https://store-images.s-microsoft.com/image/apps.39701.cecaad8d-c197-4992-927c-778e570efbfb.698d4ad2-b861-4b4c-b2c1-aed7098cb534.621aa76e-5c82-4ecc-9e4c-253c74d0671b

OPSWAT Private SDP Gateway

OPSWAT, Inc.

OPSWAT Private SDP Gateway

OPSWAT, Inc.

Private Gateway for OPSWAT SDP for Azure

Overview​

The Secure Access module of the MetaAccess Platform ensures that access from the device to your cloud and legacy applications is secure, whether connecting from the office, home or other remote locations. There are two different methods available: Secure Cloud Access with SAML IdP Integration and Software Defined Perimeter (SDP) for zero-trust access control. The gateway available in this listing is for SDP.

With Secure Access, visibility is provided and unauthorized access is prevented. Zero trust networking flips the traditional approach of securing access to network resources on its head. Instead of connecting, then authenticating and authorizing, the client is required to first authenticate, authorize, be checked for compliance, and only then is it allowed access. ​

How it Works:​

MetaAccess’ SDP architecture has three primary architectural elements: an Access Gateway to protect the resource, a controller to act as a Trust Broker for the gateway, and an app installed on the client device. MetaAccess’ SDP uses what is typically referred to as a client-initiated zero-trust network approach. That is, the OPSWAT Client sends information regarding the security context to the Trust Broker and ensures the client device and user are properly authenticated and authorized. ​

Primary Use Cases:​

  • Place the SDP Application Gateway in front of your most critical systems, making them invisible to attackers and avoiding undue trust of any network or location-thereby also protecting from insider threats and East-West movement of attacks.​
  • Encrypt all the way from the client device to the Application Gateway, effectively controlling the security of third-party or public networks, thereby making it safer to trust access from any location around the globe.​
  • Require client devices to be identified and pass compliance and security checks before connecting to the application gateway.​
  • Use the same methodology for securing on-premise or remote workers, enabling consistent security no matter where the application is located and ease of collaboration across employees and partners. ​

Ultimately, modernize by replacing vulnerable VPN gateways. VPNs are exposed to the internet for pre-auth attacks, open broad access to the network, and are difficult to manage when the business expects the capabilities listed above.​