Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Press Release

Zscaler Announces Integration with Microsoft Cloud App Security

Interoperability between Zscaler and Microsoft Cloud App Security solutions enable secure and seamless adoption of SaaS services for enterprise customers

Las Vegas, Nevada, June, 26, 2018

Zscaler, Inc., the leader in cloud security, today announced at the Zenith Live user conference in Las Vegas the first closed-loop integration with Microsoft Cloud App Security. The Zscaler™ platform-Microsoft Cloud App Security integration feature set delivers the security of the Zscaler security cloud coupled with the functionality of the Microsoft Cloud App Security solution, providing a streamlined service that allows enterprises to securely embrace the cloud.

Customers typically utilize cloud access security brokerage (CASB) functionality for a range of use cases, such as identifying and blocking restricted applications, gaining granular visibility, assessing application risk scores, applying controls, implementing data leakage prevention (DLP), and threat protection for permitted applications.

Zscaler’s inline CASB functionality protects all users on and off the network, providing visibility, risk scoring, control, DLP, and threat protection for all traffic coming and going. Zscaler has partnered with Microsoft to integrate with cloud application security discovery capabilities, sharing risk assessment and log data to assist customers control access to sanctioned applications including field level controls, unauthorized third-party file sharing, user behavioral analysis and configuration audits.  

With this new Zscaler closed-loop integration, joint customers can now leverage the power of Microsoft Cloud App Security within Microsoft Enterprise Mobility + Security and the Zscaler platform to discover and control cloud applications regardless of location or connection. The new integration helps customers perform comprehensive risk assessments of all their cloud services, enforce application control policies, and define risk profiles around key initiatives like GDPR compliance and data protection.

“With the rapid migration of apps from the data center to the cloud and users connecting from everywhere, the notion of securing the traditional corporate network is becoming increasingly irrelevant,” said Punit Minocha, Zscaler Senior Vice President of Business and Corporate Development. “The Zscaler security platform’s integration with Microsoft Cloud App Security automates discoverability and policy enforcement, thus saving time and resources while providing improved security.”

Microsoft Cloud App Security is a comprehensive, cloud-delivered CASB built for IT and security teams to help gain deeper visibility, stronger controls, and enhanced protection for cloud apps. The solution provides a set of capabilities to help companies design and enforce a process for securing cloud usage, from discovery and investigation capabilities, to granular control and protection. Microsoft Cloud App Security is easy to deploy and provides rich tutorials for unlocking advanced capabilities.

"The Microsoft Cloud App Security integration with the Zscaler security platfrom is the type of interoperability solution needed to help customers discover and control cloud applications as they are introduced to the enterprise," said Adam Hall, Director of Security Product Marketing at Microsoft. "Because anyone can sign up and start using new apps in the cloud ver quickly, it's essential for companies to be able to enforce policies in real time to maintain security."

Microsoft Cloud App Security is available as part of Microsoft Enterprise Mobility + Security E5 or as a standalone service.

Zenith Live

Information on the conference agenda and  keynote speakers can be found here. Information on the streaming sessions of the keynote and general sessions can be found here.  

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange™ is the world’s largest in-line cloud security platform.

Media Contacts

Natalia Wodecki, Sr. Director, Global Integrated Communications & PR, [email protected]