Cloud security provider Zscaler announced new updates on Nov. 8 to its Zero Trust Exchange™ platform to simplify and improve cloud workload security, with added enhancements for Federal agencies.

These new advancements will better secure workloads by “eliminating lateral movement, reducing operational cost and complexity, and ensuring consistent threat and data protection,” according to a company press release.

Notably, the advancements in Zscaler Workload Communications will better assist Federal agencies by now supporting Google Cloud Platform (GCP), plus Azure China Regions and AWS GovCloud with FedRAMP certification.

“As customers accelerate the adoption of public cloud infrastructure they require a simple and effective cloud security platform to protect their cloud workloads and applications,” said Dhawal Sharma, senior vice president and general manager at Zscaler. “Legacy architectures built with virtual network and security appliances, or backhauling traffic to data centers, fail to deliver consistent cyber defense and add operational complexity and cost.”

“These new innovations radically simplify cloud workload connectivity and deliver cyber security including TLS inspection, data protection, and segmentation at cloud scale and cloud speed,” Sharma added. “Customers can use the Zscaler Zero Trust Exchange platform to connect and protect workloads across Multi-cloud, Hybrid and private cloud, Government Cloud, and Specialist Availability Regions such as China.”

In addition to expanded cloud coverage for Federal agencies, the advancements in Zscaler Workload Communications also offer workload segmentation using user-defined tags. For example, on AWS, the company said that it is creating custom security groups based on user-defined tags and native attributes.

Additionally, Zscaler’s native integration with AWS is enabling real-time resource discovery, by automatically discovering virtual private clouds (VPCs), subnets, and Amazon Elastic Compute Cloud (Amazon EC2) resources.

The advancements also offer multi-session virtual desktop infrastructure (VDI) security. “An industry first, Zscaler inspects all ports and protocols for multi-session, non-persistent VDI deployments in the public cloud,” the press release explains.

“Using Zscaler technologies, we have transformed and modernized our network and security stack and have benefited immensely from reduced complexity in our environment,” said Patricia Gonzalez-Clark, VP of IT Services at NOV, a company that provides equipment and technology to the upstream oil and gas industry. “Now, we continue our journey with Zscaler by selecting their technologies to secure our workloads across our multi-cloud environments to transform security in the cloud.”

For more information on the innovations, check out Zscaler’s blog, New Zero Trust Innovations Radically Simplifies Cloud Workload Security.

Read More About
Recent
More Topics
About
MeriTalk Staff
Tags