Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.
SECURE NETWORK ACCESS

Jason GarbisApril 28, 2021

Zero Trust: Meeting Today’s Enterprise Demands

Awareness and adoption of Zero Trust principles and approach continues to grow throughout the cybersecurity and IT arena.

We’re seeing numerous examples of this from the commercial sector, as well as very vocal support from government institutions. For example, the New York City Cyber Command recently issued a public RFI on Zero Trust, the U.S. National Security Agency published a guide on Zero Trust and the Biden White House is expected to soon issue an executive order pointing agencies toward a Zero Trust model.

These are positive industry indicators that Zero Trust principles are becoming accepted as de facto standards for modern security. Why is this important? Because architectures based on Zero Trust are demonstrably more effective than traditional security models. It also indicates that the market is maturing. In fact, looking at it from the perspective of the Technology Adoption Life Cycle, we’re beginning to see organizations in the early majority category embracing this approach.

This increased adoption of Zero Trust security means a few things … in particular, that enterprises are expecting a higher level of maturity, usability and scalability. And, they also are expecting a broadly applicable solution which works for all types of users and all types of resources. This is a reasonable demand, and in fact, is one of the core Zero Trust principles: that the security policy model needs to apply to all users, regardless of location, and all resources, regardless of technology.

Given these trends, the team here at Appgate is proud to have announced this week the latest release of our industry-leading Zero Trust platform, Appgate SDP. This new version provides enhanced breadth and depth of support for enterprise requirements, allowing us to meet the needs of this rapidly growing and maturing market. There are four areas of this release I’d like to highlight.

First, we’re introducing clientless, browser-based access to protected resources. Now, users can access Zero Trust-protected resources, utilizing the same set of dynamic access policies, via just a standard browser … no plug-ins or extensions needed. This new capability underpins the market need to support all user types and use cases. Appgate SDP now provides customers with the broadest set of client access options, including the standard user client, a “headless” client for server devices or background user operations and a Connector option for managing access to and from IoT or unmanaged network devices.

In fact, we’ve also enhanced the Connector capabilities in this release, making it simpler to deploy into complex and heterogeneous enterprise networks. With the Connector, enterprises can extend their Zero Trust security architectures to networked devices such as printers, cameras, or medical and industrial devices. The Connector can also be used to easily extend Zero Trust policies into remote branch office networks. This supports the market needs around broad scope for Zero Trust security architectures, especially within complex and messy real-world networks.

This release also includes enhanced capabilities for securing access to containerized workloads. Specifically, many modern applications are architected using a set of microservices running within a containerized environment. This approach has many benefits, including scalability and agility, but also changes things from a security perspective. In particular, it’s frequently the case that enterprises now have many (hundreds or more) applications sharing a single IP address and are distinguished by their hostname or URL (e.g., myapp1.internal.company.com versus myapp2.internal.company.com). These applications need to be included in any Zero Trust policy model with the same level of identity-centric and context-aware access control.

Finally, this release includes new tools and administrative capabilities, helping to empower and enable sysadmins to more easily perform configurations and troubleshoot in complex enterprise network environments. It also includes the ability for admins to restrict end user configuration changes to their Appgate SDP client software, reducing user confusion and helpdesk loads.

Overall, we’re excited about this release and about the value it brings to the market. We believe customers will reap many benefits from these improvements and we’re looking forward to continued adoption and customer success. Zero Trust is a journey and every day more and more enterprises are taking their first steps. We’re proud to be part of the industry helping make them successful along this journey.

Additional resources:

Receive News and Updates From Appgate