Communiqués de presse exposant / Exhibitor Press releases

Subpage Hero

Subpage Hero

Use the featured image to change the subpage hero.

11 oct. 2022

Appgate and Illumio Announce the Industry’s First Joint Zero Trust Network Access and Zero Trust Segmentation Solution to Reduce Risk Across Hybrid Infrastructure

Miami, FL and Sunnyvale, CA – Oct. 11, 2022 – Appgate (OTC: APGT), the Zero Trust secure access company, and Illumio, Inc., the Zero Trust Segmentation company, today announced the industry’s first integrated Zero Trust Network Access (ZTNA) and Zero Trust Segmentation (ZTS) solution that protects network connectivity and stops breaches from spreading across hybrid infrastructures and applications to make organizations more resilient to cyberattacks.  

The new solution integrates Appgate SDP, a leading ZTNA solution, with Illumio Core, a leading ZTS solution, allowing enterprises to create Zero Trust access policies that adapt in real-time to changes in the application environment. As workloads change within Illumio, Appgate SDP automatically detects adjustments to quickly and transparently update the correct level of user access without requiring user action. This prevents security teams from having to rewrite rules as IP addresses change, ultimately saving time and resources.   

The Appgate and Illumio joint ZTNA and ZTS solution delivers key benefits including:  

  • Automated policy updates that save time and allow organizations to scale. Using metadata from Illumio, Appgate SDP automatically adjusts user permissions to only allow access to the set of workloads authorized by its policies.   

  • Granular controls that stop breaches from spreading. The solution maintains least privilege access between users and specific application workloads across any combination of hybrid infrastructure, from on-premises to data centers to the cloud. 

  • Comprehensive Zero Trust security to increase organizations’ resilience to cyberattacks. ZTNA contains breaches from accessing certain areas of the network, while ZTS prevents breaches from moving throughout the network – providing holistic Zero Trust controls and reducing risk. 

“Our technology alliance with Illumio allows us to quickly bring to market a unique, best-of-breed joint solution that harnesses the collective power of our proven Zero Trust security platforms,” said Tony Zirnoon, CISSP, Head of Strategic Alliances and Partnerships, Appgate. “The fusion of north-south policy from Appgate SDP and east-west policy from Illumio Core builds a unified picture of identity-aware, contextual access policies to accelerate Zero Trust maturity and seamlessly secure hybrid enterprise architectures.”  

In a hybrid world, organizations are more interconnected and vulnerable to attack – in fact, in the past two years 76 percent of organizations have experienced a ransomware attack. Now, the industry is adopting an “assume breach” mindset, accepting that breaches are inevitable, and building policies that proactively contain cyberattacks to minimize their impact (i.e., Zero Trust). ZTNA and ZTS are two essential pillars in any Zero Trust strategy and they’re now available as a joint solution for the first time.

View all Communiqués de presse exposant / Exhibitor Press releases
Loading

Sponsors

Sponsor Theatre Keynote 2023

Sponsor Théâtre 2023

Sponsor Platinum 2023

Sponsor Gold 2023

Sponsor Gold 2023

Sponsor Silver 2023

Sponsor Silver 2023

Sponsor Silver 2023

Sponsor Silver 2023

Sponsor Thematique 2023

PARTENAIRES

Partenaire média


 

Partenaire Média


 

Partenaire Institutionnel

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Partenaire Média


 

Inscription à la newsletter