Zscaler is a fast-growing company, and some of these answers can change just as quickly. We update them periodically, but from time to time, they may fall out of date. You can always contact us to confirm any details.
This FAQ is current as of June 2025.
About our company
Zscaler provides the technology and expertise to guide and secure organizations on their digital transformation journeys. We help them move away from appliance-based network and security infrastructure models, replacing traditional inbound and outbound gateways with modern cloud-delivered services built for today’s business. Ultimately, we enable our customers to securely take advantage of the agility, intelligence, and scalability of the cloud.
Zscaler was founded and incorporated in 2007.
Zscaler has more than 8,000 employees worldwide.
Zscaler held its initial public offering in March 2018 and is listed on the Nasdaq stock exchange under the symbol ZS. Learn more on our Investor Relations page.
The Zscaler global headquarters is located in California. The office address is:
120 Holger Way
San Jose, CA 95134
To see our other office locations, please visit our Contact Us page.
Zscaler was named a Leader in the Gartner Magic Quadrant for Secure Web Gateways 10 consecutive times. In 2021, Gartner defined the security service edge—a new category that includes SWG—and has since recognized Zscaler as a Leader in the Gartner Magic Quadrant for Security Service Edge in 2022, 2023, 2024, and 2025.
See more of the latest analyst reports and industry recognition.
About our customers and partners
Nearly 8,000 customers around the world have trusted Zscaler to help them securely move to the cloud, including government agencies, educational institutions, and enterprises across a multitude of industries. We’re proud to serve 35% of the Forbes Global 2000 and roughly 45% of the Fortune 500, making us a market leader across all verticals.
Zscaler serves a diverse range of industries worldwide, including technology, healthcare, finance, retail, energy, and manufacturing. Our solutions are trusted by leading global companies in sectors such as oil and gas, food and beverage, apparel, and personal care, helping organizations in virtually every field enhance security, connectivity, and productivity.
Zscaler values partnerships with leading technology companies, system integrators, service organizations, and others that can help support Zscaler customers’ digital transformation needs.
Visit the Zscaler Partner Program page to learn more.
About our technology and products
Administrators can log into their Zscaler Admin Portal, navigate to the Submit a Ticket page, and open a support ticket. This is the quickest and most effective way to get help.
See this help article for more ways to contact Zscaler support, including product-specific admin portal links and regional phone support numbers.
Each day, the Zscaler cloud processes more than 500 billion transactions and enforces more than 25 billion policies. This translates to more than 165 million threats blocked per day on average, or more than 60 billion each year.
Yes, Zscaler has been granted more than 200 patents, with many more pending.
The Zscaler Zero Trust Exchange™ is a cloud native platform that establishes direct and secure connections based on the principle of least-privileged access, in which no user or application is inherently trusted. Trust is built based upon the user’s identity as well as context such as the user’s location, device security posture, the content being exchanged, and the application being requested.
Because it’s delivered as a service from the cloud, there’s no hardware to buy or manage, and it’s always up to date. The Zero Trust Exchange comprises:
The Zscaler Zero Trust Exchange uses a subscription-based pricing model tailored to an organization’s needs. Costs are based on the required number of users, deployment scale, selected add-on features, and other factors. This flexible approach ensures organizations pay only for the services they need, with consumption-based pricing options for scalability as requirements evolve.
Learn more on our Pricing and Plans page.
Zscaler Internet Access™ is a cloud native security service edge (SSE) solution that builds on a decade of secure web gateway leadership. Offered as a scalable SaaS platform from the world’s largest security platform, it replaces legacy network security solutions to stop advanced attacks and prevent data loss with a comprehensive approach that combines zero trust and AI to deliver:
- Secure web gateway (SWG)
- Cloud access security broker (CASB)
- Data loss prevention (DLP)
- Cloud firewall and IPS
- Sandbox
- Zero trust browser
- Digital experience monitoring
Zscaler Internet Access is part of the comprehensive Zscaler Zero Trust Exchange platform.
Zscaler Private Access™ is the world’s most deployed zero trust network access (ZTNA) platform. It offers users fast, secure, direct access to private apps, services, and OT devices while eliminating unauthorized access and lateral movement with AI-powered user-to-app segmentation and context-aware policies. As a cloud native service, ZPA can be deployed in hours to replace legacy VPNs and remote access tools like VDI.
Zscaler Private Access is part of the comprehensive Zscaler Zero Trust Exchange platform.
Zscaler Internet Access™ (ZIA) secures user access to web-based resources by inspecting and filtering traffic, enforcing policies, and providing visibility into web activities. Zscaler Private Access™ (ZPA) is a zero trust network access (ZTNA) solution that enables secure, zero trust access to private applications without exposing them to the open internet, eliminating the need for VPNs.
Zscaler Digital Experience™ (ZDX) helps IT and service desk teams ensure optimal digital experiences for all users. By monitoring performance from within user devices, across networks, and up to SaaS, cloud, or data center-based applications, ZDX and its AI-powered Copilot help IT quickly identify, isolate, and resolve device, network, or application issues that cause poor digital experiences.
Zscaler Digital Experience is part of the comprehensive Zscaler Zero Trust Exchange platform.
Zscaler Deception™ is a more effective approach to targeted threat detection. It works by planting decoys resembling legitimate documents, credentials, applications, workstations, AI chatbots, and more in your environment. When attackers access any of these decoys, a silent alarm alerts your security team, and your SOC can then use telemetry to study attacker behavior, hunt for threats across the network, or cut off access.
Zscaler Deception is natively built into the Zscaler Zero Trust Exchange, making it fast and easy to deploy and operationalize. With identity-based attacks on the rise, Zscaler Deception is a pragmatic approach to detecting compromised users, de-risking the attack surface, and stopping high-risk human-operated attacks.
Zscaler offers bundles to suit a wide variety of customers’ needs. Many organizations begin their cloud transformation journeys by layering Zscaler services over their gateway appliances to close mobile user and direct-to-cloud security gaps. Others start by securing internal apps in the data center and cloud while providing access for remote users without continuing to rely on VPN technology.
Learn more on our Pricing and Plans page.
The Zscaler Zero Trust Exchange platform is a 100% cloud-based architecture that scales dynamically with demand and was custom-built for a cloud- and mobile-first world. For customers who require a local on-premises broker, we offer Private Service Edge deployment options that are always in sync with the Zscaler cloud.
Zscaler offers custom demos tailored to your organization’s specific needs and challenges. These interactive demos showcase key features of the Zscaler Zero Trust Exchange, including Zscaler Internet Access™ (ZIA) Zscaler Private Access™ (ZPA), and other solutions. They provide insights into deployment scenarios, integration with existing systems, and how Zscaler enhances security, performance, and user experience for applications, workloads, and remote users.
Yes, Zscaler offers industry-leading solutions for remote work security through the Zscaler Zero Trust Exchange™ platform. Zscaler Private Access™ (ZPA) enables secure, seamless remote access to applications, while Zscaler Internet Access™ (ZIA) protects users from internet-based threats. These solutions ensure secure connectivity for users regardless of location, device, or network.
Switching to Zscaler eliminates the complexity and security risks of traditional VPNs. Zscaler Private Access™ (ZPA) provides secure, direct application access without exposing internal networks, reducing attack surfaces. It improves performance with dynamic, cloud-based scalability and simplifies user experience with faster, seamless access—ideal for modern enterprises prioritizing zero trust security.
About our other offerings and events
Check out our Resources page to sort and search our library of solution briefs, white papers, data sheets, case studies, and more.
Customers, users, and partners can join more than 250,000 members in Zenith Community. This open, collaborative knowledge base is a central hub to ask and answer questions, discuss issues and solutions, and find technical tutorials, tips, news, and more.
New members can register here.
Zscaler offers a comprehensive array of training and certification courses for partners and customers. We created the Zscaler Cyber Academy to help security professionals develop the skills to lead zero trust initiatives in their organizations with the Zero Trust Exchange.
Visit Zscaler Cyber Academy to learn more about our courses and how to get started.
Zscaler offers training courses and certification programs for administrators through Zscaler Cyber Academy. These programs include learning paths such as the Zscaler for Users - Administrator (EDU 200) and Zscaler Digital Experience Operationalization (EDU 310), which culminate in certification exams designed to validate proficiency with the Zscaler platform and core solutions.
Visit Zscaler Cyber Academy to learn more about our courses and how to get started.
Zscaler ThreatLabz is a global threat research team with a mission to protect customers from advanced cyberthreats. Made up of more than 100 security experts with decades of experience in tracking threat actors, malware reverse engineering, behavior analytics, and data science, the team operates 24/7 to identify and prevent emerging threats using insights from more than 500 trillion daily signals from the Zscaler Zero Trust Exchange.
ThreatLabz tracks the evolution of emerging threat vectors, campaigns, and groups, contributing critical findings and insights on zero-day vulnerabilities, including active IOCs and TTPs for threat actors, malware and ransomware families, phishing campaigns, and more.
ThreatLabz supports industry information sharing and plays an integral role in the development of world-class security solutions at Zscaler. See the latest ThreatLabz threat research on the Zscaler blog.
Zscaler executives and experts take part in cybersecurity and digital transformation–focused events around the world. For the latest event news, visit our Events page or keep up with us on LinkedIn.
Zenith Live is the world’s premier event dedicated to secure digital transformation, zero trust. We bring attendees together with industry leaders for enlightening keynotes, hands-on workshops, and unique breakout sessions on the latest innovations in secure networking, AI, zero trust, and more.
Visit our Zenith Live page to learn more about upcoming event dates and locations.
About our features and integrations
No single vendor addresses every facet of cybersecurity or zero trust. As such, Zscaler has native integrations with 150+ tech partners, including market leaders across the various segments. In other words, it’s highly likely that Zscaler integrates with whatever existing security solutions you have in your environment. Visit our partner integrations page for a full list of our technology partners and integrations.
Yes, Zscaler is fully equipped to meet government requirements. It supports FedRAMP-authorized deployments and complies with other government security standards to enable zero trust architectures for federal, state, and local agencies. This ensures secure communication, scalable cloud integration, and adherence to strict compliance regulations.
See our full compliance overview to learn more.
Yes, Zscaler supports secure access to legacy applications through the Zero Trust Exchange™ platform. By leveraging Zscaler Private Access™ (ZPA), users gain secure remote connectivity to legacy, on-premises applications without the need for VPNs, ensuring modern security principles can protect traditional systems.
Yes, Zscaler supports DevOps workflows by securing cloud-native architectures and containerized environments. Zscaler Microsegmentation and Zscaler Zero Trust Gateway enable secure access, reduce attack surfaces, and help automate policy enforcement so DevOps teams can focus on agility without compromising security.
Yes, Zscaler provides robust mobile device security through Zscaler Cellular, which delivers scalable, secure connectivity for cellular-connected IoT and mobile devices. Powered by the Zero Trust Exchange™, it enforces granular policies, segments devices, ensures least-privileged access, and provides centralized visibility. With seamless integration into telecom infrastructure, Zscaler simplifies management while offering global connectivity and optimized security.
Yes, Zscaler provides 24/7 support and incident response to ensure maximum uptime and fast issue resolution. Our global support team and industry-leading tools are available to help customers address security incidents, optimize their zero trust deployments, and maintain business continuity around the clock.
Visit our Zscaler Support hub for a list of support portals and live phone support contact numbers.