SlideShare a Scribd company logo
1 of 2
Download to read offline
A P P GAT E .C O M
SOFTWARE-DEFINED PERIMETER
BENEFITS
•	 Unauthorized resources are 	
	 completely invisible
•	 Connections are secure, encrypted 1:1 	
	 between user and resource
•	 Built like the cloud—massively scalable, 	
	 distributed & resilient
•	 Consistent access control across cloud 	
	 native and hybrid environments
•	 Better network security than legacy VPNs, 	
	 NACs and firewalls
•	 Remote and third-party access is identity 	
	 and context sensitive
• 	 Eliminates lateral movements on
	 the network
Over-privileged, remote and third-party
users need access to your critical systems.
But VPN technology simply doesn’t work.
It treats allusers the same: an IP address
allowed to connect to your network – or
not. This all or nothing approach results in
over-privileged users and heightened risk
of a data breach. Consequences can be far
reaching – data breaches, stolen intellectual
property, financial loses or fines. And
most companies never fullyrecover from
catastrophic data breaches – apart from the
regulatory fines and financial impact, the
organization’s reputation in the free market
is almost unrepairable.
AppGate SDP, a secure access solution,
implements the zero-trust principles of
software defined perimeter providing a
unified, enterprisegrade solution to protect
against over-privileged or super users.
AppGate SDP creates encrypted, one-
to-one connections between users and
resources and dynamically enforces identity
centric access policies at the network level.
Policies dynamically adapt to changes in
the environment; granting access to server
instances based on a combination of user
attributes, server metadata, and overall
system context.
LIVE ENTITLEMENTS: DYNAMIC, CONTEXT
Privileged users are dynamic – they need
to work anywhere at any time. AppGate
SDP replaces static access rules with
live entitlements – dynamic, context-
sensitive access policies. Live Entitlements
dynamically change security based on
what users are doing, where and when.
This fine-grained access control ensures
individual users access only what they need
to do their jobs. Benefit from consistent,
automated security and remove the human
error factor.
FINE-GRAINED, INDIVIDUALIZED
NETWORK ACCESS
Traditional network security like VPNs
or firewalls connect various roles or
groups to a network segment and then
rely on application level permissions
for authorization. AppGate SDP is
fundamentally different. It uses a real-
time understanding of policy to create
individualized perimeters for each user.
Once authorized, AppGate SDP creates an
encrypted tunnel – a “Segment Of One” –
allowing traffic to flow only from the user
device to the protected resource.
Reduce Over-Privileged Risk
with AppGate SDP
AppGate SDP enforces least-privilege network access
in real time: any user, any device, from anywhere, to any
application on any platform.
A P P G AT E .C O M
©2020 AppGate. All Rights Reserved. The AppGate logo and certain product names are the property of AppGate. All other marks are the property of their respective owners.
SOFTWARE-DEFINED PERIMETER
COMPLETELY CLOAKED FROM
PRYING EYES
Single-Packet Authorization technology
cloaks infrastructure so that only verified
users can communicate with the system.
This significantly reduces the network
attack surface by preventing network
reconnaissance and limiting lateral
movement on the network.
HOW IT WORKS
A Software-Defined Perimeter (SDP)
architecture is made up of three primary
components: a client, controller and
gateway. The controller is where the brains
of the system resides, acting
as a trust broker for the system. The
Controller checks context and grants
entitlements. The controller and gateway
are completely cloaked.
1.	 Using Single-Packet Authorization (SPA),
Client device makes access request to and
authenticates to the Controller. Controller
evaluates credentials, and applies access
policies based on the user, environment
and infrastructure.
2.	 Controller checks context, passes live
entitlement to Client. The Controller
returns a cryptographically signed token
back to the Client, which contains the
authorized set of network resources.
3.	 Using SPA, Client uploads live entitlement,
which the Gateway uses to discover
applications matching the user’s context.
When the user attempts to access a
resource – for example by opening a
web page on a protected server – the
network driver forwards the token to
the appropriate. cloaked Gateway. The
Gateway then applies additional policies
in real time – network location, device
attributes, time of day and more. It
may permit or deny access, or require
an additional action from the user, such
as prompting for a one-time password.
4.	 A dynamic Segment of One network is
built for this session. Once granted, all
access to the resource travels from the
Client across a secure, encrypted network
tunnel, and through the Gateway to the
server. Access is logged through the
LogServer, ensuring there’s a permanent,
auditable record of user access.
5.	 Controller continuously monitors for any
context changes, adapts Segment of One
accordingly.

More Related Content

What's hot

Seculert presentation
Seculert presentationSeculert presentation
Seculert presentation
themarker
 
Network Access Control as a Network Security Solution
Network Access Control as a Network Security SolutionNetwork Access Control as a Network Security Solution
Network Access Control as a Network Security Solution
Conor Ryan
 

What's hot (20)

Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
Seculert presentation
Seculert presentationSeculert presentation
Seculert presentation
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
 
CDM….Where do you start? (OA Cyber Summit)
CDM….Where do you start? (OA Cyber Summit)CDM….Where do you start? (OA Cyber Summit)
CDM….Where do you start? (OA Cyber Summit)
 
What is NAC
What is NACWhat is NAC
What is NAC
 
Virtual private network
Virtual private networkVirtual private network
Virtual private network
 
How VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskHow VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at Risk
 
IBM QRadar BB & Rules
IBM QRadar BB & RulesIBM QRadar BB & Rules
IBM QRadar BB & Rules
 
Cryptzone AppGate Technical Architecture
Cryptzone AppGate Technical ArchitectureCryptzone AppGate Technical Architecture
Cryptzone AppGate Technical Architecture
 
Network Access Control as a Network Security Solution
Network Access Control as a Network Security SolutionNetwork Access Control as a Network Security Solution
Network Access Control as a Network Security Solution
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust model
 
CSA Presentation - Software Defined Perimeter
CSA Presentation - Software Defined PerimeterCSA Presentation - Software Defined Perimeter
CSA Presentation - Software Defined Perimeter
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
 
Enterprise Network Design and Deployment
Enterprise Network Design and Deployment Enterprise Network Design and Deployment
Enterprise Network Design and Deployment
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trust
 
"EL ATAQUE INTERNO"
"EL ATAQUE INTERNO""EL ATAQUE INTERNO"
"EL ATAQUE INTERNO"
 
AppGate: Achieving Compliance in the Cloud
AppGate: Achieving Compliance in the CloudAppGate: Achieving Compliance in the Cloud
AppGate: Achieving Compliance in the Cloud
 
IBM QRadar Xforce
IBM QRadar XforceIBM QRadar Xforce
IBM QRadar Xforce
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 

Similar to Datasheet over privileged_users

Part 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxPart 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docx
danhaley45372
 
Chapter_Five Compueter secuityryhf S.pdf
Chapter_Five Compueter secuityryhf   S.pdfChapter_Five Compueter secuityryhf   S.pdf
Chapter_Five Compueter secuityryhf S.pdf
AschalewAyele2
 

Similar to Datasheet over privileged_users (20)

App gate sdp_use_case_secure_cloud_access
App gate sdp_use_case_secure_cloud_accessApp gate sdp_use_case_secure_cloud_access
App gate sdp_use_case_secure_cloud_access
 
2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Ch11 Vpn
Ch11 VpnCh11 Vpn
Ch11 Vpn
 
Vpn alternative whitepaper
Vpn alternative whitepaperVpn alternative whitepaper
Vpn alternative whitepaper
 
1784 1788
1784 17881784 1788
1784 1788
 
1784 1788
1784 17881784 1788
1784 1788
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero Trust
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18
 
Part 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxPart 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docx
 
Software Defined Perimeter - A New Paradigm for Securing Digital Infrastructu...
Software Defined Perimeter - A New Paradigm for Securing Digital Infrastructu...Software Defined Perimeter - A New Paradigm for Securing Digital Infrastructu...
Software Defined Perimeter - A New Paradigm for Securing Digital Infrastructu...
 
Zero trust model for cloud computing.pptx
Zero trust model for cloud computing.pptxZero trust model for cloud computing.pptx
Zero trust model for cloud computing.pptx
 
Insights of vpn
Insights of vpnInsights of vpn
Insights of vpn
 
Stop the Evil, Protect the Endpoint
Stop the Evil, Protect the EndpointStop the Evil, Protect the Endpoint
Stop the Evil, Protect the Endpoint
 
Firewall buyers-guide
Firewall buyers-guideFirewall buyers-guide
Firewall buyers-guide
 
Chapter_Five Compueter secuityryhf S.pdf
Chapter_Five Compueter secuityryhf   S.pdfChapter_Five Compueter secuityryhf   S.pdf
Chapter_Five Compueter secuityryhf S.pdf
 
PACE-IT: Introduction_to Network Devices (part 2) - N10 006
PACE-IT: Introduction_to Network Devices (part 2) - N10 006 PACE-IT: Introduction_to Network Devices (part 2) - N10 006
PACE-IT: Introduction_to Network Devices (part 2) - N10 006
 
PLN9 Surveillance
PLN9 SurveillancePLN9 Surveillance
PLN9 Surveillance
 
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
 

More from Cristian Garcia G.

More from Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 

Datasheet over privileged_users

  • 1. A P P GAT E .C O M SOFTWARE-DEFINED PERIMETER BENEFITS • Unauthorized resources are completely invisible • Connections are secure, encrypted 1:1 between user and resource • Built like the cloud—massively scalable, distributed & resilient • Consistent access control across cloud native and hybrid environments • Better network security than legacy VPNs, NACs and firewalls • Remote and third-party access is identity and context sensitive • Eliminates lateral movements on the network Over-privileged, remote and third-party users need access to your critical systems. But VPN technology simply doesn’t work. It treats allusers the same: an IP address allowed to connect to your network – or not. This all or nothing approach results in over-privileged users and heightened risk of a data breach. Consequences can be far reaching – data breaches, stolen intellectual property, financial loses or fines. And most companies never fullyrecover from catastrophic data breaches – apart from the regulatory fines and financial impact, the organization’s reputation in the free market is almost unrepairable. AppGate SDP, a secure access solution, implements the zero-trust principles of software defined perimeter providing a unified, enterprisegrade solution to protect against over-privileged or super users. AppGate SDP creates encrypted, one- to-one connections between users and resources and dynamically enforces identity centric access policies at the network level. Policies dynamically adapt to changes in the environment; granting access to server instances based on a combination of user attributes, server metadata, and overall system context. LIVE ENTITLEMENTS: DYNAMIC, CONTEXT Privileged users are dynamic – they need to work anywhere at any time. AppGate SDP replaces static access rules with live entitlements – dynamic, context- sensitive access policies. Live Entitlements dynamically change security based on what users are doing, where and when. This fine-grained access control ensures individual users access only what they need to do their jobs. Benefit from consistent, automated security and remove the human error factor. FINE-GRAINED, INDIVIDUALIZED NETWORK ACCESS Traditional network security like VPNs or firewalls connect various roles or groups to a network segment and then rely on application level permissions for authorization. AppGate SDP is fundamentally different. It uses a real- time understanding of policy to create individualized perimeters for each user. Once authorized, AppGate SDP creates an encrypted tunnel – a “Segment Of One” – allowing traffic to flow only from the user device to the protected resource. Reduce Over-Privileged Risk with AppGate SDP AppGate SDP enforces least-privilege network access in real time: any user, any device, from anywhere, to any application on any platform.
  • 2. A P P G AT E .C O M ©2020 AppGate. All Rights Reserved. The AppGate logo and certain product names are the property of AppGate. All other marks are the property of their respective owners. SOFTWARE-DEFINED PERIMETER COMPLETELY CLOAKED FROM PRYING EYES Single-Packet Authorization technology cloaks infrastructure so that only verified users can communicate with the system. This significantly reduces the network attack surface by preventing network reconnaissance and limiting lateral movement on the network. HOW IT WORKS A Software-Defined Perimeter (SDP) architecture is made up of three primary components: a client, controller and gateway. The controller is where the brains of the system resides, acting as a trust broker for the system. The Controller checks context and grants entitlements. The controller and gateway are completely cloaked. 1. Using Single-Packet Authorization (SPA), Client device makes access request to and authenticates to the Controller. Controller evaluates credentials, and applies access policies based on the user, environment and infrastructure. 2. Controller checks context, passes live entitlement to Client. The Controller returns a cryptographically signed token back to the Client, which contains the authorized set of network resources. 3. Using SPA, Client uploads live entitlement, which the Gateway uses to discover applications matching the user’s context. When the user attempts to access a resource – for example by opening a web page on a protected server – the network driver forwards the token to the appropriate. cloaked Gateway. The Gateway then applies additional policies in real time – network location, device attributes, time of day and more. It may permit or deny access, or require an additional action from the user, such as prompting for a one-time password. 4. A dynamic Segment of One network is built for this session. Once granted, all access to the resource travels from the Client across a secure, encrypted network tunnel, and through the Gateway to the server. Access is logged through the LogServer, ensuring there’s a permanent, auditable record of user access. 5. Controller continuously monitors for any context changes, adapts Segment of One accordingly.