Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Communiqué de presse

Zscaler Achieves FedRAMP Authorization for Entire Zero Trust Exchange Platform Portfolio of Solutions

Zscaler Private Access Awarded FedRAMP Moderate Authorization to Protect Government Agencies’ Most Sensitive Data Against Cyber Threats

San Jose, California, novembre, 30, 2022

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that Zscaler Private Access (ZPA)™ has achieved FedRAMP Moderate authorization, making Zscaler the only cloud security service provider to have all core solutions comprising its portfolio of products - the Zscaler Zero Trust Exchange platform™ - now authorized through the U.S. Federal government’s FedRAMP program at High and Moderate levels. Government agencies and their contractors will be able to use Zscaler’s Zero Trust platform for systems that manage their most sensitive information and protect against cyber threats. 

“Five years ago Zscaler committed to achieving FedRAMP Moderate and High authorization for our entire Zero Trust platform. The Zscaler Zero Trust Exchange includes  Zscaler Secure Web Gateway, the first TIC 3.0 cloud solution to be authorized by the FedRAMP office. Zscaler’s FedRAMP goals are complete, and today hundreds of Federal agencies and Defense Industrial Base (DIB) customers are using these platforms to secure their missions,” says Stephen Kovac, Chief Compliance Officer, Zscaler. “Additionally, Zscaler has completed IL5 certification on its zero trust platforms, which aligns with the release of the Pentagon’s zero trust strategy. In the coming months, you will hear more from our team. We will share our process and lessons learned as we’ve grown to become the Federal government’s most trusted cloud security provider. Our hope is that other organizations will benefit and likewise strengthen Federal cyber defenses.”

The Zscaler Zero Trust Exchange is powered by the world’s largest security cloud, with more than 10 years of operational excellence enabling the processing of more than 250 billion daily transactions and stopping over seven billion threats and policy violations per day for the largest, most demanding organizations around the globe. Zscaler’s commitment to enabling security innovation across the public sector is underscored by related milestones including:

The Zero Trust Exchange is a cloud-native security platform that securely connects any user, device, and application, regardless of location. Following the principle of least-privileged access, the platform establishes trust through user identity and context – including location, device, application, and content – and then creates secure, direct connections based on policy enforcement. The platform supports IT federal mission transformation by reducing costs, eliminating the internet attack surface, and preventing lateral movement of threats while providing an excellent user experience.

For more information read Zscaler’s blog on becoming FedRAMP authorized across its entire Zero Trust Exchange platform.

À propos de FedRAMP

FedRAMP est un programme gouvernemental auquel participent de nombreux ministères, agences et groupes gouvernementaux. Le principal organe décisionnel du programme est le Joint Authorization Board (JAB), composé des DSI du DOD, du DHS et de la GSA. Outre le JAB, d’autres organisations telles que l’OMB, le Federal CIO Council, le NIST, le DHS et le FedRAMP Program Management Office (PMO) jouent également un rôle clé dans le bon fonctionnement de FedRAMP.

En utilisant un cadre de type « faire une fois, réutiliser souvent », le programme garantit que les systèmes/services d’information utilisés dans l’ensemble du gouvernement sont dotés d’une sécurité de l’information adéquate ; il élimine la duplication des efforts et réduit les coûts de gestion des risques ; et il facilite l’acquisition rapide et rentable de systèmes/services d’information pour les agences fédérales.

À propos de Zscaler

Zscaler (NASDAQ : ZS) accélère la transformation numérique et permet à ses clients de gagner en agilité, productivité, résilience et sécurité. La plateforme Zscaler Zero Trust Exchange™ protège des milliers de clients contre les cyberattaques et la perte de données, en connectant de manière sécurisée les utilisateurs, les appareils et les applications, quel que soit leur emplacement. Distribué dans plus de 150 data centers dans le monde, Zero Trust Exchange™, basé sur SSE, constitue la plus grande plateforme de sécurité cloud inline au monde.

Contacts médias

Karin Gall, EMEA Public Relations, [email protected]