You are on page 1of 8

Data Sheet

Zscaler Internet Access GOV ™

Secure and fast access to the internet


and SaaS applications

Zscaler Internet Access delivers your security stack as a service from the
cloud, eliminating the cost and complexity of traditional Trusted Internet
Connection (TIC) approaches. By moving security to Zscaler GovCloud,
Zscaler™ brings the internet gateway closer to the user for a faster
experience. Agencies can easily scale protection to all offices or users,
regardless of location, and minimize network and appliance infrastructure.

Cloud and mobility have broken perimeter security

The data center used to be the center of gravity. When applications resided there, it made sense to
backhaul traffic from branch offices over a hub-and-spoke network. As traffic patterns shifted to the
internet, TICs were built with stacks of security appliances to allow secure internet access. These gateways
were also centralized to minimize the cost and complexity of securing multiple locations.

Trusted Internet Connection Cloud Transformation


Delivering security in today’s gateway is Your applications have moved to the cloud.
expensive to deploy, complex to maintain, Does it make sense to keep forcing users
and provides a poor user experience. through traditional gateways?

Firewall/IPS
Web/URL filter
Antivirus Backhauling and Slow gateways
DLP inspection layered appliances drive users to use
hinder the user direct-to-cloud
SSL interception experience connections for
Sandbox analysis HQ Data application access
Center

Despite massive appliance investments, The new world? Your perimeter has
breaches continue. It’s clear this aging dissolved and the internet is your new
perimeter-based design has lost its network. A new internet security
The failing hub-and-spoke
effectiveness over time. architecture is needed.
architecture

© 2022 Zscaler, Inc. All rights reserved.


However, as applications have moved to the cloud, the center of gravity has moved with it. User traffic
often goes straight to the cloud, bypassing the security perimeter. Additionally, today’s complex threats
have triggered an explosion of new security appliances, all finding their way into your overworked gateway.
Administrators are in a constant battle to keep up with required security updates for their appliances. The
complexity of deploying and managing all these appliances and their associated costs is out of control.
Furthermore, it’s all associated with what is now an outdated architecture.

Zscaler Internet Access

Zscaler Internet Access is the leading TIC in the industry, supporting multiple TIC 3.0 use cases, offering
an alternative to the traditional parameter-based TIC approach. Zscaler becomes the agency’s secure on-
ramp to the internet for all agency traffic, making Zscaler the user’s first hop to the internet. Agencies may
either simply set up a connection with an IPsec tunnel to the closest Zscaler data center, or forward user
traffic via our lightweight Zscaler Client Connector or PAC file, providing the user with identical security
protection whether they are connecting from the agency location, user home office, airport, or a local
coffee shop.

Zscaler Internet Access sits between your users and the internet, inspecting every byte of traffic inline
across multiple security techniques, even within SSL. You get full protection from web and internet threats.
And with a cloud platform that supports Cloud Firewall, Cloud IPS, Cloud Sandbox, Cloud DLP, and CASB,
you can start with the services you need today and activate others as your needs grow.

Secure internet and web gateway as a service (vTIC)


Zscaler Internet Access delivers a completely integrated gateway
that inspects all ports and protocols, even across SSL.

Threat Prevention Access Control Data Protection

Proxy (Native SSL) Cloud Firewall Cloud DLP

Zero Trust IPS/Adv. Protection URL Filtering CASB OOB


Exchange Cloud Sandbox Bandwidth Control
DNS Security DNS Resolution

Default route to Internet


Block the bad, protect the good Just point your traffic to the Zscaler cloud. For offices, you can
set up a tunnel from your edge router. For mobile, you can use
Zscaler Client Connector or a PAC file.

IoT Remote Branch Headquarters Data Center

All these capabilities are delivered from Zscaler’s global multitenant cloud security platform, which
processes more than 200 billion requests per day at peak periods. With more than 100 patents, the
Zscaler platform has been architected from the ground up as a truly distributed, multitenant cloud with
enterprise performance and scale.

© 2022 Zscaler, Inc. All rights reserved. Data Sheet 2


What sets Zscaler apart?

Cloud effect
Full inline content / SSL Inspection
Strengthen your security with data collected
Inspect ALL your traffic, with no compromises.
from millions of users. Any threat detected
Our patented ByteScan™ engine inspects
anywhere in our cloud is immediately blocked
each outbound and inbound byte, including
for all customers. Zscaler also delivers more
hard-to-inspect SSL traffic, with only a
than 175,000 unique security updates to the
microsecond delay.
cloud every day.

175,000 daily threat updates More than 40 industry threat feeds


Say goodbye to change windows. Get au- Find and stop more threats with a platform
tomatic updates far beyond what could be that consumes more than 40 third-party
accomplished with appliances. threat feeds across open source, commercial,
and private sources.

© 2022 Zscaler, Inc. All rights reserved. Data Sheet 3


Zscaler Internet Access
Integrated functionality to eliminate point products

Threat Prevention

Proxy (native SSL) IPS and advanced Cloud Sandbox DNS security
protection
Find hidden threats with full Block zero-day exploits by Identify and route suspicious
and unlimited inspection of Deliver full threat protection analyzing unknown files command-and-control
SSL traffic at scale. from malicious web content, for malicious behavior, and connections to Zscaler threat
such as browser exploits, easily scale to every user detection engines for full
and scripts. Identify and regardless of location. content inspection.
block botnets and malware
callbacks.

Access Control

Cloud Firewall URL Filtering Bandwidth Control DNS Filtering


Get full DPI and access Block or limit website access Enforce bandwidth policies Control and block DNS
controls across all ports and based on a user or group and prioritize business- requests against known and
protocols. App and user across destinations or URL critical applications over malicious destinations.
aware. categories. recreational traffic.

Data Protection

Cloud DLP with EDM Cloud Access Cloud Security Posture* Cloud Browser Isolation*
Easily scale DLP across all Security Broker (CASB) Management (CSPM) Eliminate exposure to risky
users and inside SSL. Prevent data exposure and Extend data protection into web content and data
Improve custom data ensure SaaS compliance AWS, Azure, and SaaS. exfiltration by separating
detection with exact data with out-of-band CASB. Monitor and mitigate app browsing activity from the
match and indexed Discover and control u misconfiguration along with end user device.
document matching. known cloud apps with compliance reporting and
inline CASB. violation remediation.

Globally distributed security cloud – Powered by patented technologies

SSMA™ ByteScan™ PageRisk™ NanoLog™ PolicyNow™


All security Each outbound Risk of each web 50:1 compression of Policies follow the
engines fire with and inbound byte page element logs with real-time user for the same
each content scan; scanned; native computed global log on-net, off-net
only microsecond SSL scanning dynamically consolidation protection
delay

* Currently not available in Zscaler GovCloud

© 2022 Zscaler, Inc. All rights reserved. Data Sheet 4


Zscaler Internet Access Editions
Complete security for internet and SaaS access in convenient subscription editions or à la carte:

ZSCALER INTERNET ACCESS SERVICE PROFESSIONAL BUSINESS TRANSFORMATION


CLOUD SECURITY PLATFORM
Data Centers
Global access, high availability, with latency SLAs
check check check
Traffic Forwarding
GRE tunnel, IPsec, proxy chaining, PAC file, check check check
or Zscaler Client Connector
Authentication
SAML, secure LDAP, Kerberos, hosted
check check check
Real-Time Cloud Security Updates
Receive full cloud threat sharing (cloud effect), unique secu- check check check
rity updates (175K+/day) and 60+ security feeds
Real-Time Reporting and Logging
Report on web transactions anywhere in seconds, with all check check check
logs stored in FedRAMP Authorized US data centers
SSL Inspection
Full inline threat inspection of all SSL traffic with SLA; Add-on check check
granular policy control for content exclusion
Nanolog™ Streaming Service
Transmit logs from all users and locations to an on-premises Add-on check check
SIEM in real time

CLOUD SECURITY SERVICES


ACCESS CONTROL
URL and Content Filtering
Granular policy by user, group, location, time, and quota;
dynamic content classification for unknown URLs and
check check check
Safe Search
File Type Control
True file type control by user, location, and destination
Add-on check check
Web Access Control
Ensure outdated versions of browsers and plugins Add-on check check
are compliant
Bandwidth Control
Ensure business apps like Microsoft 365 are prioritized over check check check
recreational traffic
Standard Cloud Firewall
Secure SaaS and internet access with IP address, port, and check check check
protocol rules (5-tuple)
Advanced Cloud Firewall and IPS
Secure SaaS and internet access with full outbound Layer 7 Add-on Add-on check
cloud firewall and IPS

© 2022 Zscaler, Inc. All rights reserved. Data Sheet 5


ZSCALER INTERNET ACCESS SERVICE PROFESSIONAL BUSINESS TRANSFORMATION
CYBERTHREAT PREVENTION
Inline Antivirus and Antispyware
Signature-based antimalware and full inbound/outbound check check check
file inspection
Reputation-Based Threat Protection
Stop known botnets, command-and-control check check check
communications, and phishing
Mobile Application Reporting & Control
Visibility, granular policy control, and threat protection for check check
mobile devices on or off the corporate network
Advanced Threat Protection
PageRisk and advanced threat web signatures for
protection from malware, callbacks, cross-site scripting,
Add-on check check
cookie stealing, and anonymizers
Standard Cloud Sandbox
Zero-day protection for EXE and DLL files from unknown check check check
and suspicious sites
Advanced Cloud Sandbox with Quarantine
Zero-day protection for all file types from all sites; ability to
hold file delivery until confirmed sandbox clean; advanced
Add-on Add-on check
reporting
Cloud Browser Isolation*
Eliminate the risk of active web content and Add-on Add-on Add-on
prevent data loss

* Currently not available in Zscaler GovCloud

© 2022 Zscaler, Inc. All rights reserved. Data Sheet 6


ZSCALER INTERNET ACCESS PROFESSIONAL BUSINESS TRANSFORMATION
CLOUD SECURITY SERVICES (CONTINUED)
DATA PROTECTION
Cloud Application Visibility
Discover and monitor web app access (such as streaming, check check check
social, email)
Cloud Application Control
Gain granular control over web app access (such as Add-on check
streaming, social, email)
Essentials Out-of-Band CASB
Prevent data exposure and ensure SaaS app compliance check check
for 1 sanctioned app; no historical scan
Standard Out-of-Band CASB
Prevent data exposure and ensure SaaS app compliance for 1 Add-on Add-on check
sanctioned app; scan 10TB of historical data repositories
Advanced Out-of-Band CASB
Prevent data exposure and ensure SaaS app compliance
Add-on Add-on Add-on
for 1 sanctioned app or all apps (per choice); scan 10TB
of historical data repositories
Essentials Cloud Data Loss Prevention
Identify confidential data loss with inline scanning across Add-on check check
PCI, PII, and 2 custom dictionaries—alerting only
Advanced Cloud Data Loss Prevention
Identify and prevent confidential data loss with inline Add-on Add-on Add-on
scanning across all dictionaries
DLP Exact Data Match
Fingerprint structured data to eliminate DLP false positives; Add-on Add-on Add-on
add-on 1 million cells per 100 seats
Upgraded Data Classification
Find and block custom data more effectively (includes exact
data match for fingerprinting structured data and indexed Add-on Add-on Add-on
document matching for fingerprinting forms and
documents; requires Zscaler DLP or CASB)
Cloud Security Posture Management*
Identify and remediate misconfigurations and assure
Add-on Add-on Add-on
compliance for IaaS and PaaS applications hosted on
public cloud infrastructure
SaaS Security Posture Management*
Identify and remediate misconfigurations and assure Add-on Add-on Add-on
compliance for SaaS applications, including Microsoft 365

* Currently not available in Zscaler GovCloud

ADDITIONAL SERVICES
Standard Zscaler Digital Experience (ZDX)
Monitor and isolate user experience issues with complete check check
end-to-end visibility for 3 apps
Enterprise License
An Enterprise License Agreement (ELA) is available for
customers with 5,000+ seats. Includes all available add-on
services (except Cloud Browser Isolation and CSPM for IaaS
and PaaS) and Premium Support

© 2022 Zscaler, Inc. All rights reserved. Data Sheet 7


How a customer deployed Office 365 across
hundreds of locations

A highly distributed organization migrating its users to Office 365 was


experiencing significant WAN congestion and Office 365 sessions were
overwhelming its firewalls. With Zscaler, the company was able to deliver
a great Office 365 experience across 650 locations. And Zscaler made it
easy to prioritize Office 365 traffic over recreational or less critical traffic.

Security and performance are better in the cloud

Zscaler was named a Leader in the Gartner Magic Quadrant for Secure Web Gateways for 10 consecutive
years. In 2021, Gartner defined the security service edge—a new category that includes SWG—and
subsequently recognized Zscaler as a Leader in the 2022 Gartner Magic Quadrant for Security Service
Edge, with the highest “Ability to Execute.”

“ We have
over 350,000
employees in
192 countries in
2,200 offices
being secured
by Zscaler.”
Frederik Janssen
Zscaler: A Leader in the Gartner® Magic Quadrant™ Global Head of IT
Infrastructure, Siemens
for Security Service Edge (SSE)

1. https://www.zscaler.com/gartner-magic-quadrant-security-service-edge-sse-2022

About Zscaler ©2022 Zscaler, Inc. All rights reserved. Zscaler™,


Zero Trust Exchange™, Zscaler Internet Access™,
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, ZIA™, Zscaler Private Access™, and ZPA™ are
and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss either (i) registered trademarks or service marks
or (ii) trademarks or service marks of Zscaler,
by securely connecting users, devices, and applications in any location. Distributed across more than 150 data Inc. in the United States and/or other countries.
centers globally, the SASE-based Zero Trust Exchange is the world’s largest inline cloud security platform. Learn Any other trademarks are the properties of their
respective owners.
more at zscaler.com or follow us on Twitter @zscaler.

+1 408.533.0288 Zscaler, Inc. (HQ) • 120 Holger Way • San Jose, CA 95134 zscaler.com

You might also like