Hello, Guest!

DOD Grants Impact Level 5 Authorization to Zscaler Private Access Platform; Drew Schnabel Quoted

A network access service developed by Zscaler (Nasdaq: ZS) has received a provisional authorization to operate at impact level 5 from the Department of Defense as confirmed by a DOD Cloud Computing Security Requirements Guide release.

The company said Thursday the IL5 authorization enables Zscaler Private Access zero trust platform to handle government agencies’ and contractors’ Controlled Unclassified Information and unclassified National Security Systems.

ZPA is designed to help organizations adopt cloud tech and lessen cyber risk by providing a connection between trusted users and trusted cloud applications.

Drew Schnabel, vice president of federal at Zscaler, welcomes the opportunity for the company to further support its defense customers and their missions.

“This achievement demonstrates our commitment to secure service members and contractors at the highest data classification levels with zero trust security. This is a critical milestone in our journey to protect data and defend against our adversaries,” he said.

According to Zscaler, the authorization reflects the company’s commitment to helping DOD components implement the new zero trust cybersecurity reference architecture of the Defense Information Systems Agency, and assisting federal agencies in their compliance with other cybersecurity-focused guidelines and executive order.

ZPA was also granted the high authority to operate under the Federal Risk and Authorization Management Program from its Joint Authorization Board in May.

Video of the Day