Zscaler for users
Zscaler for users provides fast, secure, reliable access to applications/internet from anywhere. Zscaler delivers policy-based, secure access to private applications and assets without the cost, or risks of VPN's. Users get the benefits of Zscaler’s industry-leading Internet Security platform, along-with granular, policy-based access to internal resources from a single point.
Features
- Secure private application access, without exposing applications to the Internet
- Decouples private internal applications from the physical network
- No VPN client to launch, or exit
- Global visibility for users and applications
- Single console for policy definition and management
- Secure Web Gateway - on any device, in any location
- URL and Content Filtering - with granular policy rules
- Cloud Sandboxing - Protection against Advanced Persistent Threats (APTs)
- Easily scale Data Loss Prevention (DLP) to all users
- Quickly and easily scale protection to all offices or users
Benefits
- Secure internet access, including roaming users and mobile devices
- No hardware or software to purchase and administer, reduces expenses
- Eliminate backhauling data for fast experience with Office 365
- Over 120,000 security updates/day - unrivalled intelligence
- Integrated Sandboxing, Cloud Firewall, URL Content Filtering, DLP, CASBs
- SSL inspection stops threats, data leaks in encrypted traffic
- No need to buy excess capacity— Zscaler cloud scales elastically
- Users get application access without network access
- Users only see apps/resources they are authorised to access
- No need to buy, maintain, or upgrade VPN hardware
Pricing
£178 a user
- Education pricing available
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
2 4 7 5 4 8 1 3 3 4 5 3 6 9 5
Contact
Somniac Security
Stephen Jones
Telephone: 44 07825967770
Email: stephen@somniacsecurity.com
Service scope
- Software add-on or extension
- No
- Cloud deployment model
- Private cloud
- Service constraints
- There are no operational constraints to the service
- System requirements
-
- For offices, set-up a GRE/IPsec router-tunnel to the closest Zscaler-DC
- For mobile employees, forward traffic via the ZscalerApp or PACfile
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
- Response time will be dependent on severity, 30 minutes for P1, 1hr for P2, 3hrs for P3 and 4hrs for P4.
- User can manage status and priority of support tickets
- Yes
- Online ticketing support accessibility
- None or don’t know
- Phone support
- Yes
- Phone support availability
- 24 hours, 7 days a week
- Web chat support
- No
- Onsite support
- Yes, at extra cost
- Support levels
- Zscaler support options can be found here - https://www.zscaler.com/legal/sla-support
- Support available to third parties
- Yes
Onboarding and offboarding
- Getting started
-
Documentation on deployment guides, help portals can be found on the Zscaler Help Portal: https://help.zscaler.com/
All online training can be accessed from the Zscaler Academy Portal: https://www.zscaler.com/zscaler-academy" - Service documentation
- Yes
- Documentation formats
-
- HTML
- End-of-contract data extraction
- Different options to extract data from the tenants are available from the Zscaler Portal: https://help.zscaler.com/zia/dashboard-analytics/reports
- End-of-contract process
- Data generated by the use of the service can be streamed directly in real time to the customer. If, at the end of contract, the customer requests all data, 6 months will be made available.
Using the service
- Web browser interface
- Yes
- Supported browsers
-
- Microsoft Edge
- Firefox
- Chrome
- Opera
- Application to install
- Yes
- Compatible operating systems
-
- Android
- IOS
- Linux or Unix
- MacOS
- Windows
- Designed for use on mobile devices
- Yes
- Differences between the mobile and desktop service
- None
- Service interface
- No
- User support accessibility
- None or don’t know
- API
- Yes
- What users can and can't do using the API
- The Zscaler API is available on request, documentation can be found at https://help.zscaler.com/zia/api
- API documentation
- Yes
- API documentation formats
- HTML
- API sandbox or test environment
- Yes
- Customisation available
- Yes
- Description of customisation
- Administrators can customise all policies to manage and control users. Acceptable use policy prompts and user messaging frameworks can be highly customised.
Scaling
- Independence of resources
-
Zscaler has architected its platform from scratch in order to create a solution that is unparalleled in its scalability.
All ZIA Public Service Edges use multi-core architecture to intelligently load-balance tasks within the Public Service Edge. As a result, there is no need for any external load balancing. This inherent scalability differentiates our solution in its ability to provide the service at a unique price point and also have points of presence in numerous locations across the world.
With over 150+ nodes distributed across the world, these can by used by any of our customers at any time.
Analytics
- Service usage metrics
- Yes
- Metrics types
- Service usage, threats detected and stopped, types of threats blocked, Bandwidth, SSL inspection, license usage, latency, top cloud applications, traffic volume trends, Office365 usage, potential sensitive files being uploaded and more. Please note these will be reviewed during QBR sessions but are accessible as a PowerPoint presentation for your own assessment and playback within the organisation.
- Reporting types
-
- API access
- Real-time dashboards
Resellers
- Supplier type
- Reseller providing extra support
- Organisation whose services are being resold
- Zscaler
Staff security
- Staff security clearance
- Other security clearance
- Government security clearance
- Up to Baseline Personnel Security Standard (BPSS)
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
-
- United Kingdom
- European Economic Area (EEA)
- User control over data storage and processing locations
- Yes
- Datacentre security standards
- Complies with a recognised standard (for example CSA CCM version 3.0)
- Penetration testing frequency
- At least every 6 months
- Penetration testing approach
- Another external penetration testing organisation
- Protecting data at rest
- Other
- Other data at rest protection approach
-
Log data (with personal data) is tokenised at source and the token database is encrypted and held on another system.
Zscaler leverages a full proxy architecture and is built to ensure data is not written to disk to maintain the highest level of data security. Data is scanned in RAM and then erased. Log data generated for every transaction is compressed, tokenized, and exported over secure TLS connections to Log Routers that direct the logs to Zscaler's logging module, hosted in the appropriate geographical region for each buyer. - Data sanitisation process
- Yes
- Data sanitisation type
-
- Explicit overwriting of storage before reallocation
- Deleted data can’t be directly accessed
- Equipment disposal approach
- A third-party destruction service
Data importing and exporting
- Data export approach
- With Zscaler Internet Access (ZIA), you can download data in CSV format, for any specified date/time range, within theavailable 6-month window. Audit Logs can also be retrieved via API, enabling easy integration to SIEM and third-party auditing tools. To learn more, see: https://help.zscaler.com/zia/audit-log-use-cases
- Data export formats
-
- CSV
- Other
- Other data export formats
- API
- Data import formats
- Other
- Other data import formats
- N/a
Data-in-transit protection
- Data protection between buyer and supplier networks
-
- TLS (version 1.2 or above)
- IPsec or TLS VPN gateway
- Data protection within supplier network
- TLS (version 1.2 or above)
Availability and resilience
- Guaranteed availability
- 99.999%, assured by contractual commitment
- Approach to resilience
- Each Zscaler cloud has three key components - the Central Authority, Zscaler Enforcement Nodes and Nanolog clusters. The CA consists of one active server and two in passive standby mode. The active CA replicates data in real time to the two standby CAs, so any of them can become active at any time and each is hosted in separate locations. Zscaler Enforcement Nodes are inline Internet security gateways inspecting Internet traffic bi-directionally for malware and enforce security and compliance policies. When a user moves to a different location, the nearest Node downloads and enforces the appropriate policy for that user.
- Outage reporting
- Zscaler monitors its cloud through proprietary monitoring systems and 3rd parties. Live stats and alerts are available 24/7 at: https://trust.zscloud.net/
Identity and authentication
- User authentication needed
- Yes
- User authentication
-
- 2-factor authentication
- Public key authentication (including by TLS client certificate)
- Identity federation with existing provider (for example Google Apps)
- Username or password
- Access restrictions in management interfaces and support channels
-
Management access is restricted per login and further with orchestrated access via individual accounts.
Support access is federated via vendor support and live chat. - Access restriction testing frequency
- At least every 6 months
- Management access authentication
-
- Dedicated link (for example VPN)
- Username or password
Audit information for users
- Access to user activity audit information
- Users receive audit information on a regular basis
- How long user audit data is stored for
- Between 6 months and 12 months
- Access to supplier activity audit information
- Users have access to real-time audit information
- How long supplier audit data is stored for
- Between 6 months and 12 months
- How long system logs are stored for
- Between 6 months and 12 months
Standards and certifications
- ISO/IEC 27001 certification
- Yes
- Who accredited the ISO/IEC 27001
- Schellman Compliance, LLC
- ISO/IEC 27001 accreditation date
- 10/05/2023
- What the ISO/IEC 27001 doesn’t cover
- No ISO/IEC 27001 control activities have been excluded from the scope of Zscaler’s ISMS and PIMS.
- ISO 28000:2007 certification
- No
- CSA STAR certification
- Yes
- CSA STAR accreditation date
- 31/07/2023
- CSA STAR certification level
- Level 2: CSA STAR Attestation
- What the CSA STAR doesn’t cover
- No CSA STAR control activities have been excluded from the scope of Zscaler’s ISMS and PIMS.
- PCI certification
- No
- Cyber essentials
- Yes
- Cyber essentials plus
- No
- Other security certifications
- Yes
- Any other security certifications
-
- SOC 2 Type 2 Report
- SOC 3 Type 2 Report
- ISO 27001
- ISO 27017
- ISO 27018
- ISO 27701
- CIS Controls
- NIST Cybersecurity Framework
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- Yes
- Security governance standards
-
- CSA CCM version 3.0
- ISO/IEC 27001
- Other
- Other security governance standards
-
SOC 2 Type II
Cyber Essentials
https://www.zscaler.com/compliance/overview - Information security policies and processes
-
Aligning with ISO27001, Zscaler has defined its information security and privacy program as part of the scope of the ISMS and PIMS and supporting information security and privacy policies to help define ISMS and PIMS ownership, accountability, and scope in alignment with relevant policies, standards, procedures, and guidelines. The head of global security compliance, the risk and compliance manager, and the legal department, are ultimately responsible for developing and maintaining the ISMS and PIMS program and therefore, have been delegated the following responsibilities:
• Establishing the information security and privacy policies and objectives which are compatible with Zscaler’s strategic direction;
• Ensuring integration of ISMS (Information Security Management System) and PIMS (Privacy Information Management System) requirements into Zscaler’s processes;
• Ensuring resources are available for the support of the ISMS and PIMS;
• Communicating the importance of effective information security and privacy management and of conforming to the ISMS and PIMS requirements;
• Ensuring the ISMS and PIMS achieve its intended outcome(s);
• Directing and supporting persons to contribute to the effectiveness of the ISMS and PIMS;
• Promoting continual improvement; and
• Encouraging and supporting other management roles to demonstrate leadership within their areas or responsibility.
Operational security
- Configuration and change management standard
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Configuration and change management approach
-
Zscaler has a documented Change Management Policy that ensures any changes are made in accordance with best practices and in alignment with our organization's commitments regarding security and compliance frameworks. Zscaler also have a documented Change Management procedure that serves to provide instruction and requirements for the changes to production services in order to ensure its continued availability and integrity. Any changes to Zscaler systems must follow this procedure, which falls under our ISO 27001 certification.
In alignment with our global Cloud Operations team, the process covers change control requirements, clear roles and responsibilities, segregation of duties, and security requirements. - Vulnerability management type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Vulnerability management approach
-
Zscaler has a documented Security Audit and Vulnerability Management procedure, created in accordance with our ISO 27001 certification. Zscaler has a full suite of policies audited by external auditors annually for compliance with SOC 2 Type II, ISO 27001, ISO 27701, ISO 27017, ISO 27018, CSA Star, and others, which can be reviewed on our public-facing compliance we page at: https://www.zscaler.com/compliance/overview
Zscaler conducts internal and external (through a third party) vulnerability assessments and vulnerability scans (point-in-time) as well as penetration tests. - Protective monitoring type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Protective monitoring approach
-
Zscaler has implemented protective monitoring processes including SOC 2 Type 2, ISO 27001/017/018/701, CSA Star, and others, which can be reviewed on their public-facing compliance web page at: https://www.zscaler.com/compliance/overview
Zscaler has implemented a set of logging and monitoring tools that are configured to collect data from system infrastructure components to monitor system performance, potential security threats and vulnerabilities, resource utilisation, and alert IT operations upon detection of unusual system activity or service requests.
Enterprise monitoring applications are in place to monitor the performance and availability of the systems and alert via on-screen when predefined thresholds are exceeded. - Incident management type
- Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
- Incident management approach
-
Zscaler has an Incident Response Plan (IRP) in place to ensure that we are prepared to manage cyber incidents in an effective and efficient manner and respond accordingly. The IRP identifies the structure, roles and responsibilities, types of common incidents, and the approach to preparing, identifying, containing, eradicating, recovering, and conducting lessons learned to minimize the impact of security incidents. Our Management team has defined the following types of incidents:
• Support Incidents: Customer-related incidents
• Security Incidents: These may include security weaknesses, Acceptable Use Policy (“AUP”) violations, suspected and actual data security breaches, or incidents resulting from vulnerability scans.
Secure development
- Approach to secure software development best practice
- Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)
Public sector networks
- Connection to public sector networks
- No
Social Value
- Social Value
-
Social Value
- Fighting climate change
- Covid-19 recovery
- Equal opportunity
Fighting climate change
Fighting Climate Change:
-With the world’s largest security cloud, we’re poised to help lower environmental impacts associated with security worldwide. Switching to Zscaler from on-premises solutions can help organizations reduce IT waste, energy consumption, and their carbon footprint.
-To understand the holistic environmental impacts and benefits of the Zscaler platform vs. on-premises cybersecurity solutions, we worked with a third-party environmental expert to conduct a comparative life cycle assessment (LCA) following ISO principles. The LCA study, conducted in 2022, found that the Zscaler solution can deliver significant hardware reduction and up to 93% energy savings over on-premises solutions. Details may be found in our 2022 ESG Report https://www.zscaler.com/resources/industry-reports/Zscaler-ESG-Report-2022.pdf
-Zscaler prioritizes selecting data centers that already use renewable energy and supplements where
necessary with wind and solar power from local markets. In addition, Zscaler reached carbon neutral in 2022 and has a goal to be net zero by 2025. Additional environmental benefits may be found here: https://www.zscaler.com/corporate-responsibility/environmental-impactCovid-19 recovery
Our zero trust solution enables organisations to secure the workforce from anywhere, enabling business continuity both during Covid and beyond, with the new hybrid workforce.Equal opportunity
As an equal opportunities employer, our policy is that no current or prospective employee, or third party, will receive less favourable treatment on the grounds of their race (including nationality, ethnicity or national origin), religion or belief, sex, marital status or civil partnership, gender reassignment, sexual orientation, pregnancy and maternity, age or disability. We recognise the nine protected characteristics of the Equality Act 2010 and are committed to applying the provisions of the Act in full, in all areas of our business.
We strive to have a diverse workforce because, in our view, diversity enables better business outcomes. We also believe that a more inclusive workplace, where people of different backgrounds work together, ensures better results for all staff.
Pricing
- Price
- £178 a user
- Discount for educational organisations
- Yes
- Free trial available
- Yes
- Description of free trial
- Full product on qualified 30-day proof-of-concept trial. When organisations satisfy themselves that the product functions as specified, they usually proceed to purchase and the PoC trial is simply switched to production and the full production user-load added.
- Link to free trial
- https://help.zscaler.com/zcspm/free-trial