Zscaler Announces Intent to Acquire Airgap Networks to extend Zero Trust SASE
Press Release

Zscaler Announces Fedramp “In Process” Milestone

San Jose, California, May, 01, 2017

Zscaler, Inc., the leading cloud security company, today announced that its certification for the Federal Risk and Authorization Management Program (FedRAMP) is “in process,” under the sponsorship of the Federal Communications Commission (FCC).  When full certification is achieved, the Zscaler™ multi-tenant cloud security platform will be the first approved for federal agencies to securely and easily connect users to applications using any device wherever they are located through software-defined policies.

The Zscaler platform powers the two essential Zscaler services that are now “in process.” Zscaler Internet Access secures access to the open internet and SaaS applications, no matter where users connect, providing inline inspection of all traffic to protect against malware threats and secure corporate data. Zscaler Private Access delivers a completely new way to provide access to internal applications, whether they reside in the data center or cloud, without a VPN. It enables secure application access without network access and without exposing applications to the internet.

The FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization and monitoring for cloud products and services. Its certification process includes an in-depth examination of a solution's data security and data governance capabilities, as well as the security practices of its cloud services. Working with the FCC to coordinate progress with the FedRAMP Program Management Office, Zscaler has completed all preparatory steps and is targeted to be FedRAMP certified by end of year.

“Zscaler is the outright leader in cloud-based security, and has experienced tremendous success in commercial markets. Achieving FedRAMP certification to better serve the government sector is the next natural step,” said Stephen Kovac, Zscaler vice president of global governments and compliance. “Zscaler’s revolutionary technology embodies the innovation and modernization that the current administration and government agencies are striving to achieve. It is positioned to become the leader in cloud-based security and private access in the government marketplace.”

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange™ is the world’s largest in-line cloud security platform.

Media Contacts

Natalia Wodecki, Sr. Director, Global Integrated Communications & PR, [email protected]