Search
Appgate SDP

Appgate SDP Overview

Learn how the industry’s most comprehensive universal ZTNA solution strengthens security and transforms your network with the flexibility, extensibility and integration advantages of direct-routed architecture.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web activity in real-time.
Secure Consumer Access for:
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our industry-leading Digital Threat Protection (DTP) solution.

Appgate Selected to Collaborate with NCCoE on Zero Trust Architecture Project

Miami, FL – July 22, 2021 - Appgate, the secure access company, today announced its participation in the Implementing a Zero Trust Architecture Project with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) in collaboration with other key industry partners. The goal of this project is to develop practical, interoperable approaches to designing and building zero trust architectures that align with the tenets and principles documented in NIST SP 800-207, Zero Trust Architecture.

The proposed example solution(s) will integrate commercial and open source products together that leverage cybersecurity standards and recommended practices to showcase the robust security features of a zero trust architecture applied to several common enterprise IT use cases. The example solutions will be shared publicly in a NIST Special Publication (SP) 1800 series document.

“Zero Trust is no longer some hypothetical construct representing a potential future state of cybersecurity – it’s become an urgent priority for public and private CISOs who are suffering today from the inadequacies of conventional perimeter-based network security models,” said Ned Miller, SVP and GM for Appgate Federal. “We are honored and excited to work with NCCoE alongside the other participating industry vendors and are confident that our years of applied experience building and deploying Zero Trust solutions in the real world will have an immediate and lasting impact on this important project.”

Since late 2018, NIST and NCCoE cybersecurity researchers have had the opportunity to work closely with the Federal Chief Information Officer (CIO) Council, federal agencies, and industry to address the challenges and opportunities for implementing zero trust architectures across U.S. government networks. This work resulted in publication of NIST Special Publication (SP) 800-207, Zero Trust Architecture. The NCCoE project builds on this body of knowledge and aims to build out and document an example zero trust architecture that aligns to the concepts and principles in NIST SP 800-207 as well as by using commercially available products

Appgate was recently named as a Zero Trust Leader in The Forrester Wave™ Zero Trust eXtended Ecosystem Providers, Q3 2020.

About the NCCoE

The NCCoE, a part of NIST, is a collaborative hub where industry organizations, government agencies, and academic institutions work together to address businesses’ most pressing cybersecurity issues. This public-private partnership enables creation of practical cybersecurity solutions for specific industries, as well as for broad, cross-sector technology challenges. Through consortia under CRADAs, including technology partners—from Fortune 50 market leaders to smaller companies specializing in information technology and operational technology security—the NCCoE applies standards and best practices to develop modular, easily adaptable example cybersecurity solutions by using commercially available technology. The NCCoE documents these example solutions in the NIST Special Publication 1800 series, which maps capabilities to the NIST Cybersecurity Framework and details the steps needed for another entity to re-create the example solution. The NCCoE was established in 2012 by NIST in partnership with the State of Maryland and Montgomery County, Maryland. Information is available at https://www.nccoe.nist.gov.

About Appgate

Appgate is the secure access company that provides cybersecurity solutions for people, devices and systems based on the principles of Zero Trust security. Appgate updates IT systems to combat the cyber threats of today and tomorrow. Through a set of differentiated cloud and hybrid security products, Appgate enables enterprises to easily and effectively shield against cyber threats. Appgate protects more than 650 organizations across government and business. Learn more at appgate.com. On February 9, 2021, Appgate announced that it entered into a definitive merger agreement with Newtown Lane Marketing, Incorporated (OTC BB: NTWN), a publicly traded shell company. The parties expect to complete the transaction in Q3 2021, subject to customary closing conditions, at which time Appgate will become a public company. For more information, please visit www.appgate.com/investor-relations.