Cloud Security, Cloud Security, Zero trust

Workload Communications brings Zscaler’s zero trust to public cloud

Zscaler’s zero trust security platform has been extended to public cloud workloads through its new cloud-delivered service, Workload Communications, which has entered general availability, SDxCentral reports. The service is integrated into Zscaler’s Zero Trust Exchange platform, securing public cloud applications and workloads with the company’s security offerings including Zscaler Internet Access, or ZIA, secure gateway plus its Zscaler Private Access, or ZPA, private app segmentation offering. Workload Communications’ functions including securing application-to-internet communications to protect against threats and data loss using ZIA; securing application-to-application communications across multiple cloud environments through ZPA; and securing workload-to-workload communications whether inside a data center, cloud or virtual private cloud through combined macro- and microsegmentation, which prevents apps from performing unauthorized communication with each other. “Because we’re not extending network connectivity into these various different cloud environments for workloads, we’re cutting down on the risk of lateral threat movement as well,” according to Zscaler Senior Vice President of Cloud protection Rich Campagna. The new capability should give enterprises the tools they need to begin adopting a zero-trust security framework, Campagna said.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.