Skip to main content

What is WolfGuard?

WolfGuard is a modern, high-performance OpenConnect VPN server that provides full compatibility with Cisco Secure Client 5.x+ while being built on modern, secure foundations.

Key Features

Modern Cryptography

  • WolfSSL Library - Industry-leading TLS/DTLS implementation
  • TLS 1.3 Support - Latest transport layer security
  • Perfect Forward Secrecy - Enhanced security for all connections
  • Strong Cipher Suites - AES-GCM, ChaCha20-Poly1305

Cisco Compatibility

  • Cisco Secure Client 5.x+ - Full protocol compatibility
  • AnyConnect Legacy - Supports older clients
  • Multi-Platform - Windows, macOS, Linux, iOS, Android clients
  • Feature Parity - All major Cisco features supported

Modern Design

  • C23 Standard - Latest C language features for safety
  • Memory Safe - Built with security best practices
  • High Performance - Optimized for throughput and latency
  • Scalable - Supports thousands of concurrent connections

Enterprise Ready

  • Multiple Authentication - RADIUS, LDAP, SAML, certificates
  • Two-Factor Auth - MFA/2FA support
  • Policy Engine - Granular access control
  • Compliance - Meets regulatory requirements

Why WolfGuard?

vs. Cisco ASA

FeatureWolfGuardCisco ASA
CostFree/Open SourceExpensive licensing
FlexibilityFull controlVendor lock-in
UpdatesCommunity-drivenVendor schedule
CustomizationFully customizableLimited
DeploymentAny platformSpecific hardware

vs. ocserv (Vanilla)

FeatureWolfGuardocserv
TLS LibraryWolfSSLGnuTLS/OpenSSL
C StandardC23C99
PerformanceOptimizedStandard
FeaturesExtendedStandard
MaintenanceActiveMaintenance mode

vs. Other VPN Solutions

  • OpenVPN: Different protocol, not Cisco-compatible
  • WireGuard: Modern but different use case, no enterprise features
  • IPsec: Complex setup, poor NAT traversal
  • OpenConnect: WolfGuard is based on this protocol

Use Cases

Remote Access VPN

Perfect for organizations needing secure remote access:

  • Remote workers accessing corporate resources
  • BYOD (Bring Your Own Device) scenarios
  • Contractor/vendor access

Site-to-Site VPN

Connect entire offices or data centers:

  • Branch office connectivity
  • Cloud-to-on-premises links
  • Hybrid cloud architectures

Secure Internet Gateway

Route all traffic through secure gateway:

  • Protection on untrusted networks
  • Bypass geo-restrictions
  • Privacy protection

Architecture Highlights

┌─────────────────────────────────────────┐
│ Cisco Secure Client │
│ (Windows/Mac/Linux/Mobile) │
└────────────────┬────────────────────────┘
│ TLS 1.3 / DTLS

┌────────────────▼────────────────────────┐
│ WolfGuard Server │
│ ┌──────────────────────────────────┐ │
│ │ Authentication Layer │ │
│ │ (RADIUS/LDAP/Certs/SAML/2FA) │ │
│ └──────────────┬───────────────────┘ │
│ │ │
│ ┌──────────────▼───────────────────┐ │
│ │ TLS/DTLS Handler (WolfSSL) │ │
│ └──────────────┬───────────────────┘ │
│ │ │
│ ┌──────────────▼───────────────────┐ │
│ │ WolfSentry Firewall Engine │ │
│ └──────────────┬───────────────────┘ │
│ │ │
│ ┌──────────────▼───────────────────┐ │
│ │ IP Stack (TUN/TAP) │ │
│ └──────────────┬───────────────────┘ │
└─────────────────┼───────────────────────┘

┌─────────────────▼───────────────────────┐
│ Corporate Network / Internet │
└─────────────────────────────────────────┘

Getting Started

Ready to try WolfGuard?

  1. Quick Start Guide - Get running in 10 minutes
  2. Installation - Detailed installation instructions
  3. First Connection - Connect your first client

Next Steps

After understanding what WolfGuard is:


Questions? Check the FAQ or get support.