Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Pressemitteilung

Zscaler is First Zero Trust Remote Access Cloud Service to Achieve FedRAMP-High JAB Authorization

Zscaler Private Access Accelerates Cloud Adoption and Federal Remote Access as a High-Authorized Zero Trust Solution that Meets DHS TIC 3.0 Telework Guidelines

San Jose, California, Mai, 12, 2020

SAN JOSE May 13, 2020 – Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced Zscaler Private Access (ZPA) achieved the Federal Risk and Authorization Management Program (FedRAMP) High Authority to Operate from the FedRAMP Joint Authorization Board (JAB). This Federal Government cloud security certification enables ZPA to meet the requirements of civilian, DOD and Intelligence organizations.

ZPA is the first and only zero trust remote access service to be FedRAMP High Baseline JAB authorized. ZPA also meets the Department of Homeland Security’s (DHS) new TIC 3.0 Telework Guidelines, which now allow for direct connections between authorized users and Federal applications in the cloud, as a means of maintaining productivity during the COVID-19 outbreak. These are critical capabilities today as more Federal employees work remotely than ever before and Federal IT teams work to ensure strong security.

Zscaler’s achievement gaining FedRAMP High authorization furthers its continued commitment to securing U.S. Government employees and data. Achieving FedRAMP High authorization indicates to the federal government that ZPA has undergone a rigorous in-depth audit of critical security controls to protect the government’s most sensitive unclassified data in remote cloud computing environments.

“Federal CIOs are focused on giving employees the ability to meet the nation’s needs while working from home. The telework surge has placed an immediate focus on providing and securing remote connections, but working from home is a new normal that requires a new resiliency for the future as well,” said Stephen Kovac, Vice President of Global Government and Head of Corporate Compliance, Zscaler. “Being a FedRAMP High-authorized cloud service, Zscaler Private Access provides agencies the ability to deploy a zero trust remote access solution quickly and at scale, giving Federal agencies the opportunity to ensure workers are highly productive and data remains secure, now and moving forward.”

ZPA securely connects authorized remote users to agency-approved private applications with proven Zero Trust Access (ZTA) technology. This approach significantly improves application performance and the user experience, and reduces the attack surface and the associated risk of malware, ransomware, and other threats.

Application access through ZPA is the same whether the agency application is hosted in the government data center, or in destination clouds such as AWS GovCloud, Azure Government, or the Google Cloud Platform.

ZPA replaces legacy VPN technology and allows teams to avoid the latency associated with data first having to traverse through Trusted Internet Connection (TIC). While doing so, the service can provide the required telemetry data to DHS National Cybersecurity Protection Systems and meets the NIST 800-53 Rev 4 standards as required by the TIC 3.0 policy guidelines and the new TIC 3.0 Interim Telework Guidance. To learn more about Zscaler, visit https://www.zscaler.com/solutions/government.

 

About FedRAMP

FedRAMP is a government-wide program with input from numerous departments, agencies, and government groups. The program’s primary decision-making body is the Joint Authorization Board (JAB), comprised of the CIOs from DOD, DHS, and GSA. In addition to the JAB, other organizations such as OMB, the Federal CIO Council, NIST, DHS, and the FedRAMP Program Management Office (PMO) also play key roles in effectively running FedRAMP.

Using a “do once, use many times” framework, the program ensures information systems/services used government-wide have adequate information security; eliminates duplication of effort and reduces risk management costs; and enables rapid and cost-effective procurement of information systems/services for Federal agencies.

Über Zscaler

Zscaler (NASDAQ: ZS) beschleunigt die digitale Transformation, damit Kunden agiler, effizienter, stabiler und sicherer arbeiten können. Die Zscaler Zero Trust Exchange™ schützt tausende Kunden mittels sicherer Verbindungen zwischen Usern, Geräten und Anwendungen an jedem beliebigen Standort vor Cyberangriffen und Datenverlusten. Die in 150 Rechenzentren auf der ganzen Welt verfügbare SSE-basierte Zero Trust Exchange™ ist die weltweit größte Inline-Cloud-Sicherheitsplattform.

Medienkontakte

Karin Gall, EMEA Public Relations, [email protected]