Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Cyxtera Named a Strong Performer Among Zero Trust eXtended Ecosystem Providers by Independent Research Firm

MIAMI – NOVEMBER 12, 2018 – Cyxtera Technologies, the secure infrastructure company, today announced that Forrester Research, a leading global research and advisory firm, has named Cyxtera as a Strong Performer in its report “The Forrester WaveTM: Zero Trust eXtended Ecosystem Providers, Q4 2018.”

Forrester introduced Zero Trust to address the need to segment and secure network access across IT environments and eliminate inherent trust assumptions. These capabilities are an increasing priority for companies today who must lower their risk without impeding business operations. Forrester notes: “This market is growing because more security leaders see Zero Trust as a way to address their top challenges. Growth is in large part due to security pros increasingly relying on vendors to act as both technical integrator and long-term partner for planning and actualizing the architectural recommendation of the Zero Trust eXtended ecosystem framework.”

Forrester noted the following about Cyxtera: “It has a strong capability set for enabling cloud workload security and application isolation and security. This solution set is directly related to the ZTX workloads area, and Cyxtera excels in this regard.”

Cyxtera received the highest possible scores in the workload security and ZTX vision and strategy criteria.

“A Zero Trust approach is essential for organizations to effectively defend against the epidemic of over-entitled network access,” said Ricardo Villadiego, General Manager, Cyxtera Security and Anti-Fraud. “Our flagship enterprise security platform, AppGate SDP, delivers by helping organizations dramatically reduce their attack surface and provide intelligent, adaptive access controls built for today’s hybrid IT environments. We’re proud that Cyxtera is named a strong performer in the Wave report, a validation, in our opinion, of our Zero Trust vision and commitment to helping organizations build cyber resilience and secure their critical applications and business systems.”

The cornerstone of Cyxtera’s Zero Trust platform is AppGate SDP. Features of AppGate SDP include:

  • Live Entitlements automatically and constantly adjust network access based on a user’s identity and context without manual interactions
  • AppGate’s Segment of One provides granular network micro-segmentation based on policy, dramatically reducing an enterprise’s network attack surface
  • Single-Packet Authorization technology securely cloaks AppGate infrastructure so that only verified users can communicate with the system
  • A massively scalable and distributed architecture provides consistent security across all workloads and applications - on dedicated infrastructure as well as public clouds

About Cyxtera

Cyxtera Technologies combines a worldwide footprint of 50+ best-in-class data centers with a portfolio of modern, cloud- and hybrid-ready security and analytics offerings – providing more than 3,500 enterprises, government agencies and service providers an integrated, secure and cyber-resilient infrastructure platform for critical applications and systems. For more information about Cyxtera visit, http://www.cyxtera.com/.