Appgate Technology Alliance Partnership program helps organizations adopt zero trust

Appgate has launched its Technology Alliance Partnership program and four of the program’s featured partners are: Illumio, Menlo Security, CrowdStrike and Amazon Web Services (AWS).

Appgate’s Technology Alliance Partnership program is designed to help organizations unlock greater performance from their cybersecurity investments and accelerate zero trust security adoption.

This growing ecosystem of partners demonstrates Appgate’s vision and commitment to build product integrations that enable its customers to automate cybersecurity processes, optimize operations, reduce risk and improve the user experience.

“While many organizations have embraced the principles of zero trust security, the reality is their goals cannot be met with any single product, vendor or platform. Our Technology Alliance Partnership program is designed to make it easier for our customers to navigate this complex landscape, simplify deployments and get the most out of their cybersecurity investments,” said Barry Field, CEO, Appgate.

“We’re thrilled to bring more value to our customers through our partnerships with Illumio, Menlo Security, CrowdStrike and AWS.”, Field continued.

Zero trust requires all users, devices and workloads—whether inside or outside an organization’s network—to be authenticated, authorized and continuously validated before receiving access to applications and data.

Appgate’s Technology Alliance Partnership program enables partners to integrate with the company’s Zero Trust Network Access (ZTNA) solution, Appgate SDP, through robust API integrations, clear documentation and dedicated support.

Together, Appgate and its technology partners offer comprehensive offerings that help their customers reach zero trust goals with ease and speed:

Illumio

The combination of Appgate SDP and Illumio Core, a micro-segmentation solution, enables joint customers to achieve full-compass dynamic zero trust segmentation. Appgate SDP ensures secure access to workloads via the network perimeter (north-south traffic) by creating user-to-workload access controls that are cloaked, fine-grained and dynamic.

Illumio Core micro-segments workloads within the interior (east-west traffic) to eliminate excess workload-to-workload interconnectivity. When co-deployed and integrated together, these solutions improve any organization’s zero trust posture.

“Security teams are turning to zero trust strategies to build resilience throughout their hybrid IT environments but find that no single vendor or solution can achieve their goals alone—an ecosystem-based approach is required,” said John Skinner, Vice President of Business Development at Illumio.

“Both zero trust segmentation and ZTNA are important pillars of any zero trust strategy. Illumio is delighted to join forces with Appgate to deliver best-of-breed zero trust solutions in both categories to our customers to ensure minor breaches can’t grow to become disasters.”, Skinner continued

Menlo Security

The combination of Appgate SDP and the Menlo Security Cloud Platform delivers a secure access solution that safeguards all internet traffic, Software-as-a-Service (SaaS) applications and private networked resources.

With this integration, enterprises can shift to a zero trust framework with industry-leading data and threat protection, enabling users to browse the internet and access SaaS apps and private enterprise resources safely and securely.

“The evolution toward hybrid workforces and public and private cloud infrastructures requires organizations to deploy a new approach to ensure secure access to web and SaaS applications and confidential enterprise data without affecting the user experience or productivity,” said Sanjit Shah, Head of Strategic Alliances, Menlo Security.

“Teaming with Appgate enables our joint customers to adopt a comprehensive and scalable ZTNA-based approach that improves deployment and management flexibility, while providing secure web access to application workloads across public and private clouds using Menlo’s Cloud Security Platform with Isolation Core and zero trust private access to hybrid resources and IT infrastructure via Appgate SDP.”, Shah continued.

CrowdStrike

Appgate’s integration with CrowdStrike helps organizations reduce their attack surface and mitigate lateral movement. Appgate SDP gathers intelligence provided through CrowdStrike Falcon Zero Trust Assessment (ZTA) to assess user, device and workload risk postures at the time of authentication and on an ongoing basis.

This dynamic functionality makes it possible to leverage device health or behavioral changes provided by the CrowdStrike Falcon platform to build policy controls that restrict or deny access, preventing lateral movement across the network.

AWS

Enterprises that utilize the strong security foundations provided by AWS can augment the network security of their environments with Appgate SDP, which leverages AWS-native capabilities like tagging and auto scaling to provide access and enterprise-grade scale.

Appgate SDP ensures that only authorized users connect to AWS and hybrid architectures with multiple encrypted tunnels. Appgate SDP is available in the AWS Marketplace.

Don't miss