Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.
SECURE NETWORK ACCESS

Greg ShieldsDecember 16, 2022

Appgate SDP 6.1 Release Uplevels Posture Checks, Risk Data Integrations

There’s an art to product management and a truthful adage, especially in the world of software: the work is never done. The release of Appgate SDP version 6.1 reinforces its market leadership as the industry’s most comprehensive Zero Trust Network Access solution.

My daughter is an accomplished painter and potter, and one of her two college majors is studio art. At one point I asked her what the hardest part was of making art and she replied, “knowing when you are done and setting the brush down.” I thought about the immense sense of satisfaction that must give … knowing a project is complete.

There is art to product management as well. But unlike a piece of art, in product management we might finish versions or sprints, but we are never really finished with a product, particularly if it is software, until it’s retired. We must be constantly creative, think about what would benefit customers and consistently go back to the canvas to improve the work. This is exactly what we did for this month’s 6.1 version release of Appgate SDP, our industry-leading Zero Trust Network Access (ZTNA) solution.

What’s New with Appgate SDP 6.1?

In June, we had a major release with Appgate SDP 6.0. We completed a major overhaul of the admin user interface. We added a risk model to vastly improve security, flexibility and user experience compared to traditional posture checks. We greatly enhanced collecting, and reporting on, metrics. And we did a mountain of behind-the-scenes work to get Appgate SDP ready to power our Zero Trust platform that became generally available in early December.

For the Appgate SDP 6.1 release, we took a finer brush to our “painting” to add important details, shading and highlights to the 6.0 foundation. All components—Controllers, Gateways, Clients, the LogForwarder, API and the admin UI—have had delicate, but important, improvements made to underscore Appgate SDP’s market position as the most comprehensive ZTNA solution available today.

Interoperable, Integrated Adapters Power Risk Model

As our customers, partners and the analyst community know, Appgate SDP is a very powerful secure access tool for your entire enterprise, business or agency network. Much of that power comes from our RESTful API and scripting support that enables communication with many other tools such as ServiceNow, Datadog and CrowdStrike. However, in the past, you needed folks on your team who know how to work with APIs and scripts to take advantage of this interoperability. Not anymore!

With Appgate SDP 6.1 comes interoperable ‘”no code” adaptors in the Zero Trust platform to automatically work with CrowdStrike Falcon Insight, CrowdStrike Falcon ZTA and Trellix MVISION. Data from those sources can now be used by the simple, yet powerful, Appgate SDP risk model to create a risk score for a user and device in the Zero Trust platform management interface, completely orchestrated by Appgate.

And those three adaptors are just the beginning. In the works are adaptors for a multitude of endpoint protection platforms; identity providers; privileged access management (PAM) products; security incident and event monitoring (SIEM) solutions; security orchestration, automation, and response systems; and device management products.

As adaptors are added to the Zero Trust platform, Appgate SDP customers—with their Controllers hosted in the Appgate Zero Trust platform or on-prem but connected to the platform (see figure 1)—can further improve their security posture; leverage existing spend on other technology, security and business systems and understand their environment more fully. And this all happens without needing expertise in working with APIs or scripts because we take care of the integration through orchestration, simplifying life for our customers’ administrators.

Zero Trust platform - Zero Trust Network Access - ZTNA - Zero Trust access - Zero Trust security


I hope that you are as pleased with our latest update to Appgate SDP as we are. It is a powerful fulfillment of work that was begun over a year ago to make Zero Trust Network Access anywhere faster to deploy, easier to use and more powerful than ever for secure connections across the full corporate network.

Want to learn more? Register for a live Appgate SDP demo.

Additional Zero Trust Network Access resources

Blog: Operational and business benefits of Appgate’s Zero Trust platform
eBook: Zero Trust Maturity Roadmap
Podcast: Bringing Zero Trust Access to the Corporate LAN

Receive News and Updates From Appgate