SSH Server for Windows

Request FREE Demo Buy Now
[ Jump to Product Features ]

Georgia SoftWorks UTS w/ SSH Server for Windows

UTS w/ SSH Server for Windows - Simple and Effective

The Georgia SoftWorks SSH Server is based upon the robust and reliable Universal Terminal Server and provides secure remote access to your Windows host including Secure Remote Logon, Secure Data Exchange and Secure Access to your application on an  Non-secure Network!

The growing concern that sensitive data must not be available to unauthorized third parties demands secure access between clients and server. This is especially true for RF Terminal access to a server. Secure Remote Access is required yet the configuration needs to be simple. With many security solutions the administration is so complex and lengthy that many businesses are either unprepared for the technical challenge or not able to spend the time required for proper implementation and continued maintenance. Our SSH Server is perfect for data collection devices. Click to learn more about the SSH (Secure Shell) protocol.

The Georgia SoftWorks SSH Server for Windows offers a secure solution that is simple to install, implement and configure. You get complete End to End security. GSW provides mobile and desktop clients and basic technical support at no extra cost which provides a significant savings. Get Secure Now! (Supports IPv6 too!)

The SSH add-on to the UTS is optimized for Windows Systems including Windows 7/8/10/11 and Windows Server 2008/2012 R2/2016/2019/2022. 

Try the Georgia Softworks SSH Server for Windows free for 30 days! 
 
 The GSW Universal Terminal Server (UTS) must be installed to run SSH.
Contact us to obtain a free trial of our SSH Server for Windows!
 

Schedule your free, no obligation, no risk GSW SSH Server for Windows demo today! Experience SSH encryption first hand - the strongest SSH encryption available on the commercial market! 

Key Product Features


Strong Ssh Authentication

UTS w/ SSH Server for Windows - STRONG SSH AUTHENTICATION

The Strongest Authentication features offered:

In addition to User Name/Password authentication, the GSW Universal Terminal Server with SSH offers Public Key Authentication with Internet Information Server (IIS) like  certificate to user account mapping. This includes 'One-to-one' and 'Many-to-one' mapping methods also supports certificate trusts lists(CTL). The mapping works will all user account including accounts defined in the Active Directory. Learn more about  GSW Digital Certificate Based Authentication

GSW Windows SSH Server and clients are secure SSH from end-to-end.
  • GSW SSH Mobile Clients - SSO through NTLM over GSSAPI ('gssapi-with-mic')
  • GSW SSH Mobile Clients - Certificate based authentication through:

'x509v3-sign-rsa' and 'x509v3-sign-dss' public key authentication standards.

This feature is integrated with the Microsoft Certificate Stores

Configuration of these authentications is done through client side GUI dialogs.

  • GSW SSH Windows Desktop Clients - SSO through NTLM over GSSAPI and Kerberos over GSSAPI
  • GSW SSH Windows Desktop Clients - Certificate based authentication through:

'x509v3-sign-rsa' and 'x509v3-sign-dss' public key authentication standards.

This feature is integrated with the Microsoft Certificate Stores

Strong Ssh Encryption

UTS w/ SSH Server for Windows - STRONG SSH ENCRYPTION

How many times have you heard -

"No Clear Text is the new company policy", "No Clear Text....is a requirement",
"Clear Text....can't have it", "Clear Text....not allowed."

How many times have you said it?

The GSW Secure Shell Server provides secure "End to End Encryption" - No Clear Text.

"If they can't crack the encryption, they can't see the data."

  • NO clear text username and passwords are transmitted across the network
  • NO clear text application data is transmitted across the network
  • ALL the data is encrypted using the strongest encryption available (AES-256)
  • ALL the data is encrypted before leaving the client or leaving the server.


Strong SSH 2 Encryption for Windows

Strong, Simple And Secure

UTS w/ SSH Server for Windows - STRONG, SIMPLE & SECURE

SSH Server for Windows Server 2008, 2012 R2 "If they can't intercept the data, they can't steal or modify the information."
  • GSW SSH Server for Windows is almost a drop-in replacement for traditional Telnet solutions.
  • SSH 2 used in Georiga SoftWork's SSH provides significant security improvements over traditional SSH. SSH 2 is also faster, smaller and more flexible.
  • Secure Remote Logon - All Authentication data is encrypted. Only allows encrypted connections from SSH Clients.
  • Secure Data Exchange - All User/Application data is encrypted.
  • Data Integrity - The SSH Transport layer ensures that the data received is exactly the same as the data transmitted.
  • Complete Confidentiality - All the data is encrypted using the strongest encryption available.

Easy To Install

UTS w/ SSH Server for WIndows - EASY TO INSTALL

  • NO configuration is required beyond installation of the GSW SSH 2 Server to operate, providing secure logon and data integrity on an insecure network.

  • NO complex public/private key and certificate administration required. Optional for higher security environments.

  • Automatic generation and installation of RSA, EEC and DSA Host keys.

  • Complex and lengthy security configuration has been eliminated in order to get your application up and running fast without forsaking performance or compromising desired security.

  • Default configuration provides Secure Remote Logon, Secure Data Exchange and Data Integrity using the strongest encryption.

Georgia SoftWorks and SSH Client Support

Georgia SoftWorks and SSH Client Support

  • The secure GSW SSH Server is compatible with SSH 2 compliant third party clients such as  Juice, Putty, SmarTTY and more!

  • GSW's secure Windows SSH Clients are FREE WITH PURCHASE and are available for


    • Windows Desktop

    • Windows Mobile 2003 or later class devices

    • Windows CE .NET 4.2 and 5.0+ devices (ARMv4, ARMv4i and x86)

  • GSW secure SSH Clients for Windows devices are included with the GSW Universal Terminal Server at no extra cost!

FIPS 140-2 CERTIFIED SSH Option Available

FIPS 140-2 CERTIFIED SSH Option Available

Learn more about the secure, military-grade, End to End GSW FIPS 140-2 Compliant Option:

Additional Product Features


FASTEST, MOST ROBUST SECURE SSH SERVER for Windows- Designed and Developed For The Most Demanding Industrial and Commercial Applications

  • The Georgia SoftWorks Universal Terminal Server (GSW UTS) is the core software for the GSW SSH Server for Windows.

    The GSW Universal Terminal Server is the core software component that provides the majority of the advanced features for the GSW Server Products including the Georgia SoftWorks Telnet Server. The GSW SSH Server is built using the UTS foundation and exhibits the recognized high performance, reliability, consistency and features as demonstrated in the GSW Telnet Server.

  •  FULL FEATURED - Features for Industrial and Commercial Applications.

  • TRIED & TRUE - Time Tested and proven to be Reliable. Runs on top of the Georgia SoftWorks UTS.

    The GSW Universal Terminal Server has been field tested on every continent on the planet (except Antarctica) and successfully deployed in demanding industrial applications for years including:



    Automobile Manufactures Pharmaceutical Industry Department Stores
    Oil Companies Medical Practices Food and Beverage Processing 
    Airlines Universities and Research Labs. Grocery Stores
    Aircraft Carriers US Army NASA
    and many many more!

If you have a mission critical application where you need a industrial quality secure SSH Server solution for Windows then the GSW SSH Server may be what you need. You can download a FREE 30 Day Fully Functional Trial Copy below.

Have further questions about Encryption and End-to-End Security? See our  Security Questions page!


[ Back to Top ]

Download SSH Server for Windows

Name Download
SSH Server for Windows
32 bit
Version 8.15.0035
Release Notes
03-04-2024
SSH Server for Windows - Archives
Product Archive Collection

Documentation

User Manuals

User Manuals Format
SSH2 Users Manual

Flyers - Features/Examples

Flyers - Features/Examples Format
GSW SSH Algorithms Chart
GSW UTS Product Components and Configurations
UTS - TELNET/SSH2 Block Diagram
SSH2 Server Sales Introduction Flyer

Product Support

Support Center
Support Downloads, Configuration Guides, FAQs and more!

If you need additional support:


Georgia SoftWorks Sales Team


What do our customers say about us?

"We picked GSW to use in our solutions because it is capable of very complex telnet interactions and it is easy to use"
Eric Zou / Hentor Technology, Ltd.

"For us, the Georgia SoftWorks software tested like it was telnet on steroids... I think the biggest advantage of this software is that it's designed specifically for the needs of mobile RF users..."

Perrin / Datavision-Prologix


LinkedIn Facebook Twitter