Appgate awarded a Department of Defense (DoD) Enterprise Software Initiative (ESI) Cybersecurity Blanket Purchase Agreement (BPA) to speed cost-effective federal agency procurement of Appgate SDP, the industry's most comprehensive Zero Trust Network Access (ZTNA) solution. Appgate SDP, the first and only ZTNA solution to achieve Common Criteria Certification, strengthens and simplifies access controls to and across federal agency hybrid infrastructures. Appgate SDP can be deployed for a variety of federal agency use cases including secure access to SaaS, DevSecOps, GitOps, comply-to-connect, bring your own device (BYOD), secure hybrid cloud access and secure remote access.

Appgate has been active in multiple U.S. federal cybersecurity and Zero Trust initiatives including: Working on the DoD's Cloud-Native Access Point (CNAP) reference design to leverage Zero Trust architecture. Participation in the “Implementing a Zero Trust Architecture Project” with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST). Compliance with NIST SP 800-207.

The DoD ESI cybersecurity BPAs provide for a collection of software, hardware, SaaS and professional services that bring needed capabilities to the DoD to protect its networks, computers and other devices from adversaries who want to steal data or disrupt the functioning of networks and devices. The DoD ESI BPAs reduce federal agency contracting and open market costs such as searching for sources, development of technical documents, solicitations, and the evaluation of offers.