": {
            "128": "assets\/favicon.png"
        }
    },
    "icons": {
        "128": "assets\/storeicon.png"
    }
}