Advertisement
U.S. markets open in 1 hour 55 minutes
  • S&P Futures

    5,193.75
    -21.00 (-0.40%)
     
  • Dow Futures

    39,137.00
    -86.00 (-0.22%)
     
  • Nasdaq Futures

    18,130.00
    -101.50 (-0.56%)
     
  • Russell 2000 Futures

    2,042.20
    -7.60 (-0.37%)
     
  • Crude Oil

    82.69
    -0.03 (-0.04%)
     
  • Gold

    2,158.40
    -5.90 (-0.27%)
     
  • Silver

    25.15
    -0.12 (-0.47%)
     
  • EUR/USD

    1.0850
    -0.0027 (-0.25%)
     
  • 10-Yr Bond

    4.3400
    0.0000 (0.00%)
     
  • Vix

    14.78
    +0.45 (+3.14%)
     
  • GBP/USD

    1.2692
    -0.0036 (-0.29%)
     
  • USD/JPY

    150.4360
    +1.3380 (+0.90%)
     
  • Bitcoin USD

    62,766.91
    -5,564.46 (-8.14%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • FTSE 100

    7,705.16
    -17.39 (-0.23%)
     
  • Nikkei 225

    40,003.60
    +263.20 (+0.66%)
     

Zscaler and ServiceNow Integrate to Offer Enterprise Cloud Data Control and Fast Threat Detection and Response

Cloud Leaders Bring Advanced Visibility and Access Control to Data for the New Hybrid Workforce

SAN JOSE, Calif., June 10, 2021 (GLOBE NEWSWIRE) -- Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced new integrations with ServiceNow, the leading digital workflow company, enabling advanced visibility, access control, and data security for optimized cloud data protection and security incident response. These enhancements allow customers to further benefit from their zero trust architectures by gaining complete control of sensitive cloud-based data and fast threat detection and response as they accelerate their secure digital transformation journey.

The new offering provides native ingestion of Zscaler™’s leading cloud security threat intelligence in order to accelerate threat investigation and response workflows for cloud-first organizations. This integration simplifies operations for security teams with the ability to easily view actionable data using a single console, reducing the need to pivot across disjointed management tools for point products.

With Zscaler Data Protection integrations, customers’ can improve data protection and compliance on the ServiceNow Now Platform. By allowing Zscaler to control authentication, remote and unmanaged devices can be easily restricted from accessing ServiceNow’s platform and data. Devices can only access ServiceNow through Zscaler, whereby security policies and access control to sensitive data can be enforced.

“The migration of applications and data to the cloud is driving network transformation,” said Amit Sinha, president, CTO, board member at Zscaler. “Simultaneously, organizations are shifting to a hybrid workforce where work from anywhere is quickly becoming the norm, requiring a completely new approach to security, built on zero trust. Zscaler ensures that only authenticated users and secure devices can access ServiceNow, based on business policies and without putting them on the same network. By sharing threat intelligence and leveraging context based access controls, Zscaler and ServiceNow can reduce business risk, simplify compliance and improve work from anywhere user experience.
By combining the power of Zscaler and ServiceNow, joint customers can improve data protection and compliance, while streamlining incident response:

  • Restore Data Protection & Compliance: Businesses can improve data visibility and help prevent exfiltration by scanning designated ServiceNow instances for sensitive data and violations in order to be able to quickly understand how data is being used and who is accessing it.

  • Securely enable Work From Anywhere: Risky unmanaged and BYOD devices are prevented from accessing the Now Platform and the sensitive data that resides in it, enabling a secure work-from-anywhere experience across secure managed devices only.

  • Streamline Incident Response: The addition of Zscaler Threat intelligence to incident response workflows within the ServiceNow Security Incident Response Security Orchestration, Automation, and Response (SOAR) solution allows IT leaders to respond more quickly to emerging threats and gain better fidelity across emerging incidents. Additionally, ServiceNow can automate the addition of new malicious domains and URLs into Zscaler Internet Access to immediately contain a threat.

“As modern companies race to digitize, rapid technology and data growth have made data privacy and security a board-level concern,” said Pablo Stern, SVP of IT Workflow Products at ServiceNow. “ServiceNow’s workflows create an enterprise-wide fabric that help ensure the resilience and agility of a company’s digital landscape. The Zscaler collaboration extends our workflows to help customers investigate and mitigate security issues that can disrupt business and tarnish brands.”

All Zscaler integrations with ServiceNow are generally available today. For more information visit zscaler.com/servicenow.

To hear more from Zscaler and ServiceNow, register for Zenith Live 2021, Zscaler’s virtual event happening June 15th.

Forward-Looking Statements

This press release contains forward-looking statements that involve risks and uncertainties, including statements regarding benefits customers may receive from Zscaler’s and ServiceNow’s integrations.

A significant number of factors could cause actual results to differ materially from statements made in this press release. Risks and uncertainties are set forth in our filings made with the Securities and Exchange Commission (“SEC”), which are available on our website at ir.zscaler.com and on the SEC's website at www.sec.gov. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest in-line cloud security platform.

Zscaler™ and the other trademarks listed at https://www.zscaler.com/legal/trademarks are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

ServiceNow, the ServiceNow logo, Now, Now Platform, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc. in the United States and/or other countries.

Media Contact:
Natalia Wodecki
nwodecki@zscaler.com

Investor Relations Contact:
Bill Choi, CFA
ir@zscaler.com


Advertisement