Security

Security and privacy are essential when accessing remote desktops through the Internet. Thinfinity® VNC provides a reliable, state-of-the-art security that keeps the exchanged information safe.

Secure connections

All the connections to Thinfinity® VNC from the browser are performed over HTTPS. Thinfinity® VNC provides you with the means to install your own 256-bit SSL certificate.

Authentication levels

Thinfinity® VNC allows you to set different authentication levels and modes. You can choose a simple User/Password authentication and specify your own credentials, or use Active Directory authentication, which will enable you to authenticate against Windows local or domain users.

Last updated