*This post originally appeared on the Pulse Secure blog prior to the acquisition in December 2020, when Pulse Secure became part of Ivanti.

Today we announced Pulse SDP™, our Software Defined Perimeter solution. Pulse SDP marks another important milestone in helping our customers realize greater productivity and achieve holistic, Zero Trust security. It demonstrates our commitment to customers to provide superior access usability, capability and investment protection.

With Pulse SDP, we are raising the bar for next generation secure access: extending the industry’s most comprehensive platform to directly access applications and resources, anywhere and anytime from the device of choice. As a simple software upgrade within our Secure Access suite, Pulse SDP broadens our platform means to deliver a seamless user experience that encompasses data center, private cloud and public cloud access – in a way that gives organizations extensive visibility, flexibility and protection. Pulse SDP leverages a new architecture for enterprise access, but is built on the same Zero Trust capabilities that we have offered from inception.

Digital transformation requires Zero Trust capacity

Digital transformation is here and demands ubiquitous accessibility. This brings a myriad of end user devices, IoT, workforce mobility, and multi-cloud. It also introduces new exposures, threat actors and attack vectors. Traditional defense perimeters have shifted, moving closer to the entities that they protect – users, devices, applications and data – and these could be anywhere.  Organizations must be able to extend secure access to dynamic users, workloads and resources so that business can thrive.

A holistic Zero Trust strategy ensures that access is delivered in the most expeditious, secure manner possible whether on-premises or in the multi-cloud. This requires stateful user, device and security posture authentication, centralized policy management with granular control, and integrated security mechanisms closest to the resource. It is an adaptive “verify, then trust” access model that preserves usability and assures business compliance.

At the same time, enterprises have significant investments in their on-premise infrastructure which houses valuable assets that need access protection. This includes the existing applications and respective controls that must meet business and data protection obligations. Today, the vast majority of enterprises are hybrid: applications and resources are deployed both in the data center and in the cloud.

Hence why the best secure access approach is evolutionary, not revolutionary. It is not a “rip, replace, re-cost and redo”, but an invest to expand as needed – allowing customers the utmost deployment convenience with optimum economies. This is Pulse Secure’s approach to Zero Trust Access for hybrid IT.

SDP simply a part of our proven Secure Access platform

Today, many enterprises have amassed a variety of secure access solutions through Firewalls, UTMs, NAC, gateways, proxies and VPNs.  Leaving organizations to cobble together a piecemeal secure access strategy in order to support their distributed environment and business needs.  Frequently this results in unnecessary complexity for users and administrators, visibility and security gaps, and high integration and operational costs.

Pulse Secure Access Suite provides an extensive, integrated remote, mobile, cloud, network and application security solution set. We are making Pulse SDP available to customers as an add-on option in the Advanced and Enterprise edition of our suites.

screenshot: pulsesecure resource portal

Pulse Secure is now the only vendor to also incorporate Dual Mode VPN and SDP architectures, giving enterprises single pane-of-glass management, streamlined access provisioning, improved performance and reduced visible attack surface. More so, organizations gain greater economies and a non-disruptive way to readily implement SDP functionality when, where and how they require.

Highlights of the Pulse SDP solution

  • Leverages CSA SDP architecture: By separating the control and data planes, Pulse SDP ensures scalability and performance with a centralized Controller and distributed SDP gateways. This means that authentication and policy can be centralized for more consistency; and virtual resource entities can be spun up dynamically to respond to increased demand.

pulse sdp architecture

  • Reduced Attack Surface; by providing per-application network segmentation and direct access to applications, the attack surface is further reduced in the data center or cloud.
  • Access ease; Pulse unified clients can also function as intelligent SDP clients to provide a consistent user experience across all access. Access to cloud applications, like Salesforce or Office 365, is quick, direct and efficient — no VPN is established, reducing network bandwidth and traffic.
  • Extensive multi-factor authentication and authorization options; ensures users, their devices and the applications they access are continuously verified before and during the transaction.
  • Access responsiveness; separate data and control planes to ensure scalability with proprietary Optimal Gateway Selector™ technology to expedite application delivery.
  • Built on Pulse Secure Zero Trust: Pulse SDP solution takes advantage of the Zero Trust capabilities provided in the Secure Access platform.


zero trust for hybrid it access