Articles from Appgate
Appgate, the secure access company, today announced the appointment of Nitin Pillai as its new Chief Technology Officer (CTO). This appointment follows Kurt Glazemakers' transition to a Strategic Advisor role within the company after more than 11 years as CTO. Nitin brings over 20 years of versatile and visionary engineering leadership to Appgate, with a proven track record of driving significant technical advancements across cybersecurity, artificial intelligence, and national defense sectors.
By Appgate · Via Business Wire · April 24, 2025
Appgate, the secure access company, today announced that Brigadier General Paul Craft, US Army, (Ret.) has joined its Federal Advisory Board. Craft brings more than 30 years of progressive technical and organizational leadership experience to the board, with expertise in network operations, cybersecurity, offensive cyber operations, Zero Trust architectures, cloud security, and AI-enabled solutions.
By Appgate · Via Business Wire · April 16, 2025

Appgate, the leader in secure access solutions, today announced that its software defined perimeter (SDP) Client 6.4 has achieved certification from the National Information Assurance Partnership (NIAP). This certification validates compliance with the Protection Profile for Application Software with the Functional Package for Transport Layer Security (TLS). This distinction positions Appgate SDP as the only Zero Trust Network Access (ZTNA) solution to achieve this certification, demonstrating its commitment to providing the highest level of security assurance.
By Appgate · Via Business Wire · February 19, 2025

Appgate, the secure access company, today announced that the U.S. Army Futures Command has selected Appgate to participate in its Cyber Quest 2025 (CQ25) competition. This event will be held at Ft. Eisenhower in the Cyber Battle Lab in Augusta, GA, and will run through the summer of 2025. CQ25 is a critical step for the Army to identify mature technologies, develop capabilities, and accelerate its modernization efforts. This will enable rapid acquisition and deployment of solutions to effectively compete and win wars in Multi-Domain Operations.
By Appgate · Via Business Wire · November 26, 2024

Appgate, the secure access company, today announced the formation of its Federal Advisory Board. This strategic initiative reinforces Appgate's commitment to enhancing federal cybersecurity and further aligning its solutions with the U.S. Federal Government's Zero Trust principles.
By Appgate · Via Business Wire · October 29, 2024

Appgate, the secure access company, has released Appgate SDP 6.3, the latest version of its universal Zero Trust Network Access (ZTNA) solution. The new version creates a more agile, efficient and secure network to improve business continuity, security and performance. New features maximize resiliency, speed and performance, and includes an AI-based risk engine.
By Appgate · Via Business Wire · July 30, 2024

Appgate, the secure access company, today announced its new Malware Analysis Service that mitigates cyberthreats for enterprises and government agencies by identifying and neutralizing malicious software.
By Appgate · Via Business Wire · July 16, 2024

Appgate (OTC: APGT), the secure access company, today announced that DXC Technology, a Fortune 500 global IT services leader, has selected Appgate SDP, an industry-leading Zero Trust Network Access (ZTNA) solution, to support a large-scale, multi-year strategic network transformation initiative.
By Appgate · Via Business Wire · April 28, 2022

Appgate (OTC: APGT), the secure access company, has again been awarded a prestigious 5-star rating in CRN®’s, a brand of The Channel Company, 2022 Partner Program Guide. CRN’s annual Partner Program Guide provides a definitive list of the most notable partner programs from industry-leading technology vendors that offer innovative products and flexible services through the IT channel. The 5-star rating is achieved only by select vendors that deliver superior programs, going above and beyond to push growth and positive change.
By Appgate · Via Business Wire · March 28, 2022

Appgate (OTC: APGT), the secure access company, today announced the appointment of Leo Taddeo as Chief Information Security Officer (CISO) and President of Appgate Federal Division. As CISO, Taddeo will direct Appgate’s global security operations, crisis management and business continuity processes. Additionally, he will oversee Appgate’s federal government business, collaborating with the sales and technical leadership teams to define and deliver new Zero Trust solutions to meet the needs and desired outcomes of the company’s public sector customers. He will report directly to Appgate CEO Barry Field.
By Appgate · Via Business Wire · February 14, 2022

Appgate (OTC: APGT), the secure access company, today announced the availability of its behavioral biometrics service, which uses behavioral analysis and machine learning to identify and predict fraudulent activity online.
By Appgate · Via Business Wire · February 10, 2022

Appgate (OTC: APGT), the secure access company, today announced that CRN®, a brand of The Channel Company, has named Tina Gravel, Senior Vice President of Global Channels and Alliances, to its 2022 list of Channel Chiefs. The prestigious CRN® Channel Chiefs list, released annually, identifies top IT channel vendor executives who continually demonstrate expertise, influence and innovation in channel leadership.
By Appgate · Via Business Wire · February 7, 2022

Appgate (OTC: APGT), the secure access company, today announced new Kubernetes access control security for Appgate SDP, enabling customers to accelerate Zero Trust security for the cloud by protecting cloud-native workloads. This new capability builds on the company’s proven success in protecting traditional cloud workloads with its market-leading Zero Trust Network Access solution.
By Appgate · Via Business Wire · February 2, 2022

Appgate (OTC BB: APGT), the secure access company, announces the launch of its new podcast series, Zero Trust Thirty. In each 30-minute episode, the podcast offers unique and valuable perspectives from cybersecurity experts about the latest issues, trends, technologies and solutions that are shaping the world of Zero Trust and people-defined security.
By Appgate · Via Business Wire · December 7, 2021

Appgate (OTC: APGT), the secure access company, today launched its new Appgate Managed Service Provider (MSP) Program designed to help partners maximize the value of Appgate SDP, an industry-leading Zero Trust Network Access (ZTNA) solution, through comprehensive technical training, robust enablement and 24/7 dedicated technical support. The program also features pay-as-you-go pricing that allows partners to easily and readily adapt to changing business needs without overcommitting their budgets.
By Appgate · Via Business Wire · November 1, 2021

Appgate (OTC: APGT), the secure access company, today announced immediate availability of the latest release of its industry-leading Zero Trust Network Access (ZTNA) solution. The new version of Appgate SDP introduces an array of capability and usability enhancements designed to help enterprises expand and accelerate strategic Zero Trust initiatives. It is available to existing customers now and will be available in leading cloud marketplaces and app stores within the next few weeks.
By Appgate · Via Business Wire · October 28, 2021

Appgate, Inc. (“Appgate” or the “Company”), the secure access company, today announced it successfully completed its merger with Newtown Lane Marketing, Incorporated (OTC BB: NTWN) (“Newtown”) on October 12, 2021. Upon closing of the merger, Newtown changed its name to Appgate, Inc., and the Company’s common stock is now quoted on the OTC Bulletin Board under the symbol “NTWN”. Appgate intends to have its symbol changed to “APGT” as soon as possible following completion of the merger. Appgate intends to seek to uplist to Nasdaq or the New York Stock Exchange as soon as possible following satisfaction of applicable listing requirements, which is expected to occur during the first quarter of 2022.
By Appgate · Via Business Wire · October 13, 2021

Appgate, the secure access company, today announced plans to deliver its market-leading Zero Trust Network Access solution, Appgate SDP, as a service to U.S. government entities via a FedRAMP Joint Authorization Board (JAB)-approved environment. Through a partnership with Rackspace Government Solutions (RGS), Appgate SDP will be made available as an additional service offering within Rackspace Government Cloud, a managed security and compliance platform. Government agencies will be able to leverage an industry-leading Zero Trust Network Access solution in securing their diverse, hybrid IT environments.
By Appgate · Via Business Wire · September 21, 2021

Appgate, the secure access company, has been named by Forrester Research, a leading global research and advisory firm, a Leader in The Forrester New Wave™: Zero Trust Network Access, Q3 2021.
By Appgate · Via Business Wire · August 24, 2021

Appgate, the secure access company, announces that Tina Gravel, SVP of Global Channels and Alliances is among honorees on the inaugural Channel Futures DE&I 101 list. The list recognizes individuals from a variety of backgrounds who are driving diversity, equity and inclusion (DE&I) in the technology channel through their words, actions and leadership.
By Appgate · Via Business Wire · August 12, 2021

Appgate, the secure access company, today announced the appointment of Jawahar Sivasankaran as its new President and Chief Operating Officer (COO). Sivasankaran will lead the company’s growth strategy and oversee all go-to-market business operations, including sales, marketing, professional services and customer success. Sivasankaran will report to Appgate CEO Barry Field.
By Appgate · Via Business Wire · August 2, 2021

Appgate, the secure access company, today announced its participation in the Implementing a Zero Trust Architecture Project with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) in collaboration with other key industry partners. The goal of this project is to develop practical, interoperable approaches to designing and building Zero Trust architectures that align with the tenets and principles documented in NIST SP 800-207, Zero Trust Architecture.
By Appgate · Via Business Wire · July 22, 2021

Nemertes, a global research-based advisory and consulting firm that analyzes the business value of emerging technologies, announces the release of a Real Economic Value study on Appgate SDP, an industry-leading Zero Trust Network Access (ZTNA) solution. The independent study, based on customer interviews with enterprise technology leaders from multiple industries, quantifies the business value and operational impact of Appgate SDP.
By Appgate · Via Business Wire · July 15, 2021

Appgate, the secure access company, today announced the appointment of Ned Miller as its new Senior Vice President and General Manager for the company’s Federal division. Miller will direct Appgate’s go-to-market strategies within the Federal government category, collaborate with the sales and technical leadership teams to define and deliver new Zero Trust solutions to market, and interface with the company’s engineering team to align the company’s technology portfolio to the needs and desired outcomes of its public sector customers. Miller will report directly to Appgate CEO Barry Field.
By Appgate · Via Business Wire · July 1, 2021

Appgate, the secure access company, announces today that Tina Gravel, Senior Vice President of Channel and Alliances for Appgate, has been selected to join as a founding member of the Micro Think Tank, a new video conference series created by the Cyber Hero Network in partnership with the IT-ISAC and the A.I. Association. The series aims to bridge the gap between cybersecurity experts and leadership by bringing together global thought leaders from the cybersecurity and IT sectors to collaborate and share practical advice meant to assist business leaders in attaining a sustainable security posture.
By Appgate · Via Business Wire · June 11, 2021

Appgate, the secure access company, today announced several promotions within its executive leadership team: Jason Garbis, who has served as Appgate’s Sr. Vice President of Products has been promoted to the new role of Chief Product Officer; Kurt Glazemakers who was the Sr. Vice President of Engineering has been promoted to the position of Chief Technology Officer; and Jeffrey Nord, who has served as Sr. Vice President of Operations now assumes the role as the company’s new Chief of Operations.
By Appgate · Via Business Wire · June 2, 2021

Appgate, the secure access company, today announced that CRN®, a brand of The Channel Company, has named three of its channel executives to the highly respected Women of the Channel list for 2021. Tina Gravel, Sr. Vice President of Global Channels and Alliances; Jean O'Neill, Vice President of Channel; and Tamara Prazak, National Channel Director, were selected for the annual list, which recognizes the unique strengths, vision, and achievements of female leaders in the IT channel. The 2021 Women of the Channel list acknowledges women from all over the IT channel, including vendors, distributors, and solution providers.
By Appgate · Via Business Wire · May 11, 2021

Appgate, the secure access company, announced the launch of the latest release of its Software Defined Perimeter (SDP) solution that enables clientless, browser-based access to protected resources. The new solution is ideal for extending frictionless protection to contractors, vendors and other trusted third parties with no clients or plug-ins required. It also provides new capabilities to secure access to IoT and unmanaged devices and delivers additional enhancements for containerized workloads to provide a full spectrum of Zero Trust support options to its customers.
By Appgate · Via Business Wire · April 27, 2021

Appgate, the secure access company, has been named in the “New Tech: Zero Trust Network Access, Q2 2021.” The report, published by Forrester Research, Inc. reviews emerging vendors in the hottest market of the pandemic, Zero Trust Network Access (ZTNA). Forrester suggests that security and risk professionals should use this report to understand vendor capabilities within this major market segment and to inform their technology strategies. Appgate was one of nine vendors included in the late stage maturity segment.
By Appgate · Via Business Wire · April 19, 2021