Appgate unveils Zero Trust platform to strengthen enterprise defenses

Appgate has unveiled its cloud-native, cloud-delivered Zero Trust platform and built-in risk engine designed to help enterprises deploy and maintain a cohesive security ecosystem, maximize existing investments and accelerate their zero trust security maturity.

Appgate’s multi-tenant Zero Trust platform is fueled by the Zero Trust Network Access (ZTNA) solution, Appgate SDP, and partner integrations. It speeds Appgate SDP deployment with an as-a-service approach that retains customer control of network traffic and reduces infrastructure management overhead.

The platform’s featured risk engine service enhances access policies with security context via click-to-configure connections to third-party IT, security and business solutions.

Benefits of Appgate’s Zero Trust platform and risk engine include:

  • Customer choice of implementation models: Extending value-added services for self-hosted or Appgate-hosted deployments
  • Fast-tracked Appgate SDP delivery: With a single button click, deploy the industry-leading ZTNA solution in minutes
  • Smarter policy decisions: Use security and endpoint system telemetry to define risk-based rules for more granular policies
  • Maximized security investments: Break down silos between security, IT and business systems by building an interoperable, cohesive zero trust ecosystem
  • Simplified day-to-day operations: Offload administrative management, monitoring and upgrading tasks for operators with as a service delivery and a shared responsibility model

“It is exciting to reinforce our zero trust market leadership with innovations like our Zero Trust platform and risk engine that reduce administrative burdens for IT and security teams while continuously hardening overall security postures,“ said Barry Field, CEO, Appgate.

“Building on proven zero trust principles like dynamic least privilege access helps our customers reduce risk in the face of unrelenting threats with simple, secure connections for their scattered workforces and hybrid infrastructure.”, Field continued.

Initial risk engine adapters built into Appgate’s Zero Trust platform include “no code” integrations for some of the endpoint protection tools, as well as an automatic user device OS version assessment. The company plans to add adapters for a wide range of security, IT and business systems.

Additionally, the Zero Trust platform ensures customers can stay on top of new product releases, services and integrations, such as the imminent version release of Appgate SDP 6.1.

“Zero trust security hardens enterprise defenses, but it must also reduce complexity to accelerate secure digital transformation and improve operational efficiency. Our Zero Trust platform empowers security and IT teams with the flexibility and interoperability they need to readily deploy and maintain their zero trust architecture and ecosystem,” said Jason Garbis, Chief Product Officer, Appgate.

“We are extremely proud of our global product and engineering teams who worked tirelessly to bring our Zero Trust platform and risk engine to life, and are grateful to the customers who previewed, relentlessly tested and provided unbiased input along the way.”, Garbis added.

More about

Don't miss