CybersecurityNews

Zscaler and CrowdStrike Extend Zero Trust Security Collaboration

Zscaler and CrowdStrike came together to deliver end-to-end security protection from the endpoint to the application. These integrations for joint customers strengthen security by providing an identity-centric and data-centric zero trust approach that encompasses data, people, devices, workloads, and networks.

Zscaler is CrowdStrike’s first cloud security partner to leverage CrowdStrike Zero Trust Assessment (ZTA) in general availability to enable secure access to applications from any endpoint, regardless of the user or location. Utilizing the expansive telemetry of the CrowdStrike Falcon® platform that processes over 5 trillion events a week, ZTA grants dynamic conditional access based on continuous real-time security posture assessments of device health and compliance checks. Through the integration with Zscaler Private AccessTM (ZPATM), access to private applications can be automatically adapted based on the ZTA assessment score and updated access policies from Zscaler.

“Employees are working from anywhere and applications are moving to the cloud,” said Amit Sinha, president, chief technology officer, board member, Zscaler. “The enterprise perimeter doesn’t exist anymore, the internet is the new corporate network, and security should follow users and workloads wherever they are. Zero trust requires decoupling application access from being on the corporate network and allowing access based on identity, context, and business policies. This dramatically reduces an organization’s attack surface and prevents lateral propagation of attacks that we’ve seen repeatedly when organizations rely on legacy firewall and network-centric solutions.”

This collaboration between the two cloud-native security leaders provides joint customers with adaptive, risk-based access control to private applications, enabling improved defense for people working from anywhere.  The integration also enables automated workflow between the two platforms through threat intelligence and telemetry data sharing, providing zero-day malware protection, automatic update of inline custom blocklists, and faster data correlation and impact assessment.

“Recent high profile attacks involving compromised credentials have served as a moment of truth for organizations struggling with expanding remote workforces, growth of cloud applications, and an increasingly complex threat landscape,” said Michael Sentonas, chief technology officer at CrowdStrike. “Modern organizations need to embrace an identity-centric approach to security with a mature zero trust architecture that is dynamic and end-to-end, automating workflows that ensure verified access across endpoints, networks, workloads, and devices. Zero trust must be the de facto standard in today’s work-from-anywhere world.”

“CrowdStrike and Zscaler’s scalable and complementary solutions enabled our organization’s security transformation by providing increased visibility of endpoints and workloads across our approximately 400 offices in 60 countries. Immediate detection and response are critical for stopping potential breaches, and we are able to significantly accelerate our response,” said Erik Hart, chief information security officer for Cushman & Wakefield. “As distributed workforces continue to grow and increasingly expose corporate environments to intensifying cyber threat activity, an identity-centric zero trust strategy must be implemented to ensure that access is verified and that organizational risks are minimized.”

The integrations will offer mutual customers four key benefits:

  • ZPA incorporates CrowdStrike’s real-time ZTA to enforce access policy to private apps to reduce organizational risks
  • Zscaler Internet AccessTM (ZIATM) deployed inline stops malware propagation by triggering device quarantine through the CrowdStrike Falcon Platform
  • CrowdStrike’s Falcon X threat intelligence and Falcon Endpoint Protection device telemetry data can be shared with Zscaler Zero Trust Exchange for seamless usage when integrations are activated to provide stronger protection and increased visibility
  • Cross-platform workflow shortens response time and helps combat increasing volumes and sophistication of attacks

Related posts

GajShield: Ace Indian player in data security services

adminsmec

Mega conference announced by Ingram Micro for the Indian IT channel

adminsmec

IceWarp Participates in CIO500 Conclave & Awards 2019

adminsmec
x