Appgate SDP vs Illumio comparison

Cancel
You must select at least 2 products to compare!
Appgate Logo
387 views|282 comparisons
Illumio Logo
4,388 views|3,319 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Appgate SDP and Illumio based on real PeerSpot user reviews.

Find out in this report how the two Microsegmentation Software solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Appgate SDP vs. Illumio Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution...The support answers your questions very fast.""It is pretty stable.""The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can seamlessly connect to the company's network or switch to the internet with minimal effort.""The interface is really friendly. It's simple to understand.""One of the most important features is stopping lateral movement across our network.""The flexibility of the tool is valuable. It is very robust. It has a very robust configuration capability."

More Appgate SDP Pros →

"The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""The flexibility of the solution is its most valuable feature.""The solution is easy to use.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The product provides visibility into how the applications communicate and how the network protocols are being used.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation.""The Explorer allows you to know the traffic between source and destination."

More Illumio Pros →

Cons
"They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to enhance remote micro connection.""One limitation is that it's harder to provide access to multiple applications in the company with Appgate, but that's probably because of poor management.""One thing that kind of sticks out to me is the ability to do a proper non-split tunnel. VPN tunnel-wise, it is not really a true unsplit tunnel, but I think that's just because of the way it's designed. A split VPN basically allows your system to talk to other systems without being forced down the tunnel. A VPN running in a non-split tunnel mode forces all the traffic down the tunnel to wherever you're VPNing to. It forces the traffic down so that the traffic is subject to the firewall and rules that you have in your corporate environment and such. It helps to prevent remote malicious folks that may be talking directly to that box from piggybacking into the corporate environment through it. They do it partially, but it would be nice to see more of an enterprise-level solution there.""The user interface should be improved as it is not very easy to work with the updates.""On the cloud, when you make some changes, it may be difficult.""It would be better to connect to an application portal from any device. Documentation and support could be better."

More Appgate SDP Cons →

"Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved.""I would like to see better data security in the product.""The product’s agents don't work very well in OT environments.""The customer service is lagging a bit. It could be better.""It requires a low-level re-architecting of the product."

More Illumio Cons →

Pricing and Cost Advice
  • "It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so."
  • "We pay $100 per user per month. One license for the site is around $17."
  • "The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market."
  • More Appgate SDP Pricing and Cost Advice →

  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsegmentation Software solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can seamlessly connect to the company's network or switch to the internet with minimal… more »
    Top Answer:The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market.
    Top Answer:They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to enhance remote micro connection.
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Ranking
    Views
    387
    Comparisons
    282
    Reviews
    5
    Average Words per Review
    374
    Rating
    8.8
    Views
    4,388
    Comparisons
    3,319
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Comparisons
    Also Known As
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment. 

    It helps organizations prevent lateral movement across networks and servers and provides a more granular access control structure than traditional VPNs. Appgate SDP's valuable features include the ability to hide servers, good support, stability, scalability, and stopping lateral movement. It is currently being used as the main VPN solution for many companies.

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Sample Customers
    United States Air Force  FINRA Weight Watchers Rackspace  DataDog SageNet  Verdant Norwegian Cruise Line  VoiceBase  The Third Floor 
    Plantronics, NTT Innovation Institute Inc.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm9%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise61%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Appgate SDP vs. Illumio
    March 2024
    Find out what your peers are saying about Appgate SDP vs. Illumio and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Appgate SDP is ranked 6th in Microsegmentation Software with 6 reviews while Illumio is ranked 3rd in Microsegmentation Software with 8 reviews. Appgate SDP is rated 8.8, while Illumio is rated 8.0. The top reviewer of Appgate SDP writes "Helps us manage traffic-related issues and streamlines access management for the network ". On the other hand, the top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". Appgate SDP is most compared with Zscaler Internet Access, Prisma Access by Palo Alto Networks, Zscaler Private Access, Waverley Labs Open Source Software Defined Perimeter and Akamai Enterprise Application Access, whereas Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud. See our Appgate SDP vs. Illumio report.

    See our list of best Microsegmentation Software vendors and best ZTNA as a Service vendors.

    We monitor all Microsegmentation Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.