Overview:

Zscaler is revolutionizing Internet security with the industry’s first Security as a Service platform. As the most innovative firm in the $35 billion security market, Zscaler is used by more than 5,000 leading organizations, including 50 of the Fortune 500. Zscaler ensures that more than 15 million users worldwide are protected against cyber attacks and data breaches while staying fully compliant with corporate and regulatory policies.

Description:

Zscaler is a Gartner Magic Quadrant leader for Secure Web Gateways and delivers a safe and productive Internet experience for every user, from any device and from any location — 100% in the cloud. With its multi-tenant, distributed cloud security platform, Zscaler effectively moves security into the internet backbone, operating in more than 100 data centers around the world and enabling organizations to fully leverage the promise of cloud and mobile computing with unparalleled and uncompromising protection and performance.

Platform:

(1) Zscaler Internet Access (ZIA) delivers unified, carrier-grade internet security, next generation firewall, web security, sandboxing/advanced persistent threat (APT) protection, data loss prevention, SSL inspection, traffic shaping, policy management and threat intelligence—all without the need for on-premise hardware, appliances or software.

(2) Zscaler Private Access (ZPA) provides zero trust, secure remote access to internal applications running on cloud or data center. It takes a user and application-centric approach to network security. It ensures that only authorized users and devices have access to specific internal applications. Rather than relying on physical or virtual appliances, ZPA uses lightweight infrastructure agnostic software to connect both users and applications to the Zscaler Security Cloud, where the brokered connection is stitched together. It provides a software-defined perimeter that works across any IT environments, any device and any internal application.

Zscaler, the leader in cloud-based security, delivers innovative solutions for the changing world of enterprise IT. Applications are moving from the data center to the cloud and users connect to their workloads from everywhere, but security has remained anchored to the data center. Zscaler is redefining security by moving it out of the data center and into the cloud. The Zscaler approach uses business policies, not appliances, to securely connect the right user to the right application. The Zscaler cloud functions as a security check point, operating in 100 data centers around the world to deliver the same policies and the same protection everywhere users go.

Solutions