Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Press Releases

Zscaler Achieves FedRAMP Authorization for Entire Zero Trust Exchange Platform Portfolio of Solutions

Zscaler Private Access Awarded FedRAMP Moderate Authorization to Protect Government Agencies’ Most Sensitive Data Against Cyber Threats

San Jose, California, November, 30, 2022

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that Zscaler Private Access (ZPA)™ has achieved FedRAMP Moderate authorization, making Zscaler the only cloud security service provider to have all core solutions comprising its portfolio of products - the Zscaler Zero Trust Exchange platform™ - now authorized through the U.S. Federal government’s FedRAMP program at High and Moderate levels. Government agencies and their contractors will be able to use Zscaler’s Zero Trust platform for systems that manage their most sensitive information and protect against cyber threats. 

“Five years ago Zscaler committed to achieving FedRAMP Moderate and High authorization for our entire Zero Trust platform. The Zscaler Zero Trust Exchange includes  Zscaler Secure Web Gateway, the first TIC 3.0 cloud solution to be authorized by the FedRAMP office. Zscaler’s FedRAMP goals are complete, and today hundreds of Federal agencies and Defense Industrial Base (DIB) customers are using these platforms to secure their missions,” says Stephen Kovac, Chief Compliance Officer, Zscaler. “Additionally, Zscaler has completed IL5 certification on its zero trust platforms, which aligns with the release of the Pentagon’s zero trust strategy. In the coming months, you will hear more from our team. We will share our process and lessons learned as we’ve grown to become the Federal government’s most trusted cloud security provider. Our hope is that other organizations will benefit and likewise strengthen Federal cyber defenses.”

The Zscaler Zero Trust Exchange is powered by the world’s largest security cloud, with more than 10 years of operational excellence enabling the processing of more than 250 billion daily transactions and stopping over seven billion threats and policy violations per day for the largest, most demanding organizations around the globe. Zscaler’s commitment to enabling security innovation across the public sector is underscored by related milestones including:

The Zero Trust Exchange is a cloud-native security platform that securely connects any user, device, and application, regardless of location. Following the principle of least-privileged access, the platform establishes trust through user identity and context – including location, device, application, and content – and then creates secure, direct connections based on policy enforcement. The platform supports IT federal mission transformation by reducing costs, eliminating the internet attack surface, and preventing lateral movement of threats while providing an excellent user experience.

For more information read Zscaler’s blog on becoming FedRAMP authorized across its entire Zero Trust Exchange platform.

Sobre o FedRAMP

O FedRAMP é um programa governamental com contribuições de vários departamentos, agências e grupos governamentais. O principal órgão de tomada de decisão do programa é o Joint Authorization Board (JAB), composto pelos CIOs do DOD, DHS e GSA. Além do JAB, outras organizações, como o OMB, o Conselho Federal de CIO, o NIST, o DHS e o FedRAMP Program Management Office (PMO) também desempenham papéis importantes na gestão eficaz do FedRAMP.

Usando uma estrutura de “fazer uma vez, usar muitas vezes”, o programa garante que os sistemas/serviços de informação utilizados em todo o governo tenham a segurança da informação adequada; elimina a duplicação de esforços e reduz os custos de gestão de riscos; e permite a aquisição rápida e econômica de sistemas/serviços de informação para órgãos federais.

Sobre a Zscaler

A Zscaler (NASDAQ: ZS) acelera a transformação digital para que seus clientes possam ter mais agilidade, eficiência, resiliência e segurança. A plataforma Zscaler Zero Trust Exchange™ protege milhares de clientes contra ataques cibernéticos e perda de dados, conectando com segurança usuários, dispositivos e aplicativos em qualquer local. Distribuída em mais de 150 data centers globalmente, a Zero Trust Exchange™ baseada em SSE é a maior plataforma de segurança integrada na nuvem do mundo.

Contatos de mídia

Natalia Wodecki, diretora sênior de comunicações integradas globais e RP, [email protected]