Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.
SECURE NETWORK ACCESS

Colby DyessJanuary 13, 2022

Appgate SDP and CrowdStrike Integration Accelerates Zero Trust Initiatives

Reduce your attack surface with secure access policy enforcement informed by endpoint intelligence.

Technology innovation stops for nothing, not even a global pandemic. In fact, the push toward remote and hybrid work during the COVID-19 crisis has spurred organizations to innovate like never before. At the same time, digital transformation initiatives driving growth in cloud computing, mobile devices, Internet of Things (IoT) and other emerging technologies continue to complicate cybersecurity risks as the number of network entry points expands exponentially. By the end of 2021, there were approximately 46 billion connected devices worldwide—a 200% increase over the last five years.

As users connect from anywhere, on any device, to resources in the cloud or on-premises, the attack surface expands significantly, making perimeter-centric security models ineffective. Secure network access requires a modern Zero Trust security architecture approach that protects all users (remote, onsite and in transit), all resources (modern, legacy and custom apps) and all environments (cloud, hybrid, multi-cloud and on-premises).

Successful adoption of Zero Trust requires continuous authentication, authorization and validation for every access request from every endpoint. To minimize unauthorized access to data, applications and compute resources over networks, organizations must apply principles of least privilege—“never trust, always verify”—to all users on any device.

Appgate recently entered a partnership with CrowdStrike, integrating our industry-leading Zero Trust Network Access (ZTNA) solution, Appgate SDP, with CrowdStrike Falcon Zero Trust Assessment (ZTA) capability of CrowdStrike Falcon Insight EDR. This flexible, scalable integration provides a frictionless path for accelerating enterprise Zero Trust journeys. It will help organizations achieve intelligence-aware and dynamic secure access policy enforcement—reducing their attack surface and mitigating lateral movement on their networks.

CrowdStrike Falcon ZTA expands Zero Trust beyond authentication to enable Appgate's detection, alerting and enforcement of risk-based access policies driven by device health and compliance checks. The solution monitors more than 120 unique endpoint settings to deliver partners a device security posture assessment, allowing them to build powerful and granular security policies.

Appgate SDP gathers intelligence provided through the application programming interface (API) with CrowdStrike Falcon ZTA to assess user, device and workload risk postures not only at the time of authentication, but also throughout each interaction. This dynamic functionality makes it possible to detect device health or behavioral changes and then leverage policy controls to restrict or deny access, preventing lateral movement in an organization’s network.

With Appgate SDP, CrowdStrike Falcon Insight and Falcon ZTA, customers can:

  • Easily achieve compliance: By extending conditional access to devices running the Falcon agent, organizations can set specific policies and ensure that only compliant devices and authenticated users can access certain apps and resources
  • Automatically assess risk: Customers can assess device health and ensure only low-risk devices and authenticated users can get access. Appgate SDP can also programmatically adjust access entitlements based on device risk or suspicious behavior detected by CrowdStrike Falcon ZTA
  • Protect privacy: Customers can implement the solution as-a-service, or for the highest level of security, deploy a self-managed solution that allows them to build private access across hybrid and remote work environments without going through a vendor cloud
  • Accelerate response and containment: During an incident, Appgate SDP can restrict or fully quarantine access to contain the event. If Falcon Insight identifies an issue like a Zero Day malware or ransomware attack, Appgate SDP can quickly respond systematically through APIs and conditional risk-based access, or spur human intervention as needed

Organizations looking to deploy a Zero Trust architecture need a complete picture of their risk environment, encompassing people, devices and workloads. A blind spot in any one of those areas can leave them exposed. Appgate SDP simplifies and strengthens access controls for every user, on any device, to any application. When combined with CrowdStrike, it enables better, faster intelligence-aware decision-making based on device health, and it can dynamically monitor changes throughout each interaction.

This powerful partnership helps customers accelerate their Zero Trust journeys by enabling continuous endpoint risk assessment by CrowdStrike and dynamic entitlements and ZTNA policy enforcement by Appgate SDP.

Learn more:
Press Release: CrowdStrike Expands Zero Trust Support to macOS and Linux for Cross-Platform Protection; Grows Partner Integrations to Accelerate Customers’ Zero Trust Journey
Appgate SDP Overview
Demo Appgate SDP
eBook: Securing the Hybrid Enterprise With Zero Trust Network Access

Receive News and Updates From Appgate