Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Appgate Unveils Cloud-Native, Cloud-Delivered Zero Trust Platform With Built-in Risk Engine to Advance Enterprise Zero Trust Security Maturity

Platform powers dynamic, cohesive Zero Trust architectures and click-to-configure risk data integrations

MIAMI (Nov. 16, 2022) – Appgate (OTC:APGT), the secure access company, today announced its cloud-native, cloud-delivered Zero Trust platform and built-in risk engine designed to help enterprises easily deploy and maintain a cohesive security ecosystem, maximize existing investments and accelerate their Zero Trust security maturity.

Appgate’s multi-tenant Zero Trust platform is fueled by the industry’s most comprehensive Zero Trust Network Access (ZTNA) solution, Appgate SDP, and powerful partner integrations. It speeds Appgate SDP deployment with a unique as-a-service approach that retains customer control of network traffic and reduces infrastructure management overhead. The platform’s featured risk engine service enhances access policies with rich security context via click-to-configure connections to third-party IT, security and business solutions.

Benefits of Appgate’s Zero Trust platform and risk engine include:

  • Customer choice of implementation models: Extending value-added services for self-hosted or Appgate-hosted deployments
  • Fast-tracked Appgate SDP delivery: With a single button click, deploy the industry-leading ZTNA solution in minutes
  • Smarter policy decisions: Use security and endpoint system telemetry to dynamically define risk-based rules for more granular policies  
  • Maximized security investments: Break down silos between security, IT and business systems by building an interoperable, cohesive Zero Trust ecosystem  
  • Simplified day-to-day operations: Offload administrative management, monitoring and upgrading tasks for operators with as a service delivery and a shared responsibility model

“It is exciting to reinforce our Zero Trust market leadership with innovations like our Zero Trust platform and risk engine that reduce administrative burdens for IT and security teams while continuously hardening overall security postures,“ said Barry Field, CEO, Appgate. “Building on proven Zero Trust principles like dynamic least privilege access helps our customers reduce risk in the face of unrelenting threats with simple, secure connections for their scattered workforces and hybrid infrastructure.”

Initial risk engine adapters built into Appgate’s Zero Trust platform include “no code” integrations for some of the industry’s most recognized endpoint protection tools, as well as an automatic user device OS version assessment. The company plans to progressively add adapters for a wide range of security, IT and business systems. Additionally, the Zero Trust platform ensures customers can stay on top of new product releases, services and integrations, such as the imminent version release of Appgate SDP 6.1.

“Zero Trust security hardens enterprise defenses, but it must also reduce complexity to accelerate secure digital transformation and improve operational efficiency. Our Zero Trust platform empowers security and IT teams with the flexibility and interoperability they need to readily deploy and maintain their Zero Trust architecture and ecosystem,” said Jason Garbis, Chief Product Officer, Appgate. “We are extremely proud of our global product and engineering teams who worked tirelessly to bring our Zero Trust platform and risk engine to life, and are grateful to the customers who previewed, relentlessly tested and provided unbiased input along the way.”

General availability of Appgate’s Zero Trust platform and risk engine service is planned for early December 2022. For more information, visit the webpage or download the data sheet.

About Appgate

Appgate is the secure access company. We empower how people work and connect by providing solutions purpose-built on Zero Trust security principles. This people-defined security approach enables fast, simple and secure connections from any device and location to workloads across any IT infrastructure in cloud, on-premises and hybrid environments. Appgate helps organizations and government agencies worldwide start where they are, accelerate their Zero Trust journey and plan for their future. Learn more at appgate.com.

Source: Appgate, Inc.

Press contact:

Allison Ellis
Director of Public Relations
allison.ellis@appgate.com