Direct-routed vs cloud-routed Zero Trust Access
Appgate is the secure access company. We empower how people work and connect by providing solutions purpose-built on Zero Trust security principles. This people-defined security approach enables fast, simple, and secure connections from any device and location to workloads across any IT infrastructure in the cloud, on-premises and hybrid environments. We help organizations and government agencies worldwide start where they are, accelerate their Zero Trust journey and plan for their future.
Top Features
Identity-centric
Designed around user and device identity, not the IP address. SDP builds a multi-dimensional profile of a user or device and authorizes users before granting access.
Zero trust model
Enforces the “zero trust model” by applying the principle of least privilege to the network. It completely reduces the attack surface.
Built like cloud, for cloud
Built for the cloud, and like the cloud. Engineered to operate natively in cloud networks, it’s completely distributed and as scalable as the internet itself.
Direct routed architecture
Design your ideal Zero Trust architecture. Control how data traverses your network. Secure your whole environment. Build a cohesive security ecosystem. Get the flexibility, extensibility and integration advantages of Appgate SDP direct-routed Zero Trust Network Access (ZTNA).
Recommended products
Zero Trust Network Access
Not all Zero Trust Network Access solutions are created equal. Transform your network, harden cyber defenses, cut costs and boost operational efficiencies with direct-routed universal ZTNA built for your complex hybrid environments.
What’s the difference? Direct-routed vs cloud-routed Zero Trust access
Design your ideal Zero Trust architecture. Control how data traverses your network. Secure your whole environment. Build a cohesive security ecosystem. Get the flexibility, extensibility and integration advantages of Appgate SDP direct-routed Zero Trust Network Access (ZTNA).
Direct-routed ZTNA model
- Predictable pricing.
- Flexible deployment options for true Zero Trust architecture.
- Low-latency, high-availability direct access.
- Universal access control for all users, devices and workloads.
- Full control over your network traffic.
Cloud-routed ZTNA disadvantages
- Hidden or variable costs.
- Implicit trust of vendor multi-tenant cloud.
- Throughput, scale, latency and hair-pinning limitations.
- Network protocol and on-prem resource constraints.
- Network traffic is forced through vendor cloud.
The benefits of Appgate SDP
Direct-routed, universal Zero Trust access for all users, devices and workloads located anywhere on any network.
Simplify your Network: Maintain full control of how your data and traffic are routed.
Transform your network with secure café-style connectivity.
Strengthen your Security : Cloak all resources rendering your attack surface invisible.
Stop unsanctioned lateral movement with risk-informed least-privilege access.

The Journey to Adaptive Zero Trust Security
Direct-routed Zero Trust access allows you to transform your network, retire legacy equipment and reach the ideal state of adaptive Zero Trust. Start small.
Think big
Direct-routed Zero Trust access allows you to transform your network, retire legacy equipment and reach the ideal state of adaptive Zero Trust.
Start small
Your ideal state won’t be built in a day. First tackle ZTNA use cases that will address immediate risk and prove value to the business.
Scale fast
Rapidly deploy universal ZTNA across your full environment to replace legacy tools and integrate with adjacent systems to continue to mature and automate access policies.

Additional Information
Terms & Conditions
Terms of Service
https://www.appgate.com/legal/terms-of-usePrivacy Policy
https://www.appgate.com/legal/privacy-policyResources
Appgate Zero Trust Network Access - People-Defined Security
How, when and where people work has changed. So has the technology the enables and connects us. However, security has been slow to keep pace with the way work gets done today.
Appgate Zero Trust Network Access - Forrester New Wave
Written by senior analyst David Holmes, this evaluation establishes the ideal ZTNA solution functionality and provides a non-biased assessment of the 15 most significant vendors.
Appgate Zero Trust Network Access - How Appgate SDP Works
Appgate’s Software-Defined Perimeter architecture exceeds the NIST Zero Trust Architecture specifications by delivering a truly superior Zero Trust access solution.
Appgate Zero Trust Network Access - Nemertes Real Economic Value of Appgate SDP
See what our customers have to say about the Real Economic Value of Appgate SDP, our industry-leading Zero Trust Network Access (ZTNA) solution.