Cloud Security Leader Zscaler Integrates Services with Microsoft Cloud App Security

June 27, 2018
Cloud Security Leader Zscaler Integrates Services with Microsoft Cloud App Security
Cloud security leader Zscaler has integrated its services with ‘Microsoft Cloud App Security’. Zscaler, which was established in 2008, has global headquarters in San Jose, California, United States. The company is involved in a broad range of areas including cloud internet security, Advanced Persistent Threat (APT) protection, and data loss prevention. Its services enable “the world’s leading organizations to securely transform their networks and applications for a mobile and cloud first world”. Zscaler’s proprietary Zscaler Internet Access and Zscaler Private Access solutions are used in around 185 countries. The integration of Zscaler and Microsoft Cloud App Security enables the companies’ enterprise customers to adopt “secure and seamless” SaaS services.

News of the move was announced at the Zenith Live user conference held recently in Las Vegas, Nevada, United States. The integration provides “the first closed-loop integration with Microsoft Cloud App Security” and offers “the security of the Zscaler security cloud coupled with the functionality of the Microsoft Cloud App Security solution”. Zscaler’s solution provides Cloud Access Security Brokerage (CASB) functionality which protects both on and off the network users. It provides “visibility, risk scoring, control, DLP, and threat protection for all traffic coming and going”. The customers of both companies can now leverage Microsoft Cloud App Security and the Zscaler platform to control cloud applications in any location or using any connection.

“With the rapid migration of apps from the data center to the cloud and users connecting from everywhere, the notion of securing the traditional corporate network is becoming increasingly irrelevant,” explained the Senior Vice President of Business and Corporate Development at Zscaler, Punit Minocha. “The Zscaler security platform’s integration with Microsoft Cloud App Security automates discoverability and policy enforcement, thus saving time and resources while providing improved security.”

“The Microsoft Cloud App Security integration with the Zscaler security platform is the type of interoperability solution needed to help customers discover and control cloud applications as they are introduced to the enterprise,” added Microsoft’s Director of Security Product Marketing, Adam Hall. “Because anyone can sign up and start using new apps in the cloud very quickly, it’s essential for companies to be able to enforce policies in real time to maintain security.”

Do you know of any other companies involved in new partnerships? Let us know the details. Add your comments below.



Top 3 Hosts From Our Search

1OVHcloud
2BlueRay Concepts
3YouStable