Integrating Enclave in 3 Simple Steps

An image of some sort of a keychain.

I know what you’re going to say, integration is never simple, but we have gone to great lengths to ensure we can deliver this promise without sacrificing security. The tech is sound. Microsegmentation or even segmentation is notoriously difficult to implement. Raise your hand if you are still in a failed ICE failed deployment support group.  

From the ground up we ensured that Enclave would not require a team of network engineers to implement and a certified network professional with 10 years of experience to maintain.  

With Enclave you will be up and running in minutes as opposed to weeks. Let’s get to the three steps: 

1. Create an Account 

Getting an account is simple. We have two options: a Free Tier that is designed for students or people who want to mess around with the system, or one of our paid tiers with increasing features in escalating bands (Pro, Team, and Business) to fit your organization’s needs.  

2. Setup Your Enclaves

Now that you are in the platform, we are ready to get to the real work of creating our microsegments. Once all the users and servers are added to the system, we need to define what users can access which servers, and we are done.  

3. Connect to Your Enclaves 

Now install the agent and connect to the enclave and you are done. Go do whatever it is you need to do on this machine, knowing that you will be doing it in a secure way with no unauthorized people will get into your system.  

4. Reconfigure Your Whole Network 

Just kidding, there is no step 4. 

Notice that I never said, “Now go and re-cable this network,” or, “reconfigure these routers and switches.” That is because you don’t have to! Enclave’s agent-based architecture was designed to work in many environments with very little alteration needed to the existing infrastructure. Your workforce can be fully remote, fully on-prem or a hybrid model. Enclave will work in any of these paradigms with zero reconfiguration.  

Reducing your attack surface is one the key pillars to ensuring your environment stays secure and free from unauthorized people accessing your systems. With Enclave, this is now as simple as any other SaaS product you use, and you don’t need a dedicated team to keep it working.  

If you are still not convinced of the simplicity, we can do all of this for you; we can come in and get your machine and user lists and set up the whole environment for you. Once installed you can take over or keep us on to continue to manage your Enclaves for you.  

However you choose to use Enclave, you can rest assured knowing that your data-in-transit will be safe and secure with the people you have entrusted to use that data. Now go check out a free account to see Enclave in action.  

I hope you enjoy using Enclave. 

Get Started


Headshot of Nick Hnatiw

Nick is co-founder and CTO of SideChannel. He brings more than 15 years experience, most recently from his last startup and the intelligence community.