Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.
SECURE NETWORK ACCESS

Appgate CybersecurityFebruary 26, 2022

PODCAST: How Do Generational Differences Impact Enterprise Cybersecurity Teams?

Cybersecurity teams face more challenges than ever before. Mounting cyberthreats. Bigger attack surfaces. Remote workforces. Scattered resources on-premises, in the cloud and everywhere in between. Add in a much-publicized skills gap exacerbated by early retirements and “the great resignation,” and enterprises are watching critical legacy IT and security skills walk out the door. What’s the answer?

Did you know that, due to the number of Baby Boomers exiting the workforce during the pandemic, businesses are losing the expertise to integrate legacy platforms into secure Zero Trust security and cloud environments?

On this episode of the Zero Trust Thirty podcast, author, speaker and intergenerational diversity expert Henry Rose Lee and cybersecurity marketing pro Julie Preiss team up to break down key findings from the first-of-its-kind study, How Do Generational Differences Impact Enterprise Cybersecurity Teams? Listen below to learn:

  • The differences in how Baby Boomers, Gen-Xers and Millennials think about cybersecurity and risk, and how those differences translate to challenges for organizations looking to strengthen their cybersecurity posture
  • How to handle Baby Boomers leaving the workforce and the cybersecurity skills and knowledge gap left in their wake, especially around critical mainframe applications
  • How harnessing and transferring the knowledge and skills of each generation can help you implement Zero Trust security
  • The truisms and assumptions of generational theory and what may influence people to identify with a different generational segment than they were born into

Listen Now:


Key takeaways from the study

While the research was conducted in the U.K., the findings can be applied globally. Here’s what Henry and Julie found to be most interesting:

  • Baby Boomers are legacy technology heroes. While employees may be ready to leave the workforce, the technology they know about isn’t leaving with them. According to a Cyber Theory report on mainframe markets, “mainframes handle 68% of the world’s production application workloads, yet they account for only 6% of IT costs.” Baby Boomers also carry an emotional intelligence and work ethic that stands out among other age groups in the overall workforce, which is why they’re valuable to organizations.
  • Gen-Xers are digital migrants, connecting two generations. This segment of the workforce plays a pivotal role as the bridge between Baby Boomers and Millennials. Gen-Xers are known for working independently, but will happily collaborate with anyone who is on their team. They saw first-hand the transition from analog to digital and adopted new technologies, growing up with mobile phones and email.
  • Millennials are more likely to pay up in the event of ransomware. While millennials entering cybersecurity are well-educated, well-trained and love innovation, their relaxed attitudes and desire for rapid results have a unique effect on cybersecurity. An NTT report on Cybersecurity and the Next Generation found that 39% of millennials would pay a ransom in order to get back to work quickly, nine percentage points higher than any other generation.
  • A blend of legacy and modern technology goes into creating a Zero Trust security architecture. It takes a village spanning multiple generations to create this new security world we live in, from the range of different people that make purchasing decisions to how security technologies are managed and maintained. What began with older technology like virtual private networks (VPNs) has given way to newer solutions like Zero Trust Network Access (ZTNA) and the difficult change has come through Baby Boomers to Gen-Xers to Millennials.

The full report explores the impact of generational differences on cybersecurity in the workplace, and how organizations can navigate the challenges of migrating legacy systems, adopting Zero Trust, and the necessary role of each generation. Read it now, then explore these additional Zero Trust security resources.


Ageism in Cybersecurity: Why Baby Boomers and Gen-Xers Matter in 2022
Press release: Intergenerational Collaboration Critical to Accelerating Zero Trust Security Implementation
Blog: Zero Trust Security: Buzzword or Breakthrough
Weekly democast: See the power of a Zero Trust Solution in Action

Receive News and Updates From Appgate