Software Defined Perimeter

Zero Trust for Networks and Cloud

External network access to corporate resources has long been commonplace. Many employees work on the move and even more in their home offices. This trend is set to continue. In addition, advancing digitization is leading to the outsourcing of various services to the cloud. This is associated with various IT security risks, such as cyberattacks or data theft. 

The Zero Trust security concept puts a stop to these risks. It is based on the philosophy that neither a device nor a user should be trusted before secure authentication has taken place.

What is Software Defined Perimeter?

Software Defined Perimeter hides devices and applications that reside in cloud applications and on the corporate network. Through private overlay-networks, Software Defined Perimeter can securely connect users and devices. The distinction from classic VPN is easily explained: VPN establishes a secure connection between sender and receiver, which can be compared to a tunnel. The data traffic is encrypted and the IP address is disguised or replaced by that of the VPN server. The content of the data transmission cannot be viewed from outside the tunnel. Software-defined perimeters, on the other hand, authenticate both the device and the user and allow access to only certain resources.

 

Added Value of Software Defined Perimeter vs. VPN

  • Thanks to micro-segmentation, maximum reduction of the attack surface
  • Individual definition of policies at user and device level
  • Thanks to SaaS - minimal maintenance and low operating costs
  • "Split tunneling" out of the box
  • Prevention of account hijacking
  • Highly scalable for any number of users
  • Global availability
  • Hosted in Germany & DSGVO compliant & German support
  • ISO 27001 certified data center
  • Zero Trust" support with NAC for 20 years

Software Defined Perimeter by macmon

 

macmon SDP - the doorman in the digital age

The SDP solution from macmon secure is macmon SDP. We go one step further and say: we not only offer software, but also guarantee security. macmon SDP is Secure Defined Perimeter.

macmon SDP Suite

macmon SDP - How it Works!

macmon SDP comprehensively secures your communication with corporate resources: 

Private Cloud Protection (A): Users can access their cloud data center resources via the macmon SDP Cloud Gateway after successful authentication. 

Public Cloud Protection (B): Users can access their cloud applications in the public cloud directly via single sign-on, while the company retains control over access.

Next Generation VPN (C): Local resources in the corporate network can be reached via a direct connection through a local SDP gateway.
 


© macmon secure GmbH