STOCK TITAN

Zscaler Private Access Achieves DoD Impact Level 5 (IL5)

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Positive)
Tags
Rhea-AI Summary

Zscaler, recognized as a leader in cloud security, has received Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5) from the Department of Defense (DoD) for Zscaler Private Access™ (ZPA™). This authorization allows government agencies to securely manage sensitive data using Zscaler's Zero Trust platform, enhancing cybersecurity for Controlled Unclassified Information (CUI) and unclassified National Security Systems (NSSs). Zscaler's solutions aim to reduce cyber risk as the DoD adopts modern cloud strategies.

Positive
  • Achieved Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5) from the DoD.
  • Zscaler's Zero Trust platform enhances cybersecurity for sensitive data.
  • Supports over 100 federal agencies in secure digital transformation.
Negative
  • None.

Empowers DoD to Reduce Cyber Risk, Adopt Modern Cloud Solutions, and Implement DISA's New Zero Trust Reference Architecture

SAN JOSE, Calif., Oct. 28, 2021 (GLOBE NEWSWIRE) -- Zscaler, Inc., (NASDAQ: ZS), the leader in cloud security, today announced that the Department of Defense (DoD) has granted Zscaler Private Access™ (ZPA™) a Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5), as published in the Department of Defense Cloud Computing Security Requirements Guide (DoD CC SRG). Government agencies and their contractors will be able to use Zscaler’s Zero Trust platform for systems that manage their most sensitive Controlled Unclassified Information (CUI) as well as unclassified National Security Systems (NSSs).

ZPA is a zero trust network access service that connects trusted users directly to trusted cloud applications. Organizations can dramatically reduce cyber risk and adopt modern cloud solutions.

"Secure, fast, reliable access to applications and data is critical as agencies continue deploying cloud services,” said Lieutenant General (Ret.) Mark S. Bowman. “Reducing cyber risk and defending against adversaries is a top priority for the DoD and all of the Federal government – especially for those managing sensitive and Controlled Unclassified Information (CUI) and unclassified National Security Systems (NSSs) data. Zero Trust Network Access solutions help everyone in the Federal government as they navigate this journey.”

The IL5 authorization underscore’s Zscaler’s deep commitment to Federal cybersecurity, and to supporting DoD organizations as they implement Defense Information Systems Agency’s (DISA) new Zero Trust cybersecurity reference architecture. It also highlights Zscaler’s support of Federal agencies in their journey to meet TIC 3.0 guidelines and build zero trust plans required in the new Executive Order for Improving the Nation’s Cybersecurity, and the draft Federal Zero Trust Strategy.

"Zscaler is excited to achieve IL5 authorization to support our DoD customers and their respective missions," said Drew Schnabel, Vice President of Federal at Zscaler. "This achievement demonstrates our commitment to secure service members and contractors at the highest data classification levels with zero trust security. This is a critical milestone in our journey to protect data and defend against our adversaries."

“We applaud Zscaler for achieving DISA IL5 Provisional Authorization, which will allow them to help accelerate the Defense Departments’ move to zero trust security,” said Sandy Carter, Vice President of Partners and Programs, AWS. “We’re excited to continue to collaborate with Zscaler to help DoD customers securely transfer highly sensitive workloads to AWS GovCloud, where they can take advantage of the cloud’s agility and cost savings.”

This authorization builds on recent announcements demonstrating Zscaler’s commitment to supporting the Federal government in their mission to secure digital transformation, including:

  • The DoD’s Defense Innovation Unit (DIU) selected Zscaler to prototype ZPA and ZIA as secure access technologies. The project has the potential to scale to other DoD organizations through a production Other Transaction (OT) agreement.
  • Zscaler successfully completed a Secure Cloud Management (SCM) prototype using Defense Information Systems Agency (DISA)-developed criteria and was issued a success memo by DIU. While the RFP noted vendors must be open to pursuing DOD IL4 certification as part of their roadmap, Zscaler exceeded the requirement by achieving IL5.
  • Zscaler is among a select group of companies chosen by NIST, a national standards body, to run a pilot program in support of the Cybersecurity Executive Order.
  • ZPA achieved FedRAMP-High JAB Authorization.
  • ZIA™ received Authorization to Operate (ATO) at the Moderate Impact level.
  • ZIA™ achieved FedRAMP “In Process” status at the High Impact level, sponsored by a U.S. Department of Defense (DoD) Command.
  • ZIA prioritized for FedRAMP-High JAB Authorization.
  • Zscaler was recognized as the only Leader in the Gartner December 2020 Magic Quadrant for Secure Web Gateways. This is the 10th consecutive year Zscaler has been named a Leader in the Gartner Magic Quadrant for Secure Web Gateways.

Zscaler currently supports over 100 federal agencies and federal system integrators, keeping sensitive data secure and employees productive while working from anywhere.

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest in-line cloud security platform.

Zscaler™ and the other trademarks listed at https://www.zscaler.com/legal/trademarks are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

Additional Resources

Media Contacts

Natalia Wodecki
Global PR Director
press@zscaler.com


FAQ

What does Zscaler's Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5) mean for the company?

It allows Zscaler to provide its Zero Trust security framework to U.S. Department of Defense agencies, enhancing its market position in federal cybersecurity.

How does Zscaler support the Department of Defense's cybersecurity initiatives?

Zscaler helps the DoD reduce cyber risks and comply with the Defense Information Systems Agency's Zero Trust cybersecurity reference architecture.

What is the significance of the IL5 authorization for Zscaler's business operations?

IL5 authorization allows Zscaler to secure sensitive data and positions the company as a trusted partner for government agencies implementing modern cloud solutions.

How many federal agencies does Zscaler currently support?

Zscaler supports over 100 federal agencies and federal system integrators.

What competitive advantages does Zscaler gain from receiving IL5 authorization?

IL5 authorization enhances Zscaler's credibility and expands its opportunities within federal contracts, particularly amidst increasing demand for cloud security solutions.

Zscaler, Inc.

NASDAQ:ZS

ZS Rankings

ZS Latest News

ZS Stock Data

26.29B
152.49M
38.23%
50.21%
2.96%
Software - Infrastructure
Services-computer Programming Services
Link
United States of America
SAN JOSE