NCP engineering Releases New VPN Clients for macOS Catalina

0

In Version 4.0, NCP’s macOS Clients Support Dual Stack IPv4/IPv6

NCP engineering releases new macOS Clients version 4.0.

The NCP Secure Enterprise macOS Client 4.0, the NCP Secure Entry macOS Client 4.0, and the NCP Exclusive Remote Access macOS Client 4.0 include a network adapter for IPv4/IPv6 and provide full compatibility with macOS Catalina 10.15. The new macOS Clients are also certified by Apple.

NCP has also extended IPv6 support in its VPN client. The IPv4/IPv6 dual stack support enables the use of both IPv4 and IPv6 protocols within the VPN tunnel. Split tunneling can be configured separately for IPv4 and Ipv6 protocols. VoIP via IPv4 and IPv6 can also be used in combination with the new virtual network adapter. The handling of DNS requests through the VPN tunnel or in split tunneling configurations past the tunnel has also been improved in the new client.

The NCP Secure macOS Clients are designed as highly secure communication software for use in any remote access VPN environment.

Share.

Comments are closed.