Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Press Releases

Zscaler Internet Access Prioritized for FedRAMP Joint Authorization Board Certification at High Impact Level

Zscaler Internet Access - Core of the Zscaler Zero Trust Exchange - Prioritized for Authorization to Secure the Government’s Most Sensitive, Unclassified Data in Cloud Environments by FedRAMP Connect

San Jose, California, February, 02, 2021

SAN JOSE, Calif. – February 2, 2021 – Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that Zscaler Internet Access (ZIA) has been selected to be prioritized for Joint Authorization Board (JAB) FedRAMP certification at the High Impact Level through the FedRAMP Connect program. ZIA, combined with Zscaler Private Access (ZPA), are the core of the Zscaler Zero Trust Exchange. ZPA is JAB authorized at the High Impact Level. 

Solutions authorized at the High Impact Level protect the government’s most sensitive unclassified data in cloud environments, including data where loss of confidentiality, integrity, or availability may have a severe adverse effect on operations, organizational assets, or individuals.

This milestone further supports Zscaler’s commitment to help federal agencies at the Moderate and High baseline levels adopt modern cloud-based security to protect from catastrophic breaches. Zscaler currently supports over 100 federal agencies, federal system integrators, and partners, and close to one million total users, helping to keep sensitive data secure and employees safe and productive, working from anywhere. To learn more, visit www.zscaler.com/industries/public-sector.

Under FedRAMP Connect, the FedRAMP Program Management Office (PMO), Federal CIOs, and the Office of Management & Budget (OMB) review business cases, prioritize, and expedite JAB certification based on government-wide demand, applicability for cross-agency use, and the security of the solution.  

In 2019, Zscaler Internet Access (ZIA™) became the first cloud-based secure web gateway solution to earn FedRAMP certification. Today’s announcement underscores the Zscaler Zero Trust Exchange™ and Zscaler Advanced Cloud Sandbox as the industry model for the successful implementation of Trusted Internet Connection (TIC) 3.0. The Zero Trust Exchange is a cloud-native platform that securely connects users, apps, and devices. The Zscaler Advanced Cloud Sandbox is a breakthrough proxy-based architecture to find and block zero-day threats. 

Zscaler’s innovation delivers a validated solution to civilian agencies to securely access cloud, internet, and Software-as-a-Service (SaaS) applications from any device or location while meeting or exceeding government requirements. Additionally, the certification of Zscaler Internet Access at the High Impact Level will enable Zscaler to move more aggressively into the DoD and IC marketplace.

“The events from this past year have forced the world to think differently about security in order to rapidly deploy digital services at a massive scale,” said Stephen Kovac, Zscaler’s Vice President of Global Government and Head of Corporate Compliance. “Zscaler Internet Access and Zscaler Private Access  meet the highest DHS CISA TIC 3.0 guidelines to help keep civilian agencies and employees safe, productive, and focused on their mission. ZIA achieving FedRAMP High is a significant step forward in making Zscaler’s Zero Trust Exchange available to DoD and the Intelligence communities.”

This announcement builds on recent Zscaler momentum including:

  • ZPA™ achieved FedRAMP-High JAB Authorization
  • ZIA™ achieved FedRAMP “In Process” status at the High Impact level, sponsored by a U.S. Department of Defense (DoD) Command
  • ZIA™ received Authorization to Operate (ATO) at the Moderate Impact level
  • Zscaler was recognized as the only Leader in the Gartner December 2020 Magic Quadrant for Secure Web Gateways. This is the 10th consecutive year Zscaler has been named a Leader in the Gartner Magic Quadrant for Secure Web Gateways
  • The DoD’s Defense Innovation Unit (DIU) selected Zscaler to prototype ZPA and ZIA as secure access technologies. The project has the potential to scale to other DoD organizations through a production Other Transaction (OT) agreement

Sobre o FedRAMP

O FedRAMP é um programa governamental com contribuições de vários departamentos, agências e grupos governamentais. O principal órgão de tomada de decisão do programa é o Joint Authorization Board (JAB), composto pelos CIOs do DOD, DHS e GSA. Além do JAB, outras organizações, como o OMB, o Conselho Federal de CIO, o NIST, o DHS e o FedRAMP Program Management Office (PMO) também desempenham papéis importantes na gestão eficaz do FedRAMP.

Usando uma estrutura de “fazer uma vez, usar muitas vezes”, o programa garante que os sistemas/serviços de informação utilizados em todo o governo tenham a segurança da informação adequada; elimina a duplicação de esforços e reduz os custos de gestão de riscos; e permite a aquisição rápida e econômica de sistemas/serviços de informação para órgãos federais.

Sobre a Zscaler

A Zscaler (NASDAQ: ZS) acelera a transformação digital para que seus clientes possam ter mais agilidade, eficiência, resiliência e segurança. A plataforma Zscaler Zero Trust Exchange™ protege milhares de clientes contra ataques cibernéticos e perda de dados, conectando com segurança usuários, dispositivos e aplicativos em qualquer local. Distribuída em mais de 150 data centers globalmente, a Zero Trust Exchange™ baseada em SSE é a maior plataforma de segurança integrada na nuvem do mundo.

Contatos de mídia

Natalia Wodecki, diretora sênior de comunicações integradas globais e RP, [email protected]