Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Comunicato stampa

Zscaler Achieves FedRAMP Authorization for Entire Zero Trust Exchange Platform Portfolio of Solutions

Zscaler Private Access Awarded FedRAMP Moderate Authorization to Protect Government Agencies’ Most Sensitive Data Against Cyber Threats

San Jose, California, novembre, 30, 2022

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that Zscaler Private Access (ZPA)™ has achieved FedRAMP Moderate authorization, making Zscaler the only cloud security service provider to have all core solutions comprising its portfolio of products - the Zscaler Zero Trust Exchange platform™ - now authorized through the U.S. Federal government’s FedRAMP program at High and Moderate levels. Government agencies and their contractors will be able to use Zscaler’s Zero Trust platform for systems that manage their most sensitive information and protect against cyber threats. 

“Five years ago Zscaler committed to achieving FedRAMP Moderate and High authorization for our entire Zero Trust platform. The Zscaler Zero Trust Exchange includes  Zscaler Secure Web Gateway, the first TIC 3.0 cloud solution to be authorized by the FedRAMP office. Zscaler’s FedRAMP goals are complete, and today hundreds of Federal agencies and Defense Industrial Base (DIB) customers are using these platforms to secure their missions,” says Stephen Kovac, Chief Compliance Officer, Zscaler. “Additionally, Zscaler has completed IL5 certification on its zero trust platforms, which aligns with the release of the Pentagon’s zero trust strategy. In the coming months, you will hear more from our team. We will share our process and lessons learned as we’ve grown to become the Federal government’s most trusted cloud security provider. Our hope is that other organizations will benefit and likewise strengthen Federal cyber defenses.”

The Zscaler Zero Trust Exchange is powered by the world’s largest security cloud, with more than 10 years of operational excellence enabling the processing of more than 250 billion daily transactions and stopping over seven billion threats and policy violations per day for the largest, most demanding organizations around the globe. Zscaler’s commitment to enabling security innovation across the public sector is underscored by related milestones including:

The Zero Trust Exchange is a cloud-native security platform that securely connects any user, device, and application, regardless of location. Following the principle of least-privileged access, the platform establishes trust through user identity and context – including location, device, application, and content – and then creates secure, direct connections based on policy enforcement. The platform supports IT federal mission transformation by reducing costs, eliminating the internet attack surface, and preventing lateral movement of threats while providing an excellent user experience.

For more information read Zscaler’s blog on becoming FedRAMP authorized across its entire Zero Trust Exchange platform.

Informazioni su FedRAMP

FedRAMP è un programma governativo supportato da numerosi dipartimenti, agenzie e gruppi governativi. L'organo decisionale principale del programma è il Joint Authorization Board (JAB), composto dai CIO di DOD, DHS e GSA. Oltre al JAB, anche altre organizzazioni come OMB, Federal CIO Council, NIST, DHS e il FedRAMP Program Management Office (PMO) svolgono un ruolo importante nella gestione efficace di FedRAMP.

Basato su una struttura che si fonda sul principio dell'ottimizzazione, questo programma garantisce che i sistemi e i servizi informatici utilizzati a livello governativo godano di un adeguato livello di sicurezza delle informazioni, evita la duplicazione delle attività, riduce i costi associati alla gestione dei rischi e consente l'acquisizione rapida ed economicamente vantaggiosa di servizi/sistemi informatici da parte degli enti federali.

Informazioni su Zscaler

Zscaler (NASDAQ: ZS) accelera la trasformazione digitale in modo che i clienti possano essere più agili, efficienti, resilienti e sicuri. Zscaler Zero Trust Exchange™ protegge migliaia di clienti dagli attacchi informatici e dalla perdita dei dati collegando in modo sicuro utenti, dispositivi e applicazioni in qualsiasi luogo. Distribuita in oltre 150 data center a livello globale, Zero Trust Exchange™, basata sul modello SSE, è la più grande piattaforma di cloud security del mondo.

Contatti Media

Karin Gall, EMEA Public Relations, [email protected]