Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Press Release

Zscaler Private Access Achieves DoD Impact Level 5 (IL5)

Empowers DoD to Reduce Cyber Risk, Adopt Modern Cloud Solutions, and Implement DISA's New Zero Trust Reference Architecture

San Jose, California, October, 28, 2021

Zscaler, Inc., (NASDAQ: ZS), the leader in cloud security, today announced that the Department of Defense (DoD) has granted Zscaler Private Access™ (ZPA™) a Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5), as published in the Department of Defense Cloud Computing Security Requirements Guide (DoD CC SRG).  Government agencies and their contractors will be able to use Zscaler’s Zero Trust platform for systems that manage their most sensitive Controlled Unclassified Information (CUI) as well as unclassified National Security Systems (NSSs).

ZPA is a zero trust network access service that connects trusted users directly to trusted cloud applications. Organizations can dramatically reduce cyber risk and adopt modern cloud solutions.  

"Secure, fast, reliable access to applications and data is critical as agencies continue deploying cloud services,” said Lieutenant General (Ret.) Mark S. Bowman. “Reducing cyber risk and defending against adversaries is a top priority for the DoD and all of the Federal government – especially for those managing sensitive and Controlled Unclassified Information (CUI) and unclassified National Security Systems (NSSs) data. Zero Trust Network Access solutions help everyone in the Federal government as they navigate this journey.”

The IL5 authorization underscore’s Zscaler’s deep commitment to Federal cybersecurity, and to supporting DoD organizations as they implement Defense Information Systems Agency’s (DISA) new Zero Trust cybersecurity reference architecture. It also highlights Zscaler’s support of Federal agencies in their journey to meet TIC 3.0 guidelines and build zero trust plans required in the new Executive Order for Improving the Nation’s Cybersecurity, and the draft Federal Zero Trust Strategy.

"Zscaler is excited to achieve IL5 authorization to support our DoD customers and their respective missions," said Drew Schnabel, Vice President of Federal at Zscaler. "This achievement demonstrates our commitment to secure service members and contractors at the highest data classification levels with zero trust security. This is a critical milestone in our journey to protect data and defend against our adversaries."

“We applaud Zscaler for achieving DISA IL5 Provisional Authorization, which will allow them to help accelerate the Defense Departments’ move to zero trust security,” said Sandy Carter, Vice President of Partners and Programs, AWS. “We’re excited to continue to collaborate with Zscaler to help DoD customers securely transfer highly sensitive workloads to AWS GovCloud, where they can take advantage of the cloud’s agility and cost savings.”

This authorization builds on recent announcements demonstrating Zscaler’s commitment to supporting the Federal government in their mission to secure digital transformation, including:

  • The DoD’s Defense Innovation Unit (DIU) selected Zscaler to prototype ZPA and ZIA as secure access technologies. The project has the potential to scale to other DoD organizations through a production Other Transaction (OT) agreement. 
  • Zscaler successfully completed a Secure Cloud Management (SCM) prototype using Defense Information Systems Agency (DISA)-developed criteria and was issued a success memo by DIU. While the RFP noted vendors must be open to pursuing DOD IL4 certification as part of their roadmap, Zscaler exceeded the requirement by achieving IL5.
  • Zscaler is among a select group of companies chosen by NIST, a national standards body, to run a pilot program in support of the Cybersecurity Executive Order.
  • ZPA achieved FedRAMP-High JAB Authorization.
  • ZIA™ received Authorization to Operate (ATO) at the Moderate Impact level.
  • ZIA™ achieved FedRAMP “In Process” status at the High Impact level, sponsored by a U.S. Department of Defense (DoD) Command.
  • ZIA prioritized for FedRAMP-High JAB Authorization.
  • Zscaler was recognized as the only Leader in the Gartner December 2020 Magic Quadrant for Secure Web Gateways. This is the 10th consecutive year Zscaler has been named a Leader in the Gartner Magic Quadrant for Secure Web Gateways.

Zscaler currently supports over 100 federal agencies and federal system integrators, keeping sensitive data secure and employees productive while working from anywhere.

 

 

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange™ is the world’s largest in-line cloud security platform.

Media Contacts

Natalia Wodecki, Sr. Director, Global Integrated Communications & PR, [email protected]