June 28, 2018

Zscaler announces integration with Microsoft Cloud App Security

The move aims to enable enterprise customers to leverage the power of Microsoft Cloud App Security within the Zscaler platform.

dark web hosting

Enterprise security provider Zscaler have announced the integration of their platform with Microsoft Cloud App Security to enable enterprise customers with the seamless adoption of SaaS (Software-as-a-Service) solutions. With this integration, Zscalar’s customers can perform comprehensive risk assessments of all their cloud services, enforce application control policies, and define risk profiles around important compliance and data protection initiatives like GDPR.

According to Zscalar, customers typically utilize cloud access security brokerage (CASB) functionality for identifying and blocking restricted applications, gaining minute visibility and assessing application risks. They claim that this functionality protects users on and off their networks from threats and risks that comes with all the traffic.

With this new Zscaler closed-loop integration, Zscaler believes that customers can now leverage the power of Microsoft Cloud App Security within the Zscaler platform and discover and control cloud applications regardless of the connection or location. They say that the integration will allow companies to design a process for securing cloud usage right from discovery and investigation capabilities to microscopic control and protection.

Speaking about the deal, Adam Hall, Director of Security Product Marketing at Microsoft, commented:

The Microsoft Cloud App Security integration with the Zscaler security platform is the type of interoperability solution needed to help customers discover and control cloud applications as they are introduced to the enterprise.

Because anyone can sign up and start using new apps in the cloud very quickly, it’s essential for companies to be able to enforce policies in real time to maintain security.