Perimeter 81 VPN Review – Pros & Cons [2023]

Perimeter 81 is a cloud-based business VPN that aims to facilitate secure breach-free remote networks for multi-location work environments. In stricter, more technical terms, Perimeter81 is more than a VPN – it is a ZTNA solution. Unlike a VPN, it can secure access to resources from anywhere only after the device and the user verifies with Zero Trust Network Access.

Perimeter81 was launched in 2018 by two cybersecurity and SaaS experts, Amit Bareket and Sagi Gidali. Since its launch, it has continually gained popularity and trust in the Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) space.

Perimeter 81 Features

Perimeter 81 offers much more than just security essentials that you get with a consumer VPN. It is a feature-packed business VPN providing top-tier security with the help of dedicated servers, up to 1,000 Mbps speed, 24/7 support, network-based split tunneling, and other business-oriented benefits. A detailed list of those benefits is mentioned below:

Cloud Network Management Platform

This cloud-based VPN has a versatile Cloud Management Console and Cloud Network Security. The console allows you to consolidate all your cloud services into one dashboard/panel, including Okta, G Suite, Microsoft Azure AD, and LDAP, for unified access to remote servers. This security model leverages benefits from Secure Access Service Edge (SASE) and SD-WAN technologies to analyze network traffic for threats and more.

Further, 2FA adds an extra layer of security to prevent remote attacks, a feature particularly useful for businesses that must comply with strict industry standards like HIPAA compliance.

Increased security comes from private servers with dedicated IPs and Advanced Activity Monitoring that offers in-depth insight into your network’s health, activity, and safety. 

Secure Application Access

Based on the eponymous Zero Trust model of ‘never trust, always verify,’ the Zero-Trust Application Access feature employs a Software-Defined Perimeter. It adds multiple layers of security through identity-based protocols, two-factor Authentication (2FA), monitoring, and traffic encryption to protect your employees and network. 

Deploying ZTNA secure application access across your remote and BYOD business network protects your data, critical applications, and infrastructure. 

Firewall as a Service (FWaaS)

The Perimeter 81’s Firewall as a Service is a cloud-based digital barrier between network resources. FWaaS works alongside encrypted tunneling and custom access rules to segment Layer 3 and 4 access based on user or group identity.

It enforces easy and centralized traffic control between the sources and destinations on any network based on user groups, IP addresses, geolocations, servers, and ports. The user groups to which firewall rules apply are also easy to set up for the business network. They can be defined based on any relevant qualifiers like OS, device type, role, location, etc.

Activity Audits & Reports

Unlike legacy VPNs, Perimeter 81 offers complete data visibility with its Activity Tracking. A clean UI gives you a minute-to-minute activity log and view of network use.

The user portal comes with simple, easy-to-read graphs and a listing of Admins’ latest activity on the platform, IP they connected from, and Networks they modified. The menu allows you to filter this data by sorting activities by type, time range, network, and member (admin). You can even export data from the listing.

Perimeter 81’s dashboard also gives you a list of auditable actions regarding creating or deleting an application, billing, configuration profile, firewall, web filter rules, posture profile, address, custom URL, members, network, and more. 

It is easy to search and filter user activity with Perimeter 81.

Site-to-Site Interconnectivity

Site-to-Site Interconnectivity lets you create a secure communication link between networks at two sites or branch offices. This feature will enable you to connect your gateway to your local network or cloud services without exposing your network to the public Internet. You can use either an IPsec tunnel or a WireGuard connector; both are compatible with the Perimeter 81 Platform. It does not matter if they are on-prem or in the cloud.

Split Tunneling

Perimeter 81’s split tunneling creates an encrypted VPN tunnel and routes some of your device traffic through it, while the rest of the traffic gets routed through a separate tunnel on the open network. It also hides your IP address, giving you more security over a public Wi-Fi hotspot or network.

This feature is crucial for accessing foreign networks while staying connected to the local area network (LAN) without losing bandwidth. For instance, with the help of split tunneling, you can access a network printer or download sensitive files without worrying about security threats. 

There are three types of split tunneling that Perimeter 81 enforces to ensure that traffic gets routed:

  • App-based split tunneling
  • Inverse split tunneling
  • URL-based split tunneling

Private DNS

Private DNS provides private nameservers that do not reflect your hosting provider but instead reflect your own domain name. It manages the associated zones and records to provide hostname resolution for all your applications running within and between virtual cloud networks (VCNs) and your on-premises or other private networks. Private DNS also provides DNS resolution across networks, such as another VCN within the same region, cross-region, or even on an external network.

Doing so can ease your workflow because reaching an internal resource by its hostname will no longer need to specify the resource’s IP address. Perimeter 81 lets you assign up to four IP addresses to your DNS servers. 

DNS Filtering

DNS Filtering is a total DNS security solution that blocks users (workforce and clients) from navigating to unauthorized websites while approving access to good, safe websites. It is done using blacklisting and whitelisting tools, respectively.

Perimeter 81’s flexible DNS Filtering feature allows users to easily manage and modify their company’s web filter across the network. They can block URLs individually or by category, such as gambling, social networks, etc. When a user tries or accidentally navigates to the blocked websites, the unauthorized URL will display a custom message notifying the user that their access to the page is restricted.

You can use DNS filtering for protection as well as productivity.

Perimeter 81 lets you configure DNS filtering via their user-interface.

Automatic Wi-Fi Security

Automatic Wi-Fi Security is Perimeter 81’s patented technology that actively protects company data from the dangers of public Wi-Fi. The feature proves crucial when users work remotely on a personal or shared network, such as from a local cafΓ©.

Single Sign-On (SSO) Capabilities

Perimeter 81 allows SSO integration across multiple services like LDAP, Google Suite, Azure, OKTA, and more. Single Sign-On integration makes secure login and policy-based access easy. This is an added convenience that works in tandem with increased security. 

Two-Factor Authentication (2FA)

Enabling Perimeter 81’s 2FA via preferred providers (E-mails, messages, calls, apps, or biometrics like a unique fingerprint) protects against hacking into the network by password-cracking. The per-call key generated as a token or directly sent to you via SMS is also a unique traffic encryption key generated automatically by your telecommunication systems. 

Pros & Cons of Perimeter 81

Perimeter 81 has plenty of pros, but there are a handful of cons to be aware of. Here’s a summary of Perimeter 81’s advantages and disadvantages this VPN service:

Pros of Perimeter 81

  • User-friendly and intuitive interface with many integrations 
  • Scalable user management
  • Dedicated gateways + shared gateways in 35 locations
  • Unlimited data and bandwidth
  • Enterprise support
  • 30 days money-back guarantee 

Cons of Perimeter 81

  • No free trial
  • Advanced features only available in pricey plans
  • Customer support can access information
  • Smaller selection of country locations

Click here to view Perimeter 81’s plans and pricing.

Perimeter 81 Plans & Pricing

Perimeter 81 offers both tier-based and custom pricing. There are three pre-configured plans to choose from.

  • Essentials – starting at $8 per user
    • All essential VPN features of Cloud network management platform, unlimited data usage, unlimited network tunnels, user portal, global private network, and Zero Trust policy-based segmentation.
    • Web-based, secure application access (2 applications)
    • Activity audits & reports (14 days)
    • Gateway performance (500 Mbps/Gateway)
    • Site-to-Site Interconnectivity
    • Split tunneling
    • Private DNS
    • Security add-on of Secure Web Gateway 
    • Two-factor Authentication
    • Remote security of WireGuard protocol and Automatic Wi-Fi Security.
  • Premium – starting at $12 per user
    • The second-tier protection of the Premium plan offers everything included in the Essential plan, plus:
    • Secure application access (10 applications)
    • Activity audits & reports (30 days)
    • Gateway performance (1,000 Mbps/Gateway)
    • Network Traffic Control (10 policies)
    • Device Posture Check (3 profiles)
    • User Configuration Profiles (3 profiles)
    • Premium public networks
    • Always-On VPN
    • DNS filtering
  • Premium Plus (Most Popular) – starting at $16 per user
    • Aside from everything provided by the previous plans, the third tier of Perimeter 81 includes:
    • Secure application access (100 applications)
    • Network Traffic Control (100 policies)
    • Device Posture Check (20 profiles)
    • User Configuration Profiles (10 profiles)
    • SIEM integration
    • Dedicated account specialist
    • API support
    • Phone support

Perimeter 81 also offers Enterprise level plans, available to your business with a minimum of 50 users. Enterprise plans come with a custom price according to your company’s needs, and features include things like unlimited secure application access, activity audits, network traffic control, and device posture check.

Executive Summary

Perimeter 81 is a secure business VPN solution that offers many important security features like Zero Trust Application access, FWaaS, and user-centric network architecture. Its easy integration, data-packed dashboard, and scalability options give total control to the admin. You’ll notice that many Perimeter 81 reviews mention the high price but the robust features and 30-day money-back guarantee make it VPN to bet on.

Click here to view Perimeter 81’s plans and pricing.