Hello, Guest!

Cybersecurity

Appgate to Offer Zero Trust Network Access Solution for Government

Cybersecurity

Appgate to Offer Zero Trust Network Access Solution for Government

Appgate, a provider of secure access solutions, announced plans to make its zero trust network access solution available as a service for government customers.

Appgate SDP is an enterprise-grade solution that uses zero trust principles to ensure that users can securely connect to resources they are explicitly authorized to access, Appgate said Tuesday.

Barry Field, CEO of Appgate, said zero trust is a key element of President Joe Biden’s May 12 executive order on modernizing the federal government’s cybersecurity posture.

Biden directed the head of each government agency to develop a zero trust implementation plan that incorporates the recommendations of the National Institute of Standards and Technology.

“Appgate SDP can help government entities meet requirements to achieve a zero trust security posture by ensuring secure access to the cloud in a FedRAMP-approved environment,” Field added.

Established in 2011, the Federal Risk and Authorization Management Program seeks to standardize the approach to security assessment authorization and continuous monitoring of cloud-based services.

Appgate SDP will be made available as an additional service offering within the Rackspace Government Solutions government cloud environment.

The solution includes access options such as clients with integrated user interfaces, non-UI clients, always-on clients and zero-install clientless.

Appgate SDP also provides the ability to control access to all resources with a dynamic policy model, a feature that can be extended to third parties.

Ned Miller, senior vice president and general manager of Appgate’s federal division, said Appgate SDP can be deployed on-premises, in a private cloud, in a government-approved cloud or from a FedRAMP-approved environment.

GovCon Wire Logo

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Cybersecurity

Category: Cybersecurity

Tags: Appgate Appgate SDP Barry Field cybersecurity Executive Order FedRAMP FedRAMP JAB Joe Biden secure access zero trust zero trust network access ZTNA