Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Communiqué de presse

Zscaler and CrowdStrike Extend Zero Trust Security from Devices to Business Applications

Security Cloud Giants Expand Global Strategic Partnership to Provide Organizations with Seamless, Dynamic and Data and Identity-Centric Protection through New Integrations

San Jose, California, mars, 29, 2021

Zscaler, Inc. (Nasdaq: ZS) and CrowdStrike Holdings, Inc. (Nasdaq: CRWD), two leaders in cloud-native security, today announced a series of integrations that deliver end-to-end security protection from the endpoint to the application. These integrations for joint customers strengthen security by providing an identity-centric and data-centric zero trust approach that encompasses data, people, devices, workloads, and networks.

Zscaler is CrowdStrike’s first cloud security partner to leverage CrowdStrike Zero Trust Assessment (ZTA) in general availability to enable secure access to applications from any endpoint, regardless of the user or location. Utilizing the expansive telemetry of the CrowdStrike Falcon® platform that processes over 5 trillion events a week, ZTA grants dynamic conditional access based on continuous real-time security posture assessments of device health and compliance checks. Through the integration with Zscaler Private AccessTM (ZPATM), access to private applications can be automatically adapted based on the ZTA assessment score and updated access policies from Zscaler.        

“Employees are working from anywhere and applications are moving to the cloud,” said Amit Sinha, president, chief technology officer, board member, Zscaler. “The enterprise perimeter doesn’t exist anymore, the internet is the new corporate network, and security should follow users and workloads wherever they are. Zero trust requires decoupling application access from being on the corporate network and allowing access based on identity, context, and business policies. This dramatically reduces an organization's attack surface and prevents lateral propagation of attacks that we've seen repeatedly when organizations rely on legacy firewall and network-centric solutions."

This collaboration between the two cloud-native security leaders provides joint customers with adaptive, risk-based access control to private applications, enabling improved defense for people working from anywhere.  The integration also enables automated workflow between the two platforms through threat intelligence and telemetry data sharing, providing zero-day malware protection, automatic update of inline custom blocklists, and faster data correlation and impact assessment. 

“Recent high profile attacks involving compromised credentials have served as a moment of truth for organizations struggling with expanding remote workforces, growth of cloud applications, and an increasingly complex threat landscape,” said Michael Sentonas, chief technology officer at CrowdStrike. “Modern organizations need to embrace an identity-centric approach to security with a mature zero trust architecture that is dynamic and end-to-end, automating workflows that ensure verified access across endpoints, networks, workloads, and devices. Zero trust must be the de facto standard in today’s work-from-anywhere world.”

“CrowdStrike and Zscaler’s scalable and complementary solutions enabled our organization’s security transformation by providing increased visibility of endpoints and workloads across our approximately 400 offices in 60 countries. Immediate detection and response are critical for stopping potential breaches, and we are able to significantly accelerate our response,” said Erik Hart, chief information security officer for Cushman & Wakefield. “As distributed workforces continue to grow and increasingly expose corporate environments to intensifying cyber threat activity, an identity-centric zero trust strategy must be implemented to ensure that access is verified and that organizational risks are minimized.”

The integrations will offer mutual customers four key benefits:

  • ZPA incorporates CrowdStrike’s real-time ZTA to enforce access policy to private apps to reduce organizational risks
  • Zscaler Internet AccessTM (ZIATM) deployed inline stops malware propagation by triggering device quarantine through the CrowdStrike Falcon Platform
  • CrowdStrike’s Falcon X threat intelligence and Falcon Endpoint Protection device telemetry data can be shared with Zscaler Zero Trust Exchange for seamless usage when integrations are activated to provide stronger protection and increased visibility
  • Cross-platform workflow shortens response time and helps combat increasing volumes and sophistication of attacks

Zscaler and CrowdStrike first partnered in 2019 to integrate the CrowdStrike Falcon platform with Zscaler’s cloud security platform to provide customers with real-time threat detection and automated policy enforcement to improve security across networks and endpoints.   

To learn more about the integration and hear from customers, register for the Beyond the Perimeter virtual events happening around the world. 

Forward-Looking Statements

This press release contains forward-looking statements that involve risks and uncertainties, including statements regarding benefits customers may receive from Zscaler and CrowdStrike’s new integrations. There are a significant number of factors that could cause actual results to differ materially from statements made in this press release.

You should not rely on these forward-looking statements, as actual outcomes and results may differ materially from those contemplated by these forward-looking statements as a result of such risks and uncertainties. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

À propos de CrowdStrike

CrowdStrike Holdings, Inc. (Nasdaq : CRWD), leader mondial de la cybersécurité, redéfinit la sécurité à l’ère du cloud avec une plateforme de protection des terminaux et des charges de travail conçue dès le départ pour neutraliser les violations. L’architecture unique doté d’un agent léger de la plateforme CrowdStrike Falcon® exploite l’intelligence artificielle (IA) à l’échelle du cloud et offre une protection et une visibilité en temps réel dans toute l’entreprise, empêchant ainsi les attaques sur les terminaux et les charges de travail, sur ou hors du réseau. Alimenté par la technologie propriétaire CrowdStrike Threat Graph®, CrowdStrike Falcon met chaque semaine en corrélation 5 trillions d’événements liés aux terminaux en temps réel à travers le monde, alimentant ainsi l’une des plateformes de données les plus avancées au monde en matière de sécurité.

Avec CrowdStrike, les clients bénéficient d’une meilleure protection, de meilleures performances et d’un délai de rentabilisation immédiat grâce à la plateforme cloud native Falcon.

Il n’y a qu’une seule chose à retenir à propos de CrowdStrike : les violations sont neutralisées.

Les entreprises éligibles peuvent obtenir un accès complet à Falcon Prevent™ en commençant un essai gratuit.

Pour en savoir plus, rendez-vous sur https://www.crowdstrike.com/.

Suivez-nous : Blog | Twitter

© 2021 CrowdStrike, Inc. Tous droits réservés. CrowdStrike, le logo Falcon, CrowdStrike Falcon et CrowdStrike Threat Graph sont des marques appartenant à CrowdStrike, Inc. et enregistrées auprès de l’Office des brevets et des marques des États-Unis et dans d’autres pays. CrowdStrike possède d’autres marques commerciales et marques de service et peut utiliser les marques de tiers pour identifier leurs produits et services.

À propos de Zscaler

Zscaler (NASDAQ : ZS) accélère la transformation numérique et permet à ses clients de gagner en agilité, productivité, résilience et sécurité. La plateforme Zscaler Zero Trust Exchange™ protège des milliers de clients contre les cyberattaques et la perte de données, en connectant de manière sécurisée les utilisateurs, les appareils et les applications, quel que soit leur emplacement. Distribué dans plus de 150 data centers dans le monde, Zero Trust Exchange™, basé sur SSE, constitue la plus grande plateforme de sécurité cloud inline au monde.

Contacts médias

CrowdStrike : Ilina Cashiola, 202-340-0517, [email protected]

Karin Gall, EMEA Public Relations, [email protected]