Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Appgate Previews New Version of its Industry-Leading Zero Trust Network Access Solution

Appgate SDP 6.0’s new risk model capability will help organizations maximize existing security investments to simplify and accelerate Zero Trust implementations across any IT infrastructure

Miami, FL – June 1, 2022Appgate (OTC: APGT), the secure access company, today unveiled Appgate SDP 6.0, the latest version of its industry-leading Zero Trust Network Access (ZTNA) solution. The new version features a new risk model capability that will enable customers to extend the value and reach of their existing enterprise security tools to simplify and accelerate their Zero Trust deployments.

“While Zero Trust is becoming more widely adopted, many organizations have very complex IT environments, including a wide range of already-deployed security tools, and it can be difficult to know where to begin,” said Jawahar Sivasankaran, President and Chief Operating Officer, Appgate. “The user-friendly risk model in the latest version of Appgate SDP will help organizations get the most out of the cybersecurity investments they’ve already made, while bringing these tools forward into a Zero Trust security model. We’re focused on continually innovating our solutions to help our customers simplify their cybersecurity journeys, accelerate progress and scale as their IT infrastructures evolve.”

Appgate SDP 6.0’s new risk model capability will enable customers to assign high/medium/low sensitivity levels to specific workloads and resources. It will provide a simple, flexible way to measure user/device risk at sign-on—via security tools they already have in place—against the sensitivity of the resource they are trying to access. The risk model will then dynamically adjust access rights based on the risk score.

For example, if a user behaves in a way that has been deemed high risk by the organization’s endpoint management system (i.e., trying to access a resource at 3 a.m.) and the resource has also been classified as highly sensitive, the access would immediately be blocked, and the user would receive a notification with actions to take. Or, if the user behavior and resource are both classified as “medium” risk/sensitivity, then additional user action (i.e., multi-factor authentication) may be required to allow access, whereas a “low” risk/sensitivity score would result in immediate access.

“Advancing Zero Trust maturity is an iterative, multi-year process, but that doesn’t mean that you can’t make real progress in a relatively short period of time,” said Jerry Chapman, engineering fellow at Optiv. “A solution like Appgate SDP can provide organizations with the flexibility they need to easily integrate into their cybersecurity stack and simplify the process of defining risk parameters for secure access.”

Appgate SDP’s new flexible risk model will allow organizations to integrate with existing security tools and map workloads and users easily, so they can deploy and scale the solution quickly. It will also support the way people work today by providing seamless access to the resources they need to do their job, while still providing automated protection for organizations’ highest-value assets.

Other benefits in Appgate SDP 6.0 will include:

  • Significant user interface enhancements: Users can navigate the intuitive console and client software much more easily. The new version will also provide support for “hot switching” between multiple client profiles, helping improve productivity for power users and system administrators
  • Additional authentication methods: Appgate SDP 6.0 will add support for OpenID Connect, a simple identity layer on top of the OAuth 2.0 protocol, to better support modern enterprise identity providers. This expands on Appgate SDP’s continued support for other authentication protocols including LDAP, SAML and RADIUS
  • A new macOS always-on, headless client: This new feature will match what has already been introduced for Windows and Linux, extending customer choice, protecting networked resources even before a user logs into a device, and simplifying remote device onboarding

With these new capabilities, Appgate SDP 6.0 will serve as a foundation on which Appgate will build additional services and integrations to help customers advance their Zero Trust security progress.

Appgate SDP is widely recognized as an industry-leading ZTNA solution, ensuring trusted network access for users across all devices and IT environments, whether on-premises, hybrid or cloud-based. It dynamically creates one-to-one network connections between the user and the resources they access, delivering the industry’s only identity-centric, network-enforced perimeter. 

To learn more about Appgate SDP, visit the solution page or come check out a demo at RSA in San Francisco next week (June 6-9) at Booth #S-345.

About Appgate

Appgate is the secure access company. We empower how people work and connect by providing solutions purpose-built on Zero Trust security principles. This people-defined security approach enables fast, simple and secure connections from any device and location to workloads across any IT infrastructure in cloud, on-premises and hybrid environments. Appgate helps organizations and government agencies worldwide start where they are, accelerate their Zero Trust journey and plan for their future. Learn more at appgate.com.

Source: Appgate, Inc.