www.appgate.com Open in urlscan Pro
54.218.240.211  Public Scan

Submitted URL: https://ww3.appgate.com/e/863411/ease-zero-trust-network-access/bbysn7/2092982499?h=yedjf4n0p846hiyudgluqf1cyoakrjlrmjna...
Effective URL: https://www.appgate.com/blog/appgate-sdp-6-1-release-zero-trust-network-access
Submission: On December 20 via api from US — Scanned from DE

Form analysis 3 forms found in the DOM

/search

<form action="/search" class="">
  <input
    class="js-search-input-responsive w-[345px] h-[40px] text-[15px] rounded-[50px] border-0 outline-0 py-[20px] pr-[40px] pl-[70px] leading-[1] tracking-[0.7px] text-[#333] bg-[url('https://d3aafpijpsak2t.cloudfront.net/images/forms-search-default.svg')] bg-no-repeat bg-5% bg-22 bg-[30px_center] md:text-[18.8px] md:w-[528px] md:h-[18.8px]"
    type="search" name="q" placeholder="Search for...">
  <!--<button class="h-24 px-8 search" type="submit"></button>-->
</form>

/search

<form action="/search" class="">
  <input
    class="js-search-input max-w-[800px] w-[60vw] h-[50px] text-[18px] rounded-[50px] border-0 outline-0 py-[20px] pr-[40px] pl-[70px] leading-[1] tracking-[0.7px] text-[#333] bg-[url('https://d3aafpijpsak2t.cloudfront.net/images/forms-search-default.svg')] bg-no-repeat bg-[30px_center] xl:bg-[22] xl:text-[22.5px] xl:h-[unset] font-light"
    type="search" name="q" placeholder="Search for...">
  <!--<button class="h-24 px-8 search" type="submit"></button>-->
</form>

<form action="" class="col-span-12 md:col-span-8 lg:col-span-6 md:col-start-3 lg:col-start-4 flex flex-col grid gap-6" id="newsletter-form-handler" handler="/l/863411/2020-12-03/271pj8">
  <input type="text" name="firstName" placeholder="First Name" aria-placeholder="First Name" required="required" class="border-solid border col-span-12  md:col-span-8 lg:col-span-3 px-8 py-4 self-center">
  <input type="text" name="lastName" placeholder="Last Name" aria-placeholder="Last Name" required="required" class="border-solid border col-span-12  md:col-span-8 lg:col-span-3 px-8 py-4 self-center">
  <input type="email" name="email" placeholder="Email Address" aria-placeholder="Email Address" required="required" class="border-solid border col-span-12  md:col-span-8 lg:col-span-6 px-8 py-4 self-center">
  <div style="position:absolute; left:-9999px; top: -9999px;">
    <label for="pardot_extra_field">Comments</label>
    <input type="text" id="pardot_extra_field" name="pardot_extra_field">
  </div>
  <div class="actions col-span-12 md:col-span-8 lg:col-span-6 ml-0 md:ml-8 mt-8 md:mt-0 self-center w-auto text-center">
    <input type="submit" value="Subscribe" class="btn orange cursor-pointer">
  </div>
  <div class="err-mssg hidden col-span-2 lg:col-span-1 lg:col-start-2 flex flex-row items-center justify-between"></div>
</form>

Text Content

TALK TO AN EXPERT

 * Zero Trust Access
   
   
     APPGATE SDP
   
   * APPGATE SDP OVERVIEW
     
     Learn how Appgate SDP reduces risk and complexity, and why it's the
     industry's most comprehensive Zero Trust network access solution.
   
   * HOW APPGATE SDP WORKS
     
     Find out about the inner-workings of the most flexible and adaptable Zero
     Trust Network Access solution available today.
   
     Zero Trust Platform
     Integrations and Tech Partners
     Appgate SDP for Developers
   
   
     USE CASES FOR SECURING:
     
     Remote Access Hybrid Enterprise Cloud Access
 * Secure Consumer Access
   
   
     RISK-BASED AUTHENTICATION
   
   * OVERVIEW
     
     Learn how Risk-Based Authentication provides a frictionless, intelligent
     and data-informed approach to user authentication.
   
   * STRONG AUTHENTICATION
     
     Find out how you can provide secure, frictionless access with the right
     multi-factor authentication method.
   
   * TRANSACTION MONITORING
     
     Explore the tools you can use to intelligently identify and prevent online
     fraud.
   
   * BEHAVIORAL BIOMETRICS SERVICE
     
     Learn how behavioral analysis and machine learning stop fraudulent online
     web activity in real-time.
   
   
     DIGITAL THREAT PROTECTION
   
   * OVERVIEW
     
     Discover how you can gain unparalleled threat visibility and the risk
     management tools that enable early identification and elimination of
     potential attacks.
   
   * KEY FEATURES
     
     Take a deep dive into the features and tools contained within our
     industry-leading Digital Threat Protection (DTP) solution.
   
   
     SECURE CONSUMER ACCESS FOR:
     
     Consumer Protection Fraud Protection Phishing Protection Risk Orchestration
     Mobile Protection
 * Threat Services
 * Federal

OTHER
 * Resources
   * 
   * Resource Center
   * Blog
   * Podcast
   * Webinar Library
 * Partners
   * 
   * Partner Program Overview
   * Partner Portal
   * Technology Partners
 * About Appgate
   * 
   * Overview
   * Contact Us
   * Leadership
   * News & Press
   * Investor Relations
 * Support
   * 
   * Customer Support Portal
   * Appgate SDP Support
   * Fraud Support

Search

Resources
Resource Center
Blog
Podcast
Webinar Library
Partners
Partner Program Overview
Partner Portal
Technology Partners
About Appgate
Overview
Contact Us
Leadership
News & Press
Investor Relations
Support
Customer Support Portal
Appgate SDP Support
Fraud Support
Zero Trust Access
Secure Consumer Access
Threat Services
Federal
TALK TO AN EXPERT

Search

Appgate SDP

Appgate SDP Overview

Learn how Appgate SDP reduces risk and complexity, and why it's the industry's
most comprehensive Zero Trust network access solution.

How Appgate SDP Works

Find out about the inner-workings of the most flexible and adaptable Zero Trust
Network Access solution available today.

Zero Trust Platform
Integrations and Tech Partners
Appgate SDP for Developers
Use Cases for Securing:
Remote Access Hybrid Enterprise Cloud Access

Risk-Based Authentication
Overview
Learn how Risk-Based Authentication provides a frictionless, intelligent and
data-informed approach to user authentication.
Strong Authentication
Find out how you can provide secure, frictionless access with the right
multi-factor authentication method.
Transaction Monitoring
Explore the tools you can use to intelligently identify and prevent online
fraud.
Behavioral Biometrics Service
Learn how behavioral analysis and machine learning stop fraudulent online web
activity in real-time.
Secure Consumer Access for:
Consumer Protection Fraud Protection Phishing Protection Risk Orchestration
Mobile Protection
Digital Threat Protection
Overview
Discover how you can gain unparalleled threat visibility and the risk management
tools that enable early identification and elimination of potential attacks.
Key Features
Take a deep dive into the features and tools contained within our
industry-leading Digital Threat Protection (DTP) solution.
SECURE NETWORK ACCESS

Greg ShieldsDecember 16, 2022


APPGATE SDP 6.1 RELEASE UPLEVELS POSTURE CHECKS, RISK DATA INTEGRATIONS

There’s an art to product management and a truthful adage, especially in the
world of software: the work is never done. The release of Appgate SDP version
6.1 reinforces its market leadership as the industry’s most comprehensive Zero
Trust Network Access solution.

Share



My daughter is an accomplished painter and potter, and one of her two college
majors is studio art. At one point I asked her what the hardest part was of
making art and she replied, “knowing when you are done and setting the brush
down.” I thought about the immense sense of satisfaction that must give …
knowing a project is complete.

There is art to product management as well. But unlike a piece of art, in
product management we might finish versions or sprints, but we are never really
finished with a product, particularly if it is software, until it’s retired. We
must be constantly creative, think about what would benefit customers and
consistently go back to the canvas to improve the work. This is exactly what we
did for this month’s 6.1 version release of Appgate SDP, our industry-leading
Zero Trust Network Access (ZTNA) solution.

What’s New with Appgate SDP 6.1?

In June, we had a major release with Appgate SDP 6.0. We completed a major
overhaul of the admin user interface. We added a risk model to vastly improve
security, flexibility and user experience compared to traditional posture
checks. We greatly enhanced collecting, and reporting on, metrics. And we did a
mountain of behind-the-scenes work to get Appgate SDP ready to power our Zero
Trust platform that became generally available in early December.



For the Appgate SDP 6.1 release, we took a finer brush to our “painting” to add
important details, shading and highlights to the 6.0 foundation. All
components—Controllers, Gateways, Clients, the LogForwarder, API and the admin
UI—have had delicate, but important, improvements made to underscore Appgate
SDP’s market position as the most comprehensive ZTNA solution available today.

Interoperable, Integrated Adapters Power Risk Model

As our customers, partners and the analyst community know, Appgate SDP is a very
powerful secure access tool for your entire enterprise, business or agency
network. Much of that power comes from our RESTful API and scripting support
that enables communication with many other tools such as ServiceNow, Datadog and
CrowdStrike. However, in the past, you needed folks on your team who know how to
work with APIs and scripts to take advantage of this interoperability. Not
anymore!

With Appgate SDP 6.1 comes interoperable ‘”no code” adaptors in the Zero Trust
platform to automatically work with CrowdStrike Falcon Insight, CrowdStrike
Falcon ZTA and Trellix MVISION. Data from those sources can now be used by the
simple, yet powerful, Appgate SDP risk model to create a risk score for a user
and device in the Zero Trust platform management interface, completely
orchestrated by Appgate.

And those three adaptors are just the beginning. In the works are adaptors for a
multitude of endpoint protection platforms; identity providers; privileged
access management (PAM) products; security incident and event monitoring (SIEM)
solutions; security orchestration, automation, and response systems; and device
management products.

As adaptors are added to the Zero Trust platform, Appgate SDP customers—with
their Controllers hosted in the Appgate Zero Trust platform or on-prem but
connected to the platform (see figure 1)—can further improve their security
posture; leverage existing spend on other technology, security and business
systems and understand their environment more fully. And this all happens
without needing expertise in working with APIs or scripts because we take care
of the integration through orchestration, simplifying life for our customers’
administrators.


I hope that you are as pleased with our latest update to Appgate SDP as we are.
It is a powerful fulfillment of work that was begun over a year ago to make Zero
Trust Network Access anywhere faster to deploy, easier to use and more powerful
than ever for secure connections across the full corporate network.

Want to learn more? Register for a live Appgate SDP demo.

Additional Zero Trust Network Access resources

Blog: Operational and business benefits of Appgate’s Zero Trust platform
eBook: Zero Trust Maturity Roadmap
Podcast: Bringing Zero Trust Access to the Corporate LAN


RELATED BLOGS

December 14th, 2022

Q&A WITH WEBINAR GUEST FORRESTER: ZERO TRUST MATURITY AND THE ROLE OF ZTNA

Read More

December 8th, 2022

UNIVERSAL ZTNA: ZERO TRUST NETWORK ACCESS ANYWHERE COMES OF AGE

Read More

December 6th, 2022

THE OPERATIONAL AND BUSINESS BENEFITS OF APPGATE’S ZERO TRUST PLATFORM

Read More


RECEIVE NEWS AND UPDATES FROM APPGATE

Comments




THANK YOU FOR SUBSCRIBING

©Appgate 2022. All Rights Reserved.
 * 
 * 
 * 
 * 
 * 

2 Alhambra Plaza, Suite PH-1-B,
Coral Gables, Florida 33134
+1 (866) 524-4782
ZERO TRUST ACCESS FOR
Secure Hybrid Enterprise Secure Remote Access Zero Trust for Cloud AWS Zero
Trust Architecture
RESOURCES
Resource Center Podcasts Webinar Library
ABOUT APPGATE
Overview Leadership News & Press Investor Relations Careers
LEGAL
Terms of Use Privacy Policy Cookie Policy Colombia Privacy Notice GDPR
Subprocessors
PRODUCTS & SERVICES
Zero Trust Network Access Risk-Based Authentication Digital Threat Protection
Threat Advisory Services Federal Division
PARTNERS
Partner Program Overview Partner Portal Technology Partners Zero Trust Program
MSP Program
SUPPORT
Customer Support Portal Appgate SDP Support Fraud Support





  Close



ABOUT APPGATE'S USE OF COOKIES



We use cookies to personalize and enhance your browsing experience, to help us
understand how you use our website, and to assist in our marketing efforts. By
using our website, you agree to our use of cookies in accordance with our Cookie
Policy.



Manage Cookies Accept All Cookies



PRIVACY PREFERENCE CENTER




 * YOUR PRIVACY


 * TARGETING COOKIES


 * STRICTLY NECESSARY COOKIES


 * FUNCTIONAL COOKIES


 * PERFORMANCE COOKIES

YOUR PRIVACY

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information

TARGETING COOKIES

Targeting Cookies


These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites. They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms. You can set your browser to block
or alert you about these cookies, but some parts of the site will not then work.
These cookies do not store any personally identifiable information.

FUNCTIONAL COOKIES

Functional Cookies


These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages. If you do not allow these cookies then some
or all of these services may not function properly.

PERFORMANCE COOKIES

Performance Cookies


These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site. All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Back Button


BACK

Filter Button
Consent Leg.Interest
Switch Label label
Switch Label label
Switch Label label

Clear
checkbox label label
Apply Cancel
Confirm My Choices
Allow All

×
We Value Your Privacy
Settings
NextRoll, Inc. ("NextRoll") and our advertising partners use cookies and similar
technologies on this site and use personal data (e.g., your IP address). If you
consent, the cookies, device identifiers, or other information can be stored or
accessed on your device for the purposes described below. You can click "Allow
All" or "Decline All" or click Settings above to customize your consent.
NextRoll and our advertising partners process personal data to: ● Store and/or
access information on a device; ● Create a personalized content profile; ●
Select personalised content; ● Personalized ads, ad measurement and audience
insights; ● Product development. For some of the purposes above, our advertising
partners: ● Use precise geolocation data. Some of our partners rely on their
legitimate business interests to process personal data. View our advertising
partners if you wish to provide or deny consent for specific partners, review
the purposes each partner believes they have a legitimate interest for, and
object to such processing.
If you select Decline All, you will still be able to view content on this site
and you will still receive advertising, but the advertising will not be tailored
for you. You may change your setting whenever you see the Manage consent
preferences on this site.
Decline All
Allow All
Manage consent preferences