skip to Main Content

IGEL App Creator Portal makes it fast and easy to package Linux apps for IGEL OS

New solution strikes the perfect balance between security, usability and simplified management

MUNICH – IGEL Disrupt – Sept. 16, 2024 – IGEL, which provides the secure endpoint OS for now and next, today announced the IGEL App Creator Portal, opening the door for organizations to deploy Linux applications to IGEL OS through the IGEL Universal Management Suite. Organizations can package any Linux binary using a “recipe” created by the App Creator Portal, ensuring the correct deployment and installation of applications to an IGEL environment.

“Every business wants to deliver key productivity apps to their users, so they are fast and easy to start from a single pane (desktop),” said IGEL Chief Technology Officer Matthias Haas. “With the new IGEL App Creator Portal, our customers can simply choose and deploy the key applications they need, enhancing their speed, flexibility, and competitive position.”

IGEL App Creator Portal is a breakthrough innovation from IGEL. Users today expect great experiences, and the ability of their company to create custom applications to address their needs is crucial – whether those users are current or prospective employees, contractors or other business stakeholders. Rather than requesting the OS supplier do this, which can create delay, organizations can use the App Creator Portal to package an existing Linux client app for the IGEL OS in minutes.

“IGEL is committed to delivering a secure endpoint operating system that changes the game without compromising user experience,” Haas said. “The IGEL App Creator Portal demonstrates this commitment by beautifully balancing security with usability and simplified management.”

The IGEL App Creator Portal will be available in October.

About IGEL

IGEL is the leading secure endpoint OS for enterprises now and next. Designed for VDI, DaaS, SaaS and secure browsing, IGEL OS delivers a first-class user experience that is seamless to manage – saving money, fueling growth, advancing sustainability and driving organizations forward. IGEL OS takes a zero trust approach to security through the unique IGEL Preventative Security Model™, removing the attack vectors that are often exploited by bad actors. Trusted by leading healthcare, financial services, retail, manufacturing and government leaders worldwide, IGEL has a growing ecosystem of more than 100 integrated IGEL Ready ecosystem partners in more than 50 countries. For more information on what IGEL can do for you, visit www.igel.com.

Back To Top