Zscaler, Inc. announced that the Department of Defense (DoD) has granted Zscaler Private Access? (ZPA?) a Provisional Authorization To Operate (P-ATO) at Impact Level 5 (IL5), as published in the Department of Defense Cloud Computing Security Requirements Guide (DoD CC SRG). Government agencies and their contractors will be able to use Zscaler?s Zero Trustplatform for systems that manage their most sensitive Controlled Unclassified Information (CUI) as well as unclassified National Security Systems (NSSs). ZPA is a zero trust network access service that connects trusted users directly to trusted cloud applications. Organizations can dramatically reduce cyber risk and adopt modern cloud solutions. The IL5 authorization underscore?s Zscaler?s deep commitment to Federal cybersecurity, and to supporting DoD organizations as they implement Defense Information Systems Agency?s (DISA) newZero Trust cybersecurity reference architecture. It also highlights Zscaler?s support of Federal agencies in their journey to meet TIC 3.0 guidelines and build zero trust plans required in the new Executive Order for Improving the Nation?s Cybersecurity, and the draft Federal Zero Trust Strategy. This authorization builds on recent announcements demonstrating Zscaler?s commitment to supporting the Federal government in their mission to secure digital transformation, including: The DoD?s Defense Innovation Unit (DIU) selected Zscaler to prototype ZPA and ZIA as secure access technologies. The project has the potential to scale to other DoD organizations through a production Other Transaction (OT) agreement. Zscaler successfully completed a Secure Cloud Management (SCM) prototype using Defense Information Systems Agency (DISA)-developed criteria and was issued a success memo by DIU. While the RFP noted vendors must be open to pursuing DOD IL4 certification as part of their roadmap, Zscaler exceeded the requirement by achieving IL5. Zscaler is among a select group of companies chosen by NIST, a national standards body, to run a pilot program in support of the Cybersecurity Executive Order. ZPA achieved?FedRAMP-High JAB Authorization. ZIA? received?Authorization to Operate (ATO) at the Moderate Impact level. ZIA? achieved?FedRAMP ?In Process? status at the High Impact level, sponsored by a U.S. Department of Defense (DoD) Command. ZIA prioritized?for FedRAMP-High JAB Authorization. Zscaler was recognized as the only Leader?in the Gartner December 2020 Magic Quadrant for Secure Web Gateways. This is the 10th consecutive year Zscaler has been named a Leader in the Gartner Magic Quadrant for Secure Web Gateways. Zscaler currently supports over 100 federal agencies and federal system integrators, keeping sensitive data secure and employees productive while working from anywhere.