Zscaler introduces 'industry’s first' Zero Trust SASE

Zscaler has introduced Zscaler Zero Trust SASE, a single-vendor SASE solution built utilizing Zscaler Zero Trust AI to help organizations reduce cost and complexity while implementing Zero Trust security across users, devices, and workloads.

  • Tuesday, 23rd January 2024 Posted 7 months ago in by Phil Alsop

Additionally, Zscaler announced general availability for its Zero Trust SD-WAN solution and portfolio of plug-and-play appliances to help customers modernize secure connectivity for branch offices, factories, and data centers while also eliminating the need for ineffective firewalls and VPNs.

The new Zscaler solutions are built on a Zero Trust architecture, where business policies determine user and device access. Legacy network and firewall architectures introduce risk and complexity, and enable lateral threat movement which is often exploited by ransomware attacks. Zero Trust SD-WAN provides secure inbound and outbound connectivity while reducing business risk and network complexity.

By connecting users, locations and applications through the Zero Trust Exchange™ Platform, this solution extends zero trust beyond users and protects device and server traffic at branches, warehouses and factories. Zscaler is also employing its adaptive AI engine to continuously assess risk for users, devices, destinations, and content, incorporating telemetry from 500 trillion daily signals with third-party risk intelligence.

“Users and organizations want a café-like branch experience to empower hybrid work,” said Naresh Kumar, VP, Product Management, Zscaler. “ Employees expect the same seamless and secure access they would have in an office setting, whether they are at home or on the go, without having to access their applications over a slow, cumbersome VPN. Zscaler Zero Trust SD-WAN will connect and secure users, devices, sites, and workloads using our single-vendor SASE platform, without the cyber risks of traditional SD-WAN.”

With this new approach, Zscaler is delivering Zero Trust SASE, bringing together its industry-leading AI-powered SSE platform and its new Zero Trust SD-WAN solution to enable a hybrid workforce spanning all locations as well as an organization’s remote users. Zero Trust SD-WAN secures inbound and outbound Zero Trust connectivity in a single device. This approach requires no overlay routing complexity, no additional firewalls, and no separate policies for sites and users.

“By adopting Zero Trust SASE, we’ve successfully implemented a comprehensive Zero Trust security framework that spans across our branches, data centers, and the cloud,” said Mike Gemza, CTO, Cornerstone Brands. “The implementation of Zero Trust SD-WAN has empowered us to protect our business against increasing cyberthreats by reducing attack surface, preventing lateral threat movement, and enhancing application performance with a non-routable WAN."

"We continue to see strong interest and significant adoption of SASE among enterprises, along with a move to simplify, consolidate, and reduce costs," said Christopher Rodriguez, Research Director, Security & Trust at IDC. "With a strong emphasis on its Zero Trust heritage, Zscaler has made a bold move to introduce a solution that combines its popular SSE platform with a new Zero Trust SD-WAN offering that can help these enterprises on their SASE journey."

With Zscaler, organizations can connect its users and devices to apps through a proxy and benefit from integrated AI-powered cyberthreat and data protection capabilities including FWaaS, SWG, CASB, and DLP. This comprehensive platform eliminates point products, reduces cost and complexity, and provides simpler management for IT teams. IT teams will be able to push granular forwarding policies for Internet, SaaS, and private applications; gain centralized visibility and management; and access AI-powered IoT device discovery and classification, bolstering their security posture for users while eliminating the need for additional firewalls and edge routers at branch locations.

Zscaler’s Zero Trust SD-WAN solution features:

Plug-and-play appliances: In addition to the virtual appliance already available, Plug-and-Play appliances deliver zero touch provisioning and integrated gateway capabilities to eliminate the needs for additional routers or firewalls at branches.

Integrated SSE: Zero Trust AI cyberthreat and data protection capabilities, including integrated FWaaS, SWG, CASB, and DLP services

Centralized management: Cloud-based management console with integrated policy management across users, locations, and clouds.

Enhanced connectivity and streamlined IT estate drive cost efficiency and boost engineering collaborations.

Fivetran launches Hybrid Deployment

Posted 16 hours ago by Phil Alsop
Hybrid Deployment offers a secure, flexible solution for seamless data movement across environments.
Object First offers a storage solution optimised for Veeam solutions, called Ootbi. This appliance offers built-in immutability, making backups...
Leading global sustainable technology services firm Nebula Global Services is excited to announce its new Global Premier Services Partner status with...
New IGEL innovation is critical amid the growing, costly cyberattacks that target endpoints.

New Hitachi EverFlex transforms IT Operations

Posted 17 hours ago by Phil Alsop
Hitachi Vantara’s advanced infrastructure-as-a-service (IaaS) portfolio redefines IT economics by helping enterprises reduce costs and increase...
Transformative workforce management platform features debut of GenAI companion Maggi, which provides organisations with intelligent business outcomes...
Pax8 has introduced Cynomi, an AI-powered Virtual CISO (vCISO) platform designed to address the cybersecurity needs of small and medium-sized...