Verizon launches Software-Defined Perimeter service to help enterprises proactively prevent cyberattacks

Full Transparency

Our editorial transparency tool uses blockchain technology to permanently log all changes made to official releases after publication.

More of our content is being permanently logged via blockchain technology starting [10.23.2020].

Learn more

NEW YORK - Verizon Enterprise Solutions has launched a new Software-Defined Perimeter (SDP) service that enables enterprise customers to proactively identify and block cyberattacks by creating a virtual boundary around their network.

Verizon's SDP service, a scalable Software-as-a-Service (SaaS) solution, provides pre-authenticated, context-aware, secure access to enterprise applications. The service works by isolating communications between enterprise applications and end-user devices, enabling rapid identification and prevention of network-based cyberattacks such as denial of service, connection hijacking, and credential theft.

"Our new Software-Defined Perimeter service gives enterprise customers the ability to enhance their network security with a virtual and easy-to-implement solution," said Shawn Hakl, vice president of new products and innovation at Verizon. "The industry has been focused on SDP development for several years. We're pleased to offer this critical offering to help companies protect their network, their business, and their brand."

Today's digital, mobile, and virtual business applications continue to enhance collaboration and productivity, but they also increase potential exposure to security threats with each new endpoint. SDP helps reduce these risks by making critical applications and resources invisible to everyone until the end users and devices are authenticated and authorized.

Verizon's SDP can be easily deployed across the most complex, hybrid IT environments, and can also be easily scaled to increase protection when required, but without the need to purchase costly equipment or lease additional data center resources. It's provisioned and managed dynamically, in part by leveraging the workflows used today in highly classified networks and now modified for use in commercial networks, and also comes with its own managed public key infrastructure (PKI) built in, enabling customers to deploy digital certificates across the enterprise quickly and at low cost.

SDP is part of a comprehensive portfolio of security and strategic virtualized services from Verizon. Verizon SDP is currently available in the United States, Canada, United Kingdom, the European Union and Norway.

Related Articles

04/27/2017
The Verizon 2017 Data Breach Report warns that cyberespionage is now the most common type of attack seen in manufacturing, the public sector and education.
04/18/2017
With new security alert detection and intelligence tools, businesses can locate threats before they become attacks.