Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Comunicado de Prensa

Zscaler Achieves FedRAMP Authorization for Entire Zero Trust Exchange Platform Portfolio of Solutions

Zscaler Private Access Awarded FedRAMP Moderate Authorization to Protect Government Agencies’ Most Sensitive Data Against Cyber Threats

San Jose, California, noviembre, 30, 2022

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that Zscaler Private Access (ZPA)™ has achieved FedRAMP Moderate authorization, making Zscaler the only cloud security service provider to have all core solutions comprising its portfolio of products - the Zscaler Zero Trust Exchange platform™ - now authorized through the U.S. Federal government’s FedRAMP program at High and Moderate levels. Government agencies and their contractors will be able to use Zscaler’s Zero Trust platform for systems that manage their most sensitive information and protect against cyber threats. 

“Five years ago Zscaler committed to achieving FedRAMP Moderate and High authorization for our entire Zero Trust platform. The Zscaler Zero Trust Exchange includes  Zscaler Secure Web Gateway, the first TIC 3.0 cloud solution to be authorized by the FedRAMP office. Zscaler’s FedRAMP goals are complete, and today hundreds of Federal agencies and Defense Industrial Base (DIB) customers are using these platforms to secure their missions,” says Stephen Kovac, Chief Compliance Officer, Zscaler. “Additionally, Zscaler has completed IL5 certification on its zero trust platforms, which aligns with the release of the Pentagon’s zero trust strategy. In the coming months, you will hear more from our team. We will share our process and lessons learned as we’ve grown to become the Federal government’s most trusted cloud security provider. Our hope is that other organizations will benefit and likewise strengthen Federal cyber defenses.”

The Zscaler Zero Trust Exchange is powered by the world’s largest security cloud, with more than 10 years of operational excellence enabling the processing of more than 250 billion daily transactions and stopping over seven billion threats and policy violations per day for the largest, most demanding organizations around the globe. Zscaler’s commitment to enabling security innovation across the public sector is underscored by related milestones including:

The Zero Trust Exchange is a cloud-native security platform that securely connects any user, device, and application, regardless of location. Following the principle of least-privileged access, the platform establishes trust through user identity and context – including location, device, application, and content – and then creates secure, direct connections based on policy enforcement. The platform supports IT federal mission transformation by reducing costs, eliminating the internet attack surface, and preventing lateral movement of threats while providing an excellent user experience.

For more information read Zscaler’s blog on becoming FedRAMP authorized across its entire Zero Trust Exchange platform.

Acerca de FedRAMP

FedRAMP es un programa gubernamental con aportes de numerosos departamentos, agencias y grupos gubernamentales. El principal órgano con capacidad de decisión del programa es la Junta de Autorización Conjunta (JAB, por sus siglas en inglés), compuesta por los CIO del DOD, el DHS y la GSA. Además del JAB, otras organizaciones como la OMB, el Consejo Federal de CIO, el NIST, el DHS y la Oficina de Gestión del Programa FedRAMP (PMO) también desempeñan papeles clave en el funcionamiento eficaz de FedRAMP.

Utilizando un marco de "hacer una vez, usar muchas veces", el programa garantiza que los sistemas/servicios de información utilizados en todo el gobierno tengan seguridad adecuada en la información; elimina la duplicación de esfuerzos y reduce los costos de gestión de riesgos; y permite la adquisición rápida y rentable de sistemas/servicios de información para las agencias federales.

Acerca de Zscaler

Zscaler (NASDAQ: ZS) acelera la transformación digital para que los clientes puedan ser más ágiles, eficientes, resistentes y seguros. La plataforma Zscaler Zero Trust Exchange™ protege a miles de clientes de ciberataques y de pérdidas de datos gracias a la conexión segura de usuarios, dispositivos y aplicaciones en cualquier lugar. Distribuido en más de 150 centros de datos en todo el mundo, Zero Trust Exchange™ basado en SSE es la mayor plataforma de seguridad en línea en la nube del mundo.

Contactos con los medios

Natalia Wodecki, directora sénior de Comunicaciones Globales Integradas y Relaciones Públicas, [email protected]