Zscaler announces its membership in the JCDC

Zscaler announces its membership in the JCDC

Zscaler announces its membership in the JCDC

Zscaler, Inc., the leader in cloud security, today announced its membership in the Joint Cyber Defense Collaborative (JCDC), underscoring the company’s commitment to improving the country’s cyber resilience. Established in 2021 by the Cybersecurity and Infrastructure Security Agency (CISA), JCDC leads the development and implementation of collaborative cyber defense plans and operations through key partnerships with the private sector, federal and state, local, tribal and territorial governments. Zscaler will work with JCDC to enhance the collective cybersecurity posture of the United States and strategic international partners.

Operating the world’s largest inline security cloud, Zscaler and the Zscaler ThreatLabz research team will analyze unique threat telemetry from over 270 billion transactions and 250,000 cloud updates per day, protecting users worldwide. In addition, Zscaler will participate in future cyber strategy planning alongside JCDC and its members.

“We founded Zscaler with a vision to create a modern cloud-native architecture for seamless and secure information exchange,” said Jay Chaudhry, CEO, Chairman and Founder of Zscaler. “Today, digital transformation has accelerated the shift of enterprises to cloud-based SaaS models, and the internet is now the new enterprise network – invalidating 30 years of networking and security principles. We’re honored to work with JCDC to leverage the threat intelligence in Zscaler’s Zero Trust platform to stop large-scale cyberattacks, prevent data exfiltration, and block debilitating ransomware attempts.”

JCDC members bring diverse and unique expertise to mitigate risk to the cyber ecosystem and critical infrastructure. This diversity provides increased visibility and insight into the threat landscape, allowing JCDC to develop plans and drills against the most serious threats.

“JCDC addresses the global need for a more inclusive and operationally aligned community of cyber defenders to execute countermeasures against bad actors,” said Stephen Kovac, chief compliance officer at Zscaler. “We have supported CISA at the federal level for several years, but now we can help support our mutual resilience and ability to address immediate and future cyber incidents on a global scale.”

Zscaler currently helps over 100 federal agencies and system integrators protect sensitive data and keep employees productive while working from anywhere. In addition, Zscaler is the only cloud security provider with all of the core solutions in its product portfolio – the Zscaler Zero Trust Exchange Platform™ – now authorized at high and medium levels by the US federal government’s FedRAMP program. As a result, government agencies and their contractors can leverage Zscaler’s Zero Trust platform for systems that manage their most sensitive information and protect it from cyber threats.

Share:
Facebook
LinkedIn
Twitter
We are just a click away
COLEDA B2B is one of the fastest growing B2B firm

Mon-Fri

24 Hours

Services

Get In Touch

301A and 301B, Building Alpha 2, Giga space Condominium, Viman nagar, Pune, Maharashtra, India 411014