Zscaler for users
Zscaler for users ensures fast, secure, reliable access to applications and the internet from anywhere. Providing policy-based access to private applications and assets without VPN costs or security risks. Users benefit from our Internet Security platform plus granular, policy-based access to internal resources a single point.
Features
- Secure private application access, without exposing applications to the Internet
- Decouples private internal applications from the physical network
- No VPN client to launch, or exit
- Global visibility for users and applications
- Single console for policy definition and management
- Secure Web Gateway - on any device, in any location
- URL and Content Filtering - with granular policy rules
- Cloud Sandboxing - Protection against Advanced Persistent Threats (APTs)
- Easily scale Data Loss Prevention (DLP) to all users
- Quickly and easily scale protection to all offices or users
Benefits
- Secure internet access, including roaming users and mobile devices
- No hardware or software to purchase and administer, reduces expenses
- Eliminate backhauling data for fast experience with Office 365
- Over 120,000 security updates/day - unrivalled intelligence
- Integrated Sandboxing, Cloud Firewall, URL Content Filtering, DLP, CASBs
- SSL inspection stops threats, data leaks in encrypted traffic
- No need to buy excess capacity— Zscaler cloud scales elastically
- Users get application access without network access
- Users only see apps/resources they are authorised to access
- No need to buy, maintain, or upgrade VPN hardware
Pricing
£178 a user
- Education pricing available
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
7 4 0 9 7 6 0 7 6 7 3 3 7 2 6
Contact
Softcat Limited
Charles Harrison
Telephone: 01628 403403
Email: psitq@softcat.com
Service scope
- Software add-on or extension
- No
- Cloud deployment model
- Private cloud
- Service constraints
- There are no operational constraints to the service.
- System requirements
-
- For offices, set-up a GRE/IPsec router-tunnel to the closest Zscaler-DC
- For mobile employees, forward traffic via the ZscalerApp or PACfile
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
- Response time will be dependent on severity, 30 minutes for P1, 1hr for P2, 3hrs for P3 and 4hrs for P4.
- User can manage status and priority of support tickets
- Yes
- Online ticketing support accessibility
- None or don’t know
- Phone support
- Yes
- Phone support availability
- 24 hours, 7 days a week
- Web chat support
- No
- Onsite support
- No
- Support levels
- Our support options can be found here - https://www.zscaler.com/legal/sla-support
- Support available to third parties
- Yes
Onboarding and offboarding
- Getting started
-
Documentation on deployment guides, help portals can be found on Zscaler Help: https://help.zscaler.com/
All online training can be accessed by Zscaler Academy: https://www.zscaler.com/zscaler-academy - Service documentation
- Yes
- Documentation formats
-
- HTML
- ODF
- Other
- Other documentation formats
- Online documentation or powerpoints, pdfs, for tailored workshops
- End-of-contract data extraction
- The reports here give different options to extract data from the tenants: https://help.zscaler.com/zia/dashboard-analytics/reports
- End-of-contract process
- Data generated by the use of the service can be streamed directly in real time to the customer. If, at the end of contract, the customer requests all data, 6 months will be made available.
Using the service
- Web browser interface
- Yes
- Supported browsers
-
- Microsoft Edge
- Firefox
- Chrome
- Application to install
- Yes
- Compatible operating systems
-
- MacOS
- Windows
- Designed for use on mobile devices
- Yes
- Differences between the mobile and desktop service
- None.
- Service interface
- No
- User support accessibility
- None or don’t know
- API
- Yes
- What users can and can't do using the API
- API is available on request, documentation can be found at https://help.zscaler.com/zia/api
- API documentation
- Yes
- API documentation formats
- HTML
- API sandbox or test environment
- Yes
- Customisation available
- Yes
- Description of customisation
-
Documentation on deployment guides, help portals can be found on Zscaler Help: https://help.zscaler.com/
All online training can be accessed by Zscaler Academy: https://www.zscaler.com/zscaler-academy
Scaling
- Independence of resources
-
All ZIA Public Service Edges use multi-core architecture to intelligently load-balance tasks within the Public Service Edge. As a result, there is no need for any external load balancing. This inherent scalability differentiates our solution in its ability to provide the service at a unique price point and also have points of presence in numerous locations across the world.
150+ nodes distributed across the world.
We grow with our customers as the internet grows. Our economies of scale afford the elasticity to run and scale up this security service as demands and traffic increase.
Analytics
- Service usage metrics
- Yes
- Metrics types
- Service usage, threats detected and stopped, types of threats blocked, Bandwidth, SSL inspection, license usage, latency, top cloud applications, traffic volume trends, Office365 usage, potential sensitive files being uploaded and more. Please note these will be reviewed during QBR sessions but are accessible as a PowerPoint presentation for your own assessment and playback within the organisation.
- Reporting types
-
- API access
- Real-time dashboards
Resellers
- Supplier type
- Reseller (no extras)
- Organisation whose services are being resold
- Zscaler
Staff security
- Staff security clearance
- Conforms to BS7858:2019
- Government security clearance
- Up to Baseline Personnel Security Standard (BPSS)
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
-
- United Kingdom
- European Economic Area (EEA)
- User control over data storage and processing locations
- Yes
- Datacentre security standards
- Supplier-defined controls
- Penetration testing frequency
- At least once a year
- Penetration testing approach
- Another external penetration testing organisation
- Protecting data at rest
-
- Encryption of all physical media
- Other
- Other data at rest protection approach
- Log data (with personal data) is tokenised at source and the token database is encrypted and held on another system.
- Data sanitisation process
- Yes
- Data sanitisation type
- Explicit overwriting of storage before reallocation
- Equipment disposal approach
- A third-party destruction service
Data importing and exporting
- Data export approach
- With Zscaler Internet Access (ZIA), you can download data in CSV format, for any specified date/time range, within theavailable 6-month window. Audit Logs can also be retrieved via API, enabling easy integration to SIEM and third-party auditing tools. To learn more, see: https://help.zscaler.com/zia/audit-log-use-cases
- Data export formats
-
- CSV
- Other
- Other data export formats
-
- Audit Logs can also be retrieved via API
- https://help.zscaler.com/zia/audit-log-use-cases
- Data import formats
-
- CSV
- Other
- Other data import formats
-
- https://help.zscaler.com/zia/audit-log-use-cases
- Audit Logs can also be retrieved via API,
Data-in-transit protection
- Data protection between buyer and supplier networks
-
- Private network or public sector network
- TLS (version 1.2 or above)
- IPsec or TLS VPN gateway
- Legacy SSL and TLS (under version 1.2)
- Other
- Other protection between networks
-
As Zscaler is an overlay network, traffic is likely already encrypted between the user and Zscaler. By default, traffic between the users network and the buyer's network is encrypted using TLS tunnels when utilizing the Zscaler service. Management access is always encrypted with TLS 1.2
As covered in our standard Zscaler Data Processing Agreement (Exhibit B, Section 13: Cryptography), Zscaler has a formal policy on the use of cryptographic controls for protection, including the use, protection, and life cycle of cryptographic keys. https://www.zscaler.com/resources/legal/zscaler-data-processing-agreement.pdf - Data protection within supplier network
-
- TLS (version 1.2 or above)
- IPsec or TLS VPN gateway
- Legacy SSL and TLS (under version 1.2)
- Other
- Other protection within supplier network
-
As Zscaler is an overlay network, traffic is likely already encrypted between the user and Zscaler. By default, traffic between the users network and the buyer's network is encrypted using TLS tunnels when utilizing the Zscaler service. Management access is always encrypted with TLS 1.2
As covered in our standard Zscaler Data Processing Agreement (Exhibit B, Section 13: Cryptography), Zscaler has a formal policy on the use of cryptographic controls for protection, including the use, protection, and life cycle of cryptographic keys. https://www.zscaler.com/resources/legal/zscaler-data-processing-agreement.pdf
Availability and resilience
- Guaranteed availability
- 99.999%, assured by contractual commitment
- Approach to resilience
- Each Zscaler cloud has three key components - the Central Authority, Zscaler Enforcement Nodes and Nanolog clusters. The CA consists of one active server and two in passive standby mode. The active CA replicates data in real time to the two standby CAs, so any of them can become active at any time and each is hosted in separate locations. Zscaler Enforcement Nodes are inline Internet security gateways inspecting Internet traffic bi-directionally for malware and enforce security and compliance policies. When a user moves to a different location, the nearest Node downloads and enforces the appropriate policy for that user.
- Outage reporting
- Zscaler monitors its cloud through proprietary monitoring systems and 3rd parties. Live stats and alerts are available here 24/7: https://trust.zscloud.net/
Identity and authentication
- User authentication needed
- Yes
- User authentication
-
- 2-factor authentication
- Public key authentication (including by TLS client certificate)
- Identity federation with existing provider (for example Google Apps)
- Username or password
- Access restrictions in management interfaces and support channels
-
Management access is restricted per login and further with orchestrated access via individual accounts.
Support access is federated via vendor support and live chat. - Access restriction testing frequency
- At least every 6 months
- Management access authentication
-
- Dedicated link (for example VPN)
- Username or password
Audit information for users
- Access to user activity audit information
- Users receive audit information on a regular basis
- How long user audit data is stored for
- Between 6 months and 12 months
- Access to supplier activity audit information
- Users receive audit information on a regular basis
- How long supplier audit data is stored for
- Between 6 months and 12 months
- How long system logs are stored for
- Between 6 months and 12 months
Standards and certifications
- ISO/IEC 27001 certification
- Yes
- Who accredited the ISO/IEC 27001
- Schellman Compliance, LLC
- ISO/IEC 27001 accreditation date
- 10/05/2023
- What the ISO/IEC 27001 doesn’t cover
- No ISO/IEC 27001 control activities have been excluded from the scope of Zscaler’s ISMS and PIMS.
- ISO 28000:2007 certification
- No
- CSA STAR certification
- Yes
- CSA STAR accreditation date
- 31/07/2023
- CSA STAR certification level
- Level 2: CSA STAR Attestation
- What the CSA STAR doesn’t cover
- No CSA STAR control activities have been excluded from the scope of Zscaler’s ISMS and PIMS.
- PCI certification
- No
- Cyber essentials
- Yes
- Cyber essentials plus
- No
- Other security certifications
- Yes
- Any other security certifications
-
- Maps and conforms to the following:
- SOC 3 Type 2 Report
- Cyber Essentials Plus
- ISO27001
- ISO 27017
- ISO 27018
- ISO 27701
- Sensitive Data Handling Assessment
- CSA STAR Level 2 Certification
- SOC 2 Type 2 Report
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- Yes
- Security governance standards
-
- ISO/IEC 27001
- Other
- Other security governance standards
-
Many certifications including ISO27001/2, CSA Star, SOC 2 Type II, Cyber Essentials
More certification information can be found here - https://www.zscaler.com/compliance/overview - Information security policies and processes
-
Aligning with ISO27001, Zsclaer has defined its information security and privacy program as part of the scope of the ISMS and PIMS and supporting information security and privacy policies to help define ISMS and PIMS ownership, accountability, and scope in alignment with relevant policies, standards, procedures, and guidelines. The head of global security compliance, the risk and compliance manager, and the legal department, are ultimately responsible for developing and maintaining the ISMS and PIMS program and therefore, have been delegated the following responsibilities:
• Establishing the information security and privacy policies and objectives which are compatible with Zscaler’s strategic direction;
• Ensuring integration of ISMS and PIMS requirements into Zscaler’s processes;
• Ensuring resources are available for the support of the ISMS and PIMS;
• Communicating the importance of effective information security and privacy management and of conforming to the ISMS and PIMS requirements;
• Ensuring the ISMS and PIMS achieve its intended outcome(s);
• Directing and supporting persons to contribute to the effectiveness of the ISMS and PIMS;
• Promoting continual improvement; and
• Encouraging and supporting other management roles to demonstrate leadership within their areas or responsibility.
Operational security
- Configuration and change management standard
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Configuration and change management approach
-
Documented Change Management Policy that ensures any changes are made in accordance with best practices and in alignment with our organization's commitments regarding security and compliance frameworks. We also have a documented Change Management procedure that serves to provide instruction and requirements for the changes to Zscaler production services in order to ensure its continued availability and integrity. Any changes to Zscaler systems must follow this procedure, which falls under our ISO 27001 certification.
In alignment with our global Cloud Operations team, the process covers change control requirements, clear roles and responsibilities, segregation of duties, and security requirements. - Vulnerability management type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Vulnerability management approach
- Documented Security Audit and Vulnerability Management procedure, created in accordance with our ISO 27001 certification, that provides instructions for conducting security audits/vulnerability testing, evaluating information system technical vulnerability results, and remediating technical vulnerabilities or implementing appropriate measures to address associated risk. Zscaler has a full suite of policies audited by external auditors annually for compliance with SOC 2 Type II, ISO 27001, ISO 27701, ISO 27017, ISO 27018, CSA Star, and other major global frameworks, which can be reviewed on our public-facing compliance we page at: https://www.zscaler.com/compliance/overview
- Protective monitoring type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Protective monitoring approach
- Zscaler has implemented a set of logging and monitoring tools that are configured to collect data from system infrastructure components to monitor system performance, potential security threats and vulnerabilities, resource utilization and alert IT operations upon detection of unusual system activity or service requests. The in-scope systems are monitored using enterprise monitoring applications that track system performance, responsiveness, availability and vulnerabilities. The enterprise monitoring applications are monitored by IT personnel in real time and are configured to send alert notifications to IT personnel when predefined thresholds are exceeded.
- Incident management type
- Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
- Incident management approach
-
"Zscaler has an Incident Response Plan (IRP) in place to ensure that we are prepared to manage cyber incidents in an effective and efficient manner and respond accordingly. The IRP identifies the structure, roles and responsibilities, types of common incidents, and the approach to preparing, identifying, containing, eradicating, recovering, and conducting lessons learned to minimize the impact of security incidents. Our Management team has defined the following types of incidents:
• Support Incidents: Customer-related incidents
• Security Incidents: These may include security weaknesses, Acceptable Use Policy (“AUP”) violations, suspected and actual data security breaches, or incidents resulting from vulnerability scans
Secure development
- Approach to secure software development best practice
- Conforms to a recognised standard, but self-assessed
Public sector networks
- Connection to public sector networks
- Yes
- Connected networks
-
- Public Services Network (PSN)
- Police National Network (PNN)
- NHS Network (N3)
- Joint Academic Network (JANET)
- Scottish Wide Area Network (SWAN)
- Health and Social Care Network (HSCN)
- Other
- Other public sector networks
- Any
Social Value
- Social Value
-
Social Value
- Fighting climate change
- Tackling economic inequality
- Equal opportunity
- Wellbeing
Fighting climate change
Softcat are dedicated to reducing our environmental impact and actively promoting sustainability. Our commitment to sustainability is a core aspect of our business strategy, driving us to innovate and lead in the creation of a more sustainable future for our company and the communities we serve. This commitment is embedded in our policies, operating procedures, and training programs.
We are proud to be the first FTSE 250 company to be awarded 5-star status in relation to the United Nations Sustainable Development Goals.
We aim to achieve a Carbon Net-Zero Value Circle by 2040 by prioritising renewable energy, reducing natural resource use, minimising waste, and safeguarding biodiversity in compliance with environmental legislation.
At Softcat, we have taken significant steps towards securing renewable energy across our organisation, reducing our scope 1 & 2 emissions. We had the target of using 100% Renewable Energy across all our locations by 2024. We successfully delivered against this target ~2 years early.
In May 2023 we took delivery of 15 electric vehicles, replacing all existing fossil-fuelled company cars used by employees for business means. The implementation of the EV pool fleet will see a saving of over 80 tons of CO2e per year. A huge impact on our Net Zero targets.Tackling economic inequality
As a value-add reseller, Softcat outsources the products, services, and solutions through our extensive network of partners, to best suit the needs of our broad client base. We always consider and promote SMEs and local providers where appropriate, particularly for the products and services we offer via the G Cloud framework.
We remain dedicated to improving employability and educational awareness across schools, colleges, and universities to help break down the barriers to joining technology organisations.
We work collaboratively with many schools that are close in proximity to our offices, to ensure we are actively supporting the community as well as schools from lower socio-economic backgrounds.
We visit the schools to talk about the IT sector and the roles in our organisation, as well as promoting work-experience opportunities during the summer. In particular, we actively encourage students from diverse backgrounds to engage in work experience to appreciate the roles available in our sector.
For ambitious school and college leavers, a Softcat Apprenticeship is a great first step into the world of work, with 94% of our apprentices offered a permanent position at Softcat post apprenticeships, which goes to show the amazing opportunity available with us.
We were ranked 1st in IT & Consultancy, and 10th overall in by RateMyApprenticeship.com - Best 100 Apprenticeship Employers 2023-2024 list.
Softcat now also offer 12 month paid internships to University students looking to complete a year in industry as part of their undergraduate studies.Equal opportunity
Our approach to diversity and inclusion is introduced first during our induction training, as part of our Softcat values, outlining responsibility to uphold our principles. This message is reinforced by our process and policies, networks, Allyship Training and Inclusion Awareness campaigns.
Softcat supports diversity and inclusion through various networks including:
- Supporting Women in Business (SWIB)
- The Ethnic and Cultural Network
- The Pride Network
- The Family Network
- The Empowering Disability and Neurodiversity Network (EDN)
- The Faith at Work Network
- Armed Forces & Veterans Network
These networks aim to create a supportive and inclusive work environment for all employees, regardless of gender, ethnicity, sexual orientation, disability, or family commitments.
Our allyship programme, Stronger Together, is a mixture of event and workshop-based training available to all staff. Programme topics include, bias, power, privilege, and being a greater ally.
Inclusion Awareness campaigns include race, disability, sexual orientation, gender, faith, and caring responsibilities. These sessions highlight and celebrate minority groups, through panel sessions, Q&A sessions and training, providing an opportunity to discuss and understand ways to be more inclusive.
Our efforts to improve diversity and inclusion have been incredibly successful. Since 2020, the number of female employees below management level has increased to 35%, and the number of ethnic minority employees rose to 17%.Wellbeing
At Softcat, all employees are provided with access to our multidimensional wellbeing programme which includes flexible work arrangements, free nutritious breakfast, mental health support, employee benefits scheme, health and wellbeing week activities, and online workshops.
Giving back to the community is an innate part of who we are as a company. All Softcat employees are therefore given two volunteer days per year to support a charitable or community cause.
Each of our 10 regional offices also support local charities through fundraising, donations and events. For example, our Manchester office has raised over £30,000 for the WeLoveMCR charity. This funding has supported young, disadvantaged Manchester citizens in gaining qualifications to broaden their work opportunities and supporting local groups in delivering indispensable services that enable community cohesion.
Pricing
- Price
- £178 a user
- Discount for educational organisations
- Yes
- Free trial available
- Yes
- Description of free trial
- Full product on qualified 30-day proof-of-concept trial. When organisations satisfy themselves that the product functions as specified, they usually proceed to purchase and the PoC trial is simply switched to production and the full production user-load added.
- Link to free trial
- https://help.zscaler.com/zcspm/free-trial