FEDERAL DIVISION

Appgate Federal|September 24, 2021

U.S. Government Has Options When It Comes to Implementing Zero Trust

Appgate and Rackspace Government Cloud Deliver FedRAMP-Approved Solution

Timing is everything. This adage is especially true considering this week’s announcement that Appgate now provides FedRAMP-approved Zero Trust Network Access (ZTNA) as a service via the Rackspace Government Cloud.

On the day of our announcement, the U.S. Treasury announced it will sanction the cryptocurrency exchange Suex for its alleged role in ransomware laundering. With ransomware payments spiking to more than $400 million in 2020, the U.S. government is seeking to disrupt the criminal network and virtual currency exchanges that make these payments possible. This brings the (already hot) issue of improving the nation’s cybersecurity right back to the top of our collective awareness.

The Treasury’s action is part of a larger effort by the federal government to combat cybercrime. The White House, Office of Management and Budget (OMB), Cybersecurity and Infrastructure Security Agency (CISA) and Department of Defense (DoD) are emphasizing the need for government agencies to adopt a Zero Trust architecture to guide and better secure our nation’s cyber infrastructure. A Zero Trust strategy dramatically reduces the attack surface because it applies the concept of least privilege access. In layman’s terms, this means that users only have access to specific resources they need to do their job at a certain point in time. Trust is always verified and monitored – and can be restricted or revoked in real-time.

Back to the notion that timing is everything. The government embarked on a Cloud Smart strategy in 2019 to drive secure cloud migration in federal agencies. It encourages agencies to use cloud technology where it makes sense based on the mission while considering the impact to users, costs and cybersecurity risk management. This strategy means that agencies will continue to have hybrid environments for the foreseeable future because not all organizations are ready for an all-cloud solution. Most government environments will need to support on-premises secure access solutions as well as cloud native-delivered options to meet their mission objectives.

Appgate partnered with Rackspace Government Cloud to give federal agencies flexible deployment options to secure their complex, distributed hybrid IT ecosystems in a manner that aligns with Zero Trust directives, including:

The federal sector will soon be able to deploy Appgate SDP, our industry-leading ZTNA solution, in the manner they see fit, whether on-premises, in a private cloud, in a government-approved cloud, as a managed service in a government-owned location or remotely from a FedRAMP-approved environment.

Paving the Zero Trust Way

Appgate is uniquely qualified in the Zero Trust conversation and is supporting the National Institute Standards and Technology (NIST) in its efforts under the NCCoE Zero Trust initiative as one of its leading technology collaborators supporting NIST SP 800-207. And we worked with the DoD and the U.S. Air Force to develop and deliver its Cloud Native Access Point (CNAP) Reference Design. The goal of CNAP is to deliver capability at the speed of relevance by providing secure access to cloud and on-premises environments addressing a hybrid world, as well as secure access to fit-for-purpose mission related systems. The primary objective of CNAP is to leverage a Zero Trust architecture that provides secure authorized access to DoD resources by authorized DoD users and endpoints from anywhere, at any time, from any device.

To learn more, please visit www.appgate.com/federal-division.

Receive News and Updates From Appgate