Zscaler platform

 Zscaler is a global internet security platform used by more than 5,000 enterprises, governments and military organizations worldwide.  It provides a cloud computing-based security and compliance system built on the internet.

Fast and secure policy-based access that connects the right user to the right service or application, the Zscaler platform is designed to replace your appliances at the inbound and outbound gateways.

Zscaler Internet Access (ZIA) provides secure access to the open Internet and SaaS apps, regardless of where users connect from. The platform provides inline inspection of traffic to support your userbase with protection against encrypted threats and to enable the organization to protect against web-based data loss via the Zscaler DLP functionality.

Zscaler Private Access (ZPA) delivers a completely new way to provide access to internal applications, whether they reside in the data center or cloud, without a VPN. It enables secure application access without putting the client device on to the network — and without exposing applications to the Internet. The former will reduce the risk of lateral movement and the latter removes an endpoint that could be port scanned and otherwise manipulated by malicious actors.

Together, ZIA and ZPA enable you to embrace the era of productivity and agility enabled by the cloud.



A complete cloud security platform

  • Global internet security platform 

Zscaler operates in more than 100 data centres around the world and enables you to fully leverage the promise of cloud and mobile computing with unparalleled and uncompromising protection and performance

  • Award-winning security as a service platform

Sits in line between your company and the internet, protecting your enterprise from cyber threats, stopping intellectual property leaks, and ensuring compliance with corporate content and access policies

  • Single management console

Monitors your network and user activity, secures roaming users and mobile devices, and manages all of this globally from a single management console

  • Defence-in-depth

Protects you from a broad range of threats including malicious URL requests, viruses, Advanced Persistent Threats (APTs), zero-day malware, adware, spyware,  ransomware, botnets, cross-site scripting and more

  • Eliminate hardware

Zscaler delivers without the need for on premise hardware, appliances or software

Solutions

Aside from the Cloud and Web Security features of Zscaler - the product offers a number of other solutions that offer a wide range of business benefits:

Deploy Office 365 with no impact to your network or your budget.

Zscaler delivers a fast and secure user experience for Office 365 without backhauling all of your traffic to the data center and stacking more appliances to handle the increase in connections. Simply forward your traffic via a GRE/IPsec tunnel or Zscaler App for road warriors and Zscaler will automatically identify, prioritize, and route your traffic to the closest data centre.

There is no hardware to deploy and manage and, since traffic is routed locally, you can reduce your MPLS spend.

Why use Zscaler for O365 deployment?

  • Better user experience via local breakouts and bandwidth controls
  • Reduces MPLS backhaul costs
  • No hardware deployments and upgrades
  • Rapid one-click configuration
  • IP address and auth/SSL bypass lists
  • Overcomes IP address limitations
  • No network configuration changes

Zscaler blocks ransomware

Zscaler’s cloud security platform is a multi-layered security solution, combining eight different security engines that allow you to quickly discover and block coordinated attacks.

The Zscaler platform includes:

  • Intrusion Prevention Systems (IPS)
  • Antivirus
  • Sandboxing
  • Web filtering (URL and Cloud Application Control)
  • DLP
  • Cloud Firewall
  • Nanolog Streaming Service
  • URL and Content Filtering
  • File Type Control
  • Inline Antivirus & Antispyware
  • Bandwidth Control
  • Mobile Application Reporting & Control
  • IP-based Reputation Scoring and Threat Protection
  • Advanced Threat Protection
  • SSL inspection

Inspecting SSL traffic is critical, especially as it accounts for a large amount of all web traffic and an increasing amount of malware is being hidden in encrypted traffic.

Protect employees most vulnerable to ransomware: branch office and remote users

Zscaler’s cloud protects all of an organization's users and systems, wherever they happen to be. Using a mobile device on a public Wi-Fi connection gets the same protection as when a user is hardwired into their HQ.

Cloud intelligence blocks threats for everyone

The global Zscaler cloud security platform handles up to 80 billion transactions a day and detects and blocks over 100 million pieces of malware, including ransomware, every day. Any time a new threat is discovered for anyone of Zscaler’s 15 million users worldwide, the cloud platform immediately protects everyone from that new threat.

The global Zscaler cloud security platform handles up to 80 billion transactions a day and detects and blocks over 100 million pieces of malware, including ransomware, every day. Any time a new threat is discovered for anyone of Zscaler’s 15 million users worldwide, the cloud platform immediately protects everyone from that new threat.

 

Platform, OS, and connection may differ. But Zscaler security and control remain the same

To Zscaler, mobile devices are just another endpoint— the traffic inspection remains exactly the same. Zscaler sits in the cloud between all your users—regardless of endpoint or connection type—seamlessly scanning every byte of inbound and outbound traffic to ensure that any malicious content or attacks targeted at mobile devices don’t exploit potential security blind spots. Zscaler even handles SSL inspection—the same way they do for other endpoints.

Zscaler interacts smoothly with existing MDM vendor solutions, extending your security capabilities to cover mobile apps, including mobile app fingerprinting, app store access control, and blocking of malicious apps. Like all Zscaler policies, you can deploy mobile protection in minutes:

  • Forward all mobile browser and app traffic to the Zscaler security cloud
  • Simplify traffic forwarding with a lightweight endpoint app that establishes an HTTPS tunnel between the endpoint and the Zscaler cloud
  • Zscaler mobile security is compatible with all types of networks and platforms
  • A wide variety of authentication schemes ensure that we get full user context for each device, and can provide the appropriate controls to each data packet

Eliminate security loopholes and inappropriate downloads with Zscaler Guest Wi-Fi protection.

Zscaler protects your guest Wi-Fi users and your company by securing the network and ensuring compliance with privacy laws and other regulations. You can set it up in a matter of minutes because Zscaler is 100% in the cloud, so there’s no hardware or software to deploy or manage.

Zscaler for guest Wi-Fi: all the protection, none of the headaches

  • Set up guest Wi-Fi security in a matter of minutes—with the Zscaler cloud-based platform, there’s no hardware or software to deploy and manage
  • Protect your guest Wi-Fi users and your company by securing the network and ensuring compliance with privacy laws and other regulations.
  • Enable Safe Search, advanced threat protection, or SSL inspection to fit your business requirements.
  • Gain full visibility into your guest Wi-Fi traffic at all locations and at all times.
  • Drill down by location or policy to investigate the riskiest users.
  • Enjoy huge savings when compared to backhauling guest traffic or deploying appliances.
  • Set up granular, easy-to-understand policies and reporting—in minutes.


Case studies

Explore our client successes

  • Colm Fagan, Global Head of Information Security at Doosan

  • Robert Early, Group Information Security Officer, UDG Healthcare plc