Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Pressemitteilung

Zscaler Internet Access Achieves FedRAMP “In Process” Status at High Impact Level

A U.S. Department of Defense Command Sponsors Zscaler for Certification; Zscaler to Deliver Secure Internet and SaaS Access to Federal Agencies

San Jose, California, August, 04, 2020

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced Zscaler Internet Access™ (ZIA™) has achieved Federal Risk and Authorization Management Program (FedRAMP) “In Process” status at the High Impact level. ZIA, the first secure internet gateway solution to earn FedRAMP certification, is being sponsored for High Impact by a U.S. Department of Defense (DoD) Command. 

ZIA enables federal agencies to move securely to the cloud while providing internet and software-as-a-service (SaaS) application security that scales to all users from any device or location. This new milestone is the latest example of Zscaler’s ongoing commitment to helping federal agencies with their mission to modernize IT and adopt cloud-based solutions to more efficiently and securely serve citizens. Zscaler’s other significant recent public sector achievements include: 

“Our mission is to keep all DoD employees safe and productive, whether working from home or deployed in theater. Supporting remote teams and securing all data classifications is more important than ever, and Zscaler is focused on delivering to agencies secure, fast access to cloud providers, SaaS applications, and private applications,” said Drew Schnabel, Vice President of Federal at Zscaler.

“Zscaler is honored to work with our DoD sponsor to achieve the FedRAMP High ‘In Process’ designation for Zscaler Internet Access, which the government uses as a Trusted Internet and Cloud Access Point,” said Stephen Kovac, Vice President of Global Government and Compliance at Zscaler. “This designation is an excellent example of how compliance programs like FedRAMP can be incredibly efficient, speed up innovation, and build upon the partnership between private industry and the government.” 

ZIA is a cloud security service that transforms networks by delivering cloud-based internet and web security that scales to all users, whether they are on or off network. ZIA, which has been a Leader in the Gartner Magic Quadrant for Secure Web Gateways nine years in a row, leverages a cloud-native proxy to allow organizations to secure all online and SSL traffic. By securely following all users, applications, and devices, regardless of location, ZIA enables a zero trust approach to SaaS application and website access that helps reduce risk and restore compliance.

To learn more about how Zscaler can help federal agencies accomplish their missions, visit https://www.zscaler.com/solutions/government.

Über FedRAMP

FedRAMP ist ein US-amerikanisches regierungsweites Programm mit Beteiligung zahlreicher Ministerien, Behörden und Regierungsgruppen. Das wichtigste Entscheidungsgremium des Programms ist das Joint Authorization Board (JAB), das sich aus den CIOs der US-Ministerien Department of Defense (DOD) und Department of Homeland Security (DHS) sowie der General Services Administration (GSA) zusammensetzt. Neben dem JAB spielen auch andere Organisationen wie das Office of Management and Budget (OMB), der Federal CIO Council, das National Institute of Standards and Technology (NIST), das DHS und das FedRAMP Program Management Office (PMO) eine Schlüsselrolle bei der effektiven Durchführung von FedRAMP.

Mithilfe eines Frameworks nach dem Prinzip „Einmal ausführen, mehrmals verwenden“ stellt das Programm sicher, dass regierungsweit genutzte Informationssysteme/-dienste über angemessene Informationssicherheit verfügen. Es eliminiert Doppelarbeit, senkt die Kosten für das Risikomanagement und ermöglicht eine schnelle und kostengünstige Beschaffung von Informationssystemen/-diensten für Bundesbehörden.

Über Zscaler

Zscaler (NASDAQ: ZS) beschleunigt die digitale Transformation, damit Kunden agiler, effizienter, stabiler und sicherer arbeiten können. Die Zscaler Zero Trust Exchange™ schützt tausende Kunden mittels sicherer Verbindungen zwischen Usern, Geräten und Anwendungen an jedem beliebigen Standort vor Cyberangriffen und Datenverlusten. Die in 150 Rechenzentren auf der ganzen Welt verfügbare SSE-basierte Zero Trust Exchange™ ist die weltweit größte Inline-Cloud-Sicherheitsplattform.

Medienkontakte

Karin Gall, EMEA Public Relations, [email protected]