Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Appgate and Illumio Announce the Industry’s First Joint Zero Trust Network Access and Zero Trust Segmentation Solution to Reduce Risk Across Hybrid Infrastructure

New solution delivers end-to-end Zero Trust security to prevent and stop the spread of breaches

Miami, FL and Sunnyvale, CA – Oct. 11, 2022Appgate (OTC: APGT), the Zero Trust secure access company, and Illumio, Inc., the Zero Trust Segmentation company, today announced the industry’s first integrated Zero Trust Network Access (ZTNA) and Zero Trust Segmentation (ZTS) solution that protects network connectivity and stops breaches from spreading across hybrid infrastructures and applications to make organizations more resilient to cyberattacks.

The new solution integrates Appgate SDP, a leading ZTNA solution, with Illumio Core, a leading ZTS solution, allowing enterprises to create Zero Trust access policies that adapt in real-time to changes in the application environment. As workloads change within Illumio, Appgate SDP automatically detects adjustments to quickly and transparently update the correct level of user access without requiring user action. This prevents security teams from having to rewrite rules as IP addresses change, ultimately saving time and resources.

The Appgate and Illumio joint ZTNA and ZTS solution delivers key benefits including:

  • Automated policy updates that save time and allow organizations to scale. Using metadata from Illumio, Appgate SDP automatically adjusts user permissions to only allow access to the set of workloads authorized by its policies.
  • Granular controls that stop breaches from spreading. The solution maintains least privilege access between users and specific application workloads across any combination of hybrid infrastructure, from on-premises to data centers to the cloud.
  • Comprehensive Zero Trust security to increase organizations’ resilience to cyberattacks. ZTNA contains breaches from accessing certain areas of the network, while ZTS prevents breaches from moving throughout the network – providing holistic Zero Trust controls and reducing risk.

“Our technology alliance with Illumio allows us to quickly bring to market a unique, best-of-breed joint solution that harnesses the collective power of our proven Zero Trust security platforms,” said Tony Zirnoon, CISSP, Head of Strategic Alliances and Partnerships, Appgate. “The fusion of north-south policy from Appgate SDP and east-west policy from Illumio Core builds a unified picture of identity-aware, contextual access policies to accelerate Zero Trust maturity and seamlessly secure hybrid enterprise architectures.”

In a hybrid world, organizations are more interconnected and vulnerable to attack—in fact, in the past two years 76 percent of organizations have experienced a ransomware attack. Now, the industry is adopting an “assume breach” mindset, accepting that breaches are inevitable, and building policies that proactively contain cyberattacks to minimize their impact (i.e., Zero Trust). ZTNA and ZTS are two essential pillars in any Zero Trust strategy and they’re now available as a joint solution for the first time.

“Illumio protects more than two million workloads for the world’s leading organizations. Security teams are able to scale Illumio Core because it uses real-time data to update security policy automatically—and now, Appgate can leverage this data too,” said John Skinner, VP of Business Development at Illumio. “With Appgate and Illumio’s joint solution, organizations can implement Zero Trust controls that automatically adjust with the network and cover both the interior network and the perimeter. By bringing ZTS and ZTNA capabilities together, organizations can accelerate their Zero Trust projects and maximize cyber resilience.”

Appgate and Illumio customers and channel partners can deploy the new joint solution today via an initial integration. An enhanced, more robust integration, called the Illumio resolver, will be featured in the Appgate SDP 6.1 release scheduled for general availability in Q4 2022. The coming-soon Illumio resolver will make integration easier, allow for greater scale, and improve dynamism with continuous re-evaluation of context.

To learn more, read the joint solution brief.

About Appgate

Appgate is the secure access company. We empower how people work and connect by providing solutions purpose-built on Zero Trust security principles. This people-defined security approach enables fast, simple and secure connections from any device and location to workloads across any IT infrastructure in cloud, on-premises and hybrid environments. Appgate helps organizations and government agencies worldwide start where they are, accelerate their Zero Trust journey and plan for their future. Learn more at appgate.com.

About Illumio 

Illumio, the Zero Trust Segmentation company, stops breaches and ransomware from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices, and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small business, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.

Source: Appgate, Inc.

Illumio Contact:
Holly Pyper
comms-team@illumio.com

Appgate Contact:
Allison Ellis
allison.ellis@appgate.com