Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Appgate Hires Arlette Hart to Lead Threat Advisory Services Division

Former FBI CISO’s extensive threat intelligence experience will help organizations take an offense-oriented approach to vulnerability discovery and remediation

MIAMI – September 1, 2022 Appgate (OTC: APGT), the secure access company, today announced the appointment of Arlette Hart as Vice President, Threat Advisory Services. Hart will lead the Appgate Threat Advisory Services team in helping organizations discover weaknesses in their defense before adversaries do through advanced penetration testing, adversary simulation and specialized consulting services. She will report to President, Appgate Federal and Chief Information Security Officer (CISO) Leo Taddeo.

“I’m thrilled to lead this team of experts in offense-oriented methods, systems and vulnerability research,” said Hart. “Appgate’s industry-leading Zero Trust security solutions coupled with our sophisticated advisory services and subject matter expertise is a powerful combination. I’m eager to utilize my public and private sector experience to help our team offer the most value to organizations looking to stay one step ahead of their adversaries.”

Prior to joining Appgate, Hart served as Master Solution Architect at Leidos Corporation, where she drove organizations toward comprehensive, risk-based protection strategies. She previously served as CISO for the Federal Bureau of Investigation (FBI), ensuring that the FBI’s data, capabilities and networks were available where and when the Bureau and its partners needed them. She currently serves as Adjunct Faculty Instructor at Carnegie Mellon University, supporting the Chief Information Security Officer Certificate Program.

“Arlette’s wide range of cybersecurity experience makes Appgate better, but in particular it’s her threat intelligence background that will help inform and drive our Threat Advisory Services team moving forward,” said Taddeo. “Our ability to use advanced penetration testing and breach simulations to show clients where their vulnerabilities are becomes greater under her leadership.”

Hart was awarded a National Intelligence Meritorious Service Citation in both 2013 and 2015 when she was at the FBI, was named Lockheed Martin Program Employee of the Year in 2007 and Outstanding Employee in 2004 during her time with the Senate Office of the Sergeant at Arms. She completed her CISO Certification at Carnegie Mellon University, holds a Master of Arts in American Politics from Georgetown University and a Bachelor of Arts in History and Political Science from Geneva College.

About Appgate

Appgate is the secure access company. We empower how people work and connect by providing solutions purpose-built on Zero Trust security principles. This people-defined security approach enables fast, simple and secure connections from any device and location to workloads across any IT infrastructure in cloud, on-premises and hybrid environments. Appgate helps organizations and government agencies worldwide start where they are, accelerate their Zero Trust journey and plan for their future. Learn more at appgate.com.

Source: Appgate, Inc.

Press Contact:

Allison Ellis
Director, Public Relations
allison.ellis@appgate.com