Appgate Accelerates Zero Trust Adoption

Appgate Accelerates Zero Trust Adoption

By Greg Tavarez

A little more than 80% of organizations use some form of public cloud, and yet, 60% are not confident in their ability to secure cloud access, according to a Ponemon research report. Implementing Zero Trust will cut risk with dynamic unified access policies and controls that secure user-to-resource and resource-to-resource connections.

Secure access company Appgate launched its Technology Alliance Partnership program for that reason – to help organizations unlock improved performance from their cybersecurity investments and accelerate Zero Trust security adoption.

The program enables partners to integrate with Appgate SDP through robust API integrations, clear documentation and dedicated support. Appgate SDP is a Zero Trust Network Access solution that reduces an attack surface by replacing hundreds of open ports with one protected port. Appgate SDP saw a 119% surge in digital transformation initiatives.

Appgate also announced four of the program’s featured partners, Illumio, Menlo Security, CrowdStrike and Amazon Web Services.

The combination of Appgate SDP and micro-segmentation solution Illumio Core will enable joint customers to achieve full-compass dynamic Zero Trust segmentation. Appgate SDP ensures secure access to workloads via the network perimeter, and Illumio Core micro-segments workloads within the interior. Together, the solutions improve an organization’s Zero Trust posture.

“Illumio is delighted to join forces with Appgate to deliver best-of-breed Zero Trust solutions in both categories to our customers to ensure minor breaches can’t grow to become disasters,” said John Skinner, vice president of business development at Illumio.

Appgate’s integration with CrowdStrike will help organizations reduce their attack surface and mitigate lateral movement. Appgate SDP gathers intelligence provided through CrowdStrike Falcon Zero Trust Assessment, making it possible to leverage device health or behavioral changes provided by the CrowdStrike Falcon platform to build policy controls that restrict or deny access.

Appgate SDP and the Menlo Security Cloud Platform combined will deliver a comprehensive secure access solution that safeguards internet traffic, SaaS applications and private networked resources. Enterprises shift to high-security Zero Trust framework with data and threat protection, enabling users to browse the internet and access SaaS apps and private enterprise resources safely and securely.

“Teaming with Appgate enables our joint customers to adopt a comprehensive and scalable ZTNA-based approach that improves deployment and management flexibility, while providing secure web access to application workloads across public and private clouds,” said Sanjit Shah, head of strategic alliances, Menlo Security.

Enterprises utilizing AWS security foundations augment the network security of their environments with Appgate SDP, which leverages AWS-native capabilities like tagging and auto scaling. Appgate SDP ensures that only authorized users connect to AWS and hybrid architectures with multiple encrypted tunnels.

“Our Technology Alliance Partnership program is designed to make it easier for our customers to navigate this complex landscape, simplify deployments and get the most out of their cybersecurity investments,” said Barry Field, CEO, Appgate.

Appgate and its technology partners will provide comprehensive offerings that help their customers reach Zero Trust goals with ease and speed, improving their security posture and reducing risk.




Edited by Erik Linask
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

Trellix Teams Up with Google Chrome Enterprise for Protection Against Insider Threats

By: Stefania Viscusi    4/23/2024

Cybersecurity firm Trellix, known for its extended detection and response (XDR) solutions, has partnered with Google Chrome Enterprise.

Read More

VulnCheck Closes Funding Round at $7.95M to Power Up Next-Generation Vulnerability Management

By: Greg Tavarez    4/23/2024

VulnCheck recently closed its seed funding round at a total of $7.95 million, with $4.75 million in new funding.

Read More

3Phase Makes the Switch: Ooma AirDial Replaces Legacy POTS for Reliable Elevator Communication

By: Greg Tavarez    4/23/2024

Ooma announced that 3Phase selected Ooma AirDial as the exclusive POTS replacement solution to recommend to its customers.

Read More

Businesses Face Security Woes in the Age of AI

By: Greg Tavarez    4/22/2024

Organizations may struggle to keep pace with evolving security landscapes, particularly in the face of AI advancements and the growing threat of softw…

Read More

ICYMI: From the MSP Market

By: Greg Tavarez    4/19/2024

Partnerships and product enhancements are on track to make waves in the MSP market.

Read More