Bestehen Bedenken im Hinblick auf VPN-Sicherheitslücken? Erfahren Sie, wie Sie von unserem VPN-Migrationsangebot inklusive 60 Tagen kostenlosem Service profitieren können.

Zscaler Blog

Erhalten Sie die neuesten Zscaler Blog-Updates in Ihrem Posteingang

Abonnieren
News und Ankündigungen

Even the Cloud is Bigger (and More Secure) in Texas

image

Zscaler is proud to have been named to the Texas Risk and Authorization Management Program (TX-RAMP) program. Our early entry into the TX-RAMP program gives our Texas customers access to the largest provider of zero trust access solutions in the U.S. 

In the spirit of FedRAMP and StateRAMP, this program provides a standardized approach for security assessment, authorization, and continuous monitoring of cloud computing services that process, store, or transmit the data of a state agency. Certifying products under the TX-RAMP umbrella allows for faster acquisition of secure cloud solutions, necessary for the modernization of Texas’ digital government. Being part of the certified products list means that state, local, and higher education customers in Texas have the assurance that Zscaler meets stringent data security requirements. 

TX-RAMP has reciprocal arrangements with FedRAMP and StateRAMP. Since those certifications can be cost and time prohibitive for many small companies, Texas wanted to offer another option to empower smaller Texas-based companies to pursue contracts with state and local government entities. 

Requirements for TX-RAMP are based on the same NIST 800-53 framework that StateRAMP and FedRAMP use. Companies are assessed by the Texas Department of Information Resources (DIR) and there is no cost associated with the assessment or program participation. Companies do not have to already have business with the state to participate. 

Zscaler Private Access (ZPA) and Zscaler Internet Access are certified at TX-RAMP level 2. Both technologies were included on the first authorized list released from StateRAMP and are also part of the FedRAMP program. 

The State of Oklahoma standardized on Zscaler as a way to strengthen their security posture while also providing their employees the ability to work from anywhere. Today, employees now have the same access and experience whether they are in the office or logging on from a coffee shop. The resulting connection is five times faster than the legacy VPN approach and has dramatically reduced the number of VPN help tickets from hundreds a day to virtually none. The Zscaler solution was up and running for 10,000 users across 90+ state agencies in just days.  

ZPA is a zero trust solution that connects authorized users directly to agency-approved private applications without being placed on the network, which dramatically reduces cyber risk. This approach significantly improves application performance and the user experience and reduces the attack surface and the associated risk of malware, ransomware, and other threats. The experience is identical whether the agency application is hosted in the government data center, or in destination clouds such as AWS GovCloud, Azure Government, or the Google Cloud Platform. ZPA was granted a Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5) and achieved FedRAMP-High JAB Authorization.

ZIA is a cloud security service that transforms networks by delivering cloud-based internet and web security that scales to all users, whether they are on- or off-network. ZIA leverages a cloud-native proxy to allow organizations to secure all online and SSL traffic. By securely following all users, applications, and devices, regardless of location, ZIA enables a zero trust approach to SaaS application and website access that helps reduce risk and restore compliance. The solution received Authorization to Operate (ATO) at the Moderate Impact level and achieved FedRAMP “In Process” status at the High Impact level, sponsored by a U.S. Department of Defense (DoD) Command. It is also prioritized for FedRAMP-High JAB Authorization.

More information on TX-RAMP can be found here

form submtited
Danke fürs Lesen

War dieser Beitrag nützlich?

dots pattern

Erhalten Sie die neuesten Zscaler Blog-Updates in Ihrem Posteingang

Mit dem Absenden des Formulars stimmen Sie unserer Datenschutzrichtlinie zu.