Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Communiqué de presse

Zscaler Partners to Accelerate Cloud Adoption with Microsoft Azure

Innovative Platform Provides a Fast and Secure User Experience to Access Azure Applications

Orlando, Florida, septembre, 26, 2017

 Today, Zscaler announced the availability of an innovative platform, Zscaler™ Private Access (ZPA™) for Microsoft Azure. Zscaler’s ZPA platform runs on the Azure Cloud to provide direct access to Azure applications, while eliminating the cost, complexity, and poor user experience of on-premises de-militarized zones (DMZ), which typically consist of multiple appliances, including firewalls, IPS, DDoS, load balancers, and VPN concentrators.

Zscaler’s ZPA platform also integrates with Azure Active Directory (AD) for authentication and policy management, and leverages its new features such as conditional access.  

“While enterprises are moving applications to Azure, the access to these applications is still being done using traditional hub-and-spoke networks, which worked fine when applications were in the on-premises data center. Designed for the world of cloud and mobility, ZPA provides local internet breakouts for fast and secure access to Azure applications without backhauling traffic through the DMZ,” said Punit Minocha, senior vice president of business and corporate development for Zscaler. 

Yousef Khalidi, Corporate Vice President, Microsoft Azure Networking, Microsoft Corp., added, “Zscaler helps to simplify the enterprise journey to Microsoft Azure for both public and hybrid environments, and we’re excited to see them choose Azure to build out their access technologies. Zscaler Private Access gives users the choice and the benefit of secure connectivity for any authorized user to business applications over any internet connection and remote access points as if it were a SaaS application.”

The Zscaler Private Access platform is a revolutionary approach to secure application access that delivers the DMZ as a cloud service and fundamentally changes the security access model by: 

  • Securely connecting users to applications without bringing users on the network;
  • Never exposing applications to the internet and eliminating the need for DDoS protection;
  • Segmenting access to applications without relying on the traditional approach of network segmentation; and
  • Providing remote access over any network without VPNs for a seamless user experience.

To learn more, visit Zscaler at Microsoft Ignite, September 25–29, in Orlando. And be sure to attend the “State of the Union for Microsoft Azure” session, in which Zscaler CEO Jay Chaudhry will be a presenter.

Watch this webinar for additional information on how Microsoft and Zscaler are partnering to provide a seamless approach to remote access, compared to incumbent technology.

À propos de Zscaler

Zscaler (NASDAQ : ZS) accélère la transformation numérique et permet à ses clients de gagner en agilité, productivité, résilience et sécurité. La plateforme Zscaler Zero Trust Exchange™ protège des milliers de clients contre les cyberattaques et la perte de données, en connectant de manière sécurisée les utilisateurs, les appareils et les applications, quel que soit leur emplacement. Distribué dans plus de 150 data centers dans le monde, Zero Trust Exchange™, basé sur SSE, constitue la plus grande plateforme de sécurité cloud inline au monde.

Contacts médias

Karin Gall, EMEA Public Relations, [email protected]