Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Appgate Awarded Cybersecurity Blanket Purchase Agreement by U.S. Department of Defense Enterprise Software Initiative

Appgate SDP Zero Trust Network Access solution strengthens, simplifies access controls for federal agencies

MIAMI (Nov. 30, 2022) – Appgate (OTC:APGT), the secure access company, has been awarded a Department of Defense (DoD) Enterprise Software Initiative (ESI) Cybersecurity Blanket Purchase Agreement (BPA) to speed cost-effective federal agency procurement of Appgate SDP, the industry’s most comprehensive Zero Trust Network Access (ZTNA) solution.

Appgate SDP, the first and only ZTNA solution to achieve Common Criteria Certification, strengthens and simplifies access controls to and across federal agency hybrid infrastructures. Appgate SDP can be deployed for a variety of federal agency use cases including secure access to SaaS, DevSecOps, GitOps, comply-to-connect, bring your own device (BYOD), secure hybrid cloud access and secure remote access.

“We are committed to help agencies fight against mounting cyberthreats and accelerate their Zero Trust journeys as mandated by the Office of Management and Budget,” said Leo Taddeo, CISO, Appgate and President, Appgate Federal. “We are proud to be named as a DoD ESI cybersecurity vendor and stand at the ready to support the critical secure access component as agencies build their mandated Zero Trust architectures.”

Appgate has been active in multiple U.S. federal cybersecurity and Zero Trust initiatives including:

  • Working on the DoD’s Cloud-Native Access Point (CNAP) reference design to leverage Zero Trust architecture
  • Participation in the “Implementing a Zero Trust Architecture Project” with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST)
  • Compliance with NIST SP 800-207

To learn more about how Appgate Federal supports federal agencies, visit www.appgate.com/federal-division.

The DoD ESI cybersecurity BPAs provide for a collection of software, hardware, SaaS and professional services that bring needed capabilities to the DoD to protect its networks, computers and other devices from adversaries who want to steal data or disrupt the functioning of networks and devices. The DoD ESI BPAs reduce federal agency contracting and open market costs such as searching for sources, development of technical documents, solicitations, and the evaluation of offers. For more information, visit www.esi.mil.

About Appgate

Appgate is the secure access company. We empower how people work and connect by providing solutions purpose-built on Zero Trust security principles. This people-defined security approach enables fast, simple and secure connections from any device and location to workloads across any IT infrastructure in cloud, on-premises and hybrid environments. Appgate helps organizations and government agencies worldwide start where they are, accelerate their Zero Trust journey and plan for their future. Learn more at  appgate.com.

About the DoD Enterprise Software Initiative

The DoD Enterprise Software Initiative (DoD ESI) is a joint initiative to maximize DoD buying power and take advantage of the significant cost savings and management efficiencies that result from acquiring and managing commercially available software on a DoD-wide basis. Additional information about the DoD ESI can be located at www.esi.mil.

Source: Appgate, Inc.

Press contact:
Allison Ellis
allison.ellis@appgate.com