Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Press Release

Zscaler’s Stephen Kovac Honored with 2020 Federal 100 Award for Achievements in Modernizing Cloud Security

San Jose, California, February, 04, 2020

Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that Stephen Kovac, Vice President of Global Government and Head of Corporate Compliance, Zscaler, has been named a FCW Fed100 recipient, and will be inducted on March 19, 2020.

The Fed100 awards recognize senior executives from government and industry who have made a positive impact on the way information technology is used to advance government missions.

Throughout his career, Kovac has worked to remove roadblocks to Federal cloud adoption, collaborating with agency leaders to strengthen cloud security since TIC and FedRAMP efforts were first launched. In 2019, he advocated for the successfully updated TIC 3.0 policy, and worked with an industry/government task force to publish a zero trust report to evaluate the technical maturity of zero trust technologies and services with the potential for agency adoption.

In 2019, under Kovac’s leadership, Zscaler launched the first cloud-based, FedRAMP TIC 3.0 solution to allow agencies to create fast, secure connections between users and applications, regardless of device, location, or network. Most recently, Zscaler has achieved FedRAMP Ready status at the High Impact level for its zero trust access solution and was the first FedRAMP Authorized Secure Internet and Web Gateway provider.

“The Federal 100 Awards are the most prestigious in federal IT. On behalf of the Zscaler team, congratulations to Stephen Kovac and all the government and industry Fed100 recipients who go above and beyond every day to support Federal missions,” said Jay Chaudhry, Chairman and CEO of Zscaler. “Stephen’s work has benefited Zscaler customers by making it easier to securely use modern cloud applications and achieve digital transformation goals. His efforts have also helped to strengthen cloud security across the federal government.”

Go to the Zscaler for government website to learn more about how Zscaler cloud services can enable government agencies to security connect users to the internet and application, regardless of device, location or network.

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange™ is the world’s largest in-line cloud security platform.

Media Contacts

Natalia Wodecki, Sr. Director, Global Integrated Communications & PR, [email protected]