Zscaler

FNNFederal Risk and Authorization Management Program (FedRAMP)

FedRAMP draft memo elicits optimism, but more details needed

Six federal and industry experts praised OMB’s revamped cloud security memo for leaning in on automation and modernizing the Joint Authorization Board…

Read more

Cyber Leaders Exchange 2023: Zscaler’s Hansang Bae on why it’s possible to roll out zero trust fearlessly

Read more

How various zero trust controls, frameworks and guidance align, and how to move forward with them

Read more

Understanding the challenges and benefits of cloud-delivered cybersecurity solutions

If agencies can overcome cultural resistance and learn to trust and fully leverage cloud solutions, they’ll reap the benefits of scalability, flexibility,…

Read more

Final zero trust strategy both prescriptive, flexible enough to achieve end goals

Chris DeRusha, the federal chief information security officer, said the final zero trust strategy gives the federal government an opportunity to lead the…

Read more

Achieving ‘the most trusted capability’ for cloud service providers: DoD Impact Level 5

Any cloud service provider that wants to do business with the federal government needs to get FedRAMP certified first. But companies that want to do business with the Defense Department have to go a step further.

Read more