Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Comunicado de prensa

Zscaler Internet Access Achieves FedRAMP “In Process” Status at High Impact Level

A U.S. Department of Defense Command Sponsors Zscaler for Certification; Zscaler to Deliver Secure Internet and SaaS Access to Federal Agencies

San Jose, California, agosto, 04, 2020

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced Zscaler Internet Access™ (ZIA™) has achieved Federal Risk and Authorization Management Program (FedRAMP) “In Process” status at the High Impact level. ZIA, the first secure internet gateway solution to earn FedRAMP certification, is being sponsored for High Impact by a U.S. Department of Defense (DoD) Command. 

ZIA enables federal agencies to move securely to the cloud while providing internet and software-as-a-service (SaaS) application security that scales to all users from any device or location. This new milestone is the latest example of Zscaler’s ongoing commitment to helping federal agencies with their mission to modernize IT and adopt cloud-based solutions to more efficiently and securely serve citizens. Zscaler’s other significant recent public sector achievements include: 

“Our mission is to keep all DoD employees safe and productive, whether working from home or deployed in theater. Supporting remote teams and securing all data classifications is more important than ever, and Zscaler is focused on delivering to agencies secure, fast access to cloud providers, SaaS applications, and private applications,” said Drew Schnabel, Vice President of Federal at Zscaler.

“Zscaler is honored to work with our DoD sponsor to achieve the FedRAMP High ‘In Process’ designation for Zscaler Internet Access, which the government uses as a Trusted Internet and Cloud Access Point,” said Stephen Kovac, Vice President of Global Government and Compliance at Zscaler. “This designation is an excellent example of how compliance programs like FedRAMP can be incredibly efficient, speed up innovation, and build upon the partnership between private industry and the government.” 

ZIA is a cloud security service that transforms networks by delivering cloud-based internet and web security that scales to all users, whether they are on or off network. ZIA, which has been a Leader in the Gartner Magic Quadrant for Secure Web Gateways nine years in a row, leverages a cloud-native proxy to allow organizations to secure all online and SSL traffic. By securely following all users, applications, and devices, regardless of location, ZIA enables a zero trust approach to SaaS application and website access that helps reduce risk and restore compliance.

To learn more about how Zscaler can help federal agencies accomplish their missions, visit https://www.zscaler.com/solutions/government.

Acerca de FedRAMP

FedRAMP es un programa gubernamental en el que participan numerosos departamentos, agencias y grupos gubernamentales. El principal organismo responsable de la toma de decisiones del programa es la Junta de Autorización Conjunta (JAB), compuesta por los CIO del Departamento de Defensa (DOD), el Departamento de Seguridad Nacional (DHS) y la Administración de Servicios Generales (GSA). Además de la JAB, otras organizaciones como la Oficina de Administración y Presupuesto (OMB), el Federal CIO Council, el Instituto Nacional de Estándares y Tecnología (NIST), el DHS y la Oficina de Gestión de Programas (PMO) de FedRAMP también desempeñan papeles clave en el funcionamiento eficaz de FedRAMP.

Basándose en la premisa de "hacer una vez y usar varias veces", el programa garantiza que los sistemas y servicios de información que se usan en todo el Gobierno tienen un nivel de seguridad de información adecuado. De esta forma, elimina la duplicación de esfuerzos, reduce los costes de gestión de riesgos y permite que las agencias federales obtengan sistemas y servicios de información rápidos y rentables.

Sobre Zscaler

Zscaler (NASDAQ: ZS) acelera la transformación digital para que los clientes puedan ser más ágiles, eficientes, potentes y seguros. La plataforma Zscaler Zero Trust Exchange™ protege a miles de clientes de ciberataques y de pérdidas de datos gracias a la conexión segura de usuarios, dispositivos y aplicaciones ubicados en cualquier lugar. Distribuido en más de 150 centros de datos en todo el mundo, Zero Trust Exchange™ basado en SSE es la mayor plataforma de seguridad en línea en la nube del mundo.

Contactos con los medios de comunicación

Karin Gall, EMEA Public Relations, [email protected]