Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Comunicato stampa

Zscaler Becomes Member of Joint Cyber Defense Collaborative to Enhance Cybersecurity Posture of U.S. and Strategic International Partners

Coalition to Leverage ThreatLabz expertise and Intelligence from Zscaler’s Cloud Security Platform to Strengthen Global Cyber Resiliency

San Jose, California, dicembre, 19, 2022

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced its membership in the Joint Cyber Defense Collaborative (JCDC), underscoring the company’s commitment to improving the nation’s cyber resiliency. JCDC, established by the Cybersecurity and Infrastructure Security Agency (CISA) in 2021, leads the development and implementation of joint cyber defense plans and operations through critical partnerships with the private sector, Federal government and state, local, tribal and territorial governments. Zscaler will work with JCDC to enhance the collective cybersecurity posture of the United States and strategic international partners.

As the operator of the world’s largest in-line security cloud, Zscaler and the Zscaler ThreatLabz research team will analyze unique threat telemetry from 270+ billion transactions and 250,000 cloud updates per day – securing users globally. Additionally, Zscaler will participate in future cyber strategy planning with JCDC and its members.  

“We founded Zscaler with the vision to create a modern cloud-native architecture for the seamless and secure exchange of information,” said Jay Chaudhry, CEO, chairman and founder of Zscaler. “Today, digital transformation has accelerated organizations’ move to cloud-based SaaS models and the internet is now the new corporate network -- rendering 30 years of networking and security principles ineffective. We are honored to be working with JCDC to leverage the threat intelligence in Zscaler’s zero trust platform to help stop large-scale cyberattacks, prevent data exfiltration, and block debilitating ransomware attempts.”

JCDC members have diverse and unique expertise to help reduce risk to the cyber ecosystem and critical infrastructure. This diversity provides increased visibility and insights into the threat landscape enabling JCDC to develop plans and exercises against the most severe threats.

“JCDC addresses the global imperative for a more inclusive and operationally aligned community of cyber defenders to execute countermeasures against bad actors,” said Stephen Kovac, Chief Compliance Officer at Zscaler. “We have supported CISA for several years at the Federal level, but now we can help support our mutual resilience and ability to address immediate and future cyber incidents at a global level.”

Zscaler currently supports over 100 federal agencies and system integrators, keeping sensitive data secure and employees productive while working from anywhere. Additionally, Zscaler is the only cloud security provider with all core solutions comprising its portfolio of products – the Zscaler Zero Trust Exchange platform™ – now authorized through the U.S. Federal government’s FedRAMP program at High and Moderate levels. As a result, government agencies and their contractors can use Zscaler’s Zero Trust platform for systems that manage their most sensitive information and protect against cyber threats.

Zscaler’s commitment to enabling security innovation across the public sector is underscored by related milestones, including:

For additional details about Zscaler’s partnership with JCDC read “Zscaler Joins JCDC to Enhance Collective Cybersecurity Posture of U.S.” 

Forward-Looking Statements

This press release contains forward-looking statements that involve risks and uncertainties, including statements regarding benefits from Zscaler joining JCDC. There are a significant number of factors, risks and uncertainties that could cause actual results to differ materially from statements made in this press release.

You should not rely on these forward-looking statements, as actual outcomes and results may differ materially from those contemplated by these forward-looking statements as a result of such risks and uncertainties. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

Informazioni sulla Joint Cyber Defense Collaborative

La CISA (Cybersecurity and Infrastructure Security Agency) ha istituito la JCDC (Joint Cyber Defense Collaborative), una collaborazione congiunta per la difesa informatica volta a riunire tutti gli operatori delle organizzazioni di tutto il mondo impegnati nel contrasto alla criminalità informatica. Questo team eterogeneo raccoglie, analizza e condivide in modo proattivo informazioni utili sui rischi informatici, per favorire la pianificazione sincronizzata e olistica della sicurezza , della difesa informatica e delle attività di risposta.

Informazioni su Zscaler

Zscaler (NASDAQ: ZS) accelera la trasformazione digitale in modo che i clienti possano essere più agili, efficienti, resilienti e sicuri. Zscaler Zero Trust Exchange™ protegge migliaia di clienti dagli attacchi informatici e dalla perdita dei dati collegando in modo sicuro utenti, dispositivi e applicazioni in qualsiasi luogo. Distribuita in oltre 150 data center a livello globale, Zero Trust Exchange™, basata sul modello SSE, è la più grande piattaforma di cloud security del mondo.

Contatti Media

Karin Gall, EMEA Public Relations, [email protected]