Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Blog

Get the latest Zscaler blog updates in your inbox

Subscribe
News & Announcements

Zscaler’s Entire Zero Trust Exchange Platform FedRAMP Authorized

image

Trust is paramount when it comes to protecting federal government IT systems - from the critical data of our nation to the millions of employees and citizens accessing those systems. This is why the Federal Risk and Authorization Management Program, better known as FedRAMP, is an invaluable assessment and authorization process. The goal of FedRAMP is to make sure federal data in cloud products and services used by U.S. Federal agencies are consistently protected. 

Zscaler has always had the goal to help secure IT modernization of our government, and we have worked diligently over the past five years to secure FedRAMP authorization at all levels across our full portfolio. I am proud to share a new milestone for Zscaler - with Zscaler Private Access (ZPA) now authorized at the moderate level, our entire Zero Trust Exchange platform suite of solutions is FedRAMP authorized at both moderate and high levels. You can read the press release here.

FedRAMP authorization is a rigorous process to give agencies assurances around confidentiality, integrity and availability. FedRAMP high authorization is based on 421 controls in these three areas and 325 controls for FedRAMP moderate authorization. Zscaler has committed to successful FedRAMP authorizations to help Federal agencies, the Department of Defense (DoD), and intelligence organizations strengthen cyber defenses using Zero Trust to secure their users, secure their workloads and secure their IoT/OT. 

Government is making great progress with digital transformation at the same time that new vulnerabilities continue to surface. The attack surface has expanded and become more complex, making it harder to protect. Zscaler is leading the effort to implement Zero Trust solutions with the first and only Zero Trust Architecture and SASE platform to be offered end to end at both moderate and high baseline. 

ZPA in action

Government agencies are transitioning private applications that once ran solely in the data center to public clouds. At the same time, they are searching for ways to enable productivity as users work from anywhere and on any device. ZPA is a cloud-delivered zero trust service that uses a distributed architecture to provide fast and secure access to private applications running on-premise or in the public cloud.

ZPA applies the principles of least privilege to give users secure, direct connectivity to private applications while eliminating unauthorized access and lateral movement. When a user (employee, third-party contractor, or customer) attempts to access an application, the user’s identity and device posture are verified to provide a seamless user experience whether the user is remote or on-premise.

In addition to ZPA achieving FedRAMP Joint Authorization Board (JAB) High Authority to Operate, the Department of Defense granted ZPA a Provisional Authorization to Operate (P-ATO) at Impact Level 5 (IL5). Government agencies and their contractors are able to use ZPA for systems that manage their most sensitive Controlled Unclassified Information (CUI) as well as unclassified national Security Systems (NSSs). 

ZPA delivers a central platform that gives IT control over application access

As more private applications move to public cloud environments such as Amazon Web Services, Azure and Google Cloud Platform, access must be secured through the internet. With ZPA at the Moderate and High Baseline levels, agencies can provide secure and consistent access regardless of where an application is running, remove the need for the VPN gateway security stack or back-hauling traffic to the Trusted Internet Connection (TIC) before going out to the cloud, and accelerate application migration through rapid deployment and a seamless user experience.

Since achieving FedRAMP Moderate certification in 2018, Zscaler, a Leader in the 2022 Gartner® Magic Quadrant™ for Security Service Edge (SSE), a security-specific component in the SASE framework – has completed SSE deployments for more than 100 US federal government and federal systems integrator customers at the moderate impact level. Many of these deployments supported the requirements of the Executive Order 14028, including Zero Trust, and met TIC 3.0 use cases.

ZIA Improves security controls – Keeping IT focused on innovation with TIC in the cloud per the President’s recent Executive Order

Another core solution of the Zero Trust Exchange, Zscaler Internet Access (ZIA) – Government (Secure Web Gateway – vTIC)™ is a multi-tenant Cloud Security Platform known in the government that meets the Cybersecurity and Infrastructure Security Agency (CISA) TIC 3.0 guidelines. It has been the market leader as agencies work to meet modernization goals of shared services, mobile workforce enablement, improved FITARA scores, and more. Zscaler powers the shift to a modern, direct-to-cloud, Zero Trust architecture, regardless of device or user location.

Federal IT leaders can improve on the who, what, where, when, and how they see, protect, and control user traffic to the internet by moving TIC security controls and other advanced security services to a cloud platform. The goal: immediate remediation on a global scale. This approach offers agencies global internet access and peering with FedRAMP-authorized applications. In addition, agencies can capture extensive log/telemetry data and store all agency data on U.S. soil with citizen-only access. Agencies can also provide the telemetry data to CISA’s Cloud Log Aggregation Warehouse (CLAW). With ZIA at the Moderate and High Baseline levels, agencies have access to global TIC or more secure U.S.-only TIC solutions.

Achieving a Zero Trust model with the Zscaler Zero Trust Exchange for all

Through our Zero Trust exchange and FedRAMP high and moderate solutions, all Federal agencies can achieve the Zero Trust goals mandated in the Cybersecurity Executive Order and implement CISA’s TIC 3.0 guidelines. 

Most agencies will need to approach Zero Trust in bite-sized chunks, setting priorities based on their unique needs. Check out our Zero Trust Playbook for prescriptive guidance on key steps that can be taken over time, leveraging a security ecosystem to achieve the end goal of Zero Trust.

Zscaler is committed to helping agencies accelerate modernization securely, and has invested heavily to meet the unique requirements of our government. Over the last five years we have built a compliance program, launched an entity dedicated and focused on the needs of our US government (Zscaler US Government Solutions), and continued to build on our commitments to the NIST National Cybersecurity Center of Excellence (NCCoE), the Advanced Technology Academic Research Center (ATARC) Zero Trust working groups, and the American Council for Technology-Industry Advisory Council (ACT-IAC). Now we have also achieved FedRAMP authorizations at all levels across our full portfolio, emphasizing the importance of public and private partnerships to better protect our nation's critical assets, and giving our government customers the flexibility to choose the best solution to meet their needs.

Visit our Zscaler US Government Solutions page for more information.

form submtited
Thank you for reading

Was this post useful?

dots pattern

Get the latest Zscaler blog updates in your inbox

By submitting the form, you are agreeing to our privacy policy.