Zscaler

Zscaler

Verified

Cloud Security

Cloud-native zero trust platform for secure access to applications and data anywhere

7,000+ employees
San Jose, CA
Founded 2008
Visit Website

Work at Zscaler?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Zscaler Zero Trust Exchange

Cloud-native security platform that secures connections between users, devices, and applications over any network. Provides comprehensive zero trust security through cloud-delivered services including secure internet access, private application access, and digital experience monitoring.

Unique Value Proposition

The world's largest security cloud platform processing over 400 billion transactions daily. Only cloud-native zero trust platform that eliminates attack surface by making applications invisible to the internet while providing direct user-to-app connections without network access.

Categories

Cybersecurity
CASB
SASE
Identity Management
Access Management

Target Market

Industries

Financial Services
Healthcare
Manufacturing
Technology
Retail
Government
Education

Company Size

1000 - 50000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

per_user

Price Range

$72 - $375/user/month

Free Trial Available

30-day trial period

Typical Contract Length

12 months

Key Features

Zero Trust Network Access (ZTNA)
Secure Web Gateway (SWG)
Cloud Access Security Broker (CASB)
SSL/TLS Inspection
Cloud Firewall
Data Loss Prevention (DLP)
Advanced Threat Protection
Cloud Sandbox
Browser Isolation
Digital Experience Monitoring
API Protection
Inline CASB
DNS Security
Cloud Workload Protection
User Behavior Analytics

Integrations

Microsoft 365
Google Workspace
Salesforce
AWS
Microsoft Azure
ServiceNow
Splunk
CrowdStrike
Okta
VMware
Palo Alto Networks
Active Directory
Azure AD
Slack
Box
Dropbox
Microsoft Teams
Zoom
SAP
Oracle
API Available
View Docs

Security Features

Zero Trust Architecture
End-to-End Encryption
Multi-Factor Authentication (MFA)
Single Sign-On (SSO)
Role-Based Access Control (RBAC)
Data Encryption at Rest and in Transit
Real-time Threat Intelligence
AI-Powered Threat Detection
Microsegmentation
Policy-Based Access Controls

Security & Compliance

SOC 2 Type II
ISO 27001
ISO 27017
ISO 27018
ISO 27701
FedRAMP High
StateRAMP
FIPS 140-2
CSA STAR
GDPR
HIPAA

Implementation & Support

Implementation Time

5 weeks (30 days)

Deployment Options

Cloud

Support Hours

24/7

Implementation Support Included
Training Resources Available