2
Bundles and Enterprise License Agreement Zscaler services are conveniently packaged in bundles on an annual, per-user subscription basis. By moving your security costs from CAPEX to OPEX, Zscaler simplifies your budgeting and operational processes. For larger customers, the Enterprise License Agreement provides the most robust and flexible cost approach to network and security transformation. Professional Bundle The essential bundle to up-level your security. Make the Zscaler Security Cloud your next hop to the internet for complete internet and web security for all your users – on or off network. Fast to deploy and no infrastructure changes required. Business Bundle The perfect bundle to reduce your security stack complexity. Includesall Professional Bundle features, plus IPS/Advanced Threat Protection, SSL Inspection, Cloud Application Visibility, and SIEM Log Streaming support. Phase out gateway appliances and reduce costs with a security stack as a service. Transformation Bundle The best bundle to transform your network security. You get everything included in the Business Bundle, plus a full Next Generation Cloud Firewall and Always-On Cloud Sandbox. Enable and secure direct-internet connections from your branch offices, and reduce MPLS backhaul costs and network complexity. Enterprise License Agreement The ideal option for larger organizations that want to embrace the full flexibility of the Zscaler platform in the most costeffective way. Every Zscaler Internet Access feature is included at a cost that’s lower than adding them later. In addition, the ELA also includes ZPA browser access. As new product features are added to the ELA, they become available to ELA customers at no additional cost. IPS/Adv. Protection Cloud Sandbox Anti-Virus DNS Security • GLOBAL POLICY ENGINE • REAL-TIME ANALYTICS ID Provider SIEM Logging Secure internet and web gateway as a service Zscaler Internet Access delivers a completely integrated gateway that inspects all ports and protocols, even across SSL. Just point your traffic to the Zscaler cloud. For offices, you can set up a tunnel from your edge router. For mobile, you can use our app or a PAC file. THREAT PREVENTION DATA PROTECTION ACCESS CONTROL Cloud Firewall URL Filtering Bandwidth Control DNS Filtering Data Loss Prevention Cloud Apps (CASB) File Type Control HQ/IoT Data Center GRE/IPsec Zscaler App or PAC File Default route to Internet Block the bad, protect the good DATA SHEET Zscaler Internet Access TM Deliver fast, secure access to the internet and SaaS apps with a complete security stack as a service. Zscaler Internet Access delivers your security stack as a service from the cloud, eliminating the cost and complexity of traditional secure web gateway approaches. By moving security to a globally distributed cloud, Zscaler brings the internet gateway closer to the user for a faster experience. Organizations can easily scale protection to all offices or users, regardless of location, and minimize network and appliance infrastructure. Because Zscaler TM sits in between your users and the internet, it inspects every byte of traffic inline across multiple security techniques, even within SSL. You get full protection from web and internet threats. And with a cloud platform that supports Cloud Sandboxing, Next-Generation Firewall, Data Loss Prevention (DLP), and Cloud Application Visibility and Control, you can start with the services you need today and turn on others as your needs grow.

Zscaler Internet AccessTM€¦ · Zscaler Internet AccessTM Deliver fast, secure access to the internet and SaaS apps with a complete security stack as a service. Zscaler Internet

  • Upload
    others

  • View
    33

  • Download
    2

Embed Size (px)

Citation preview

Page 1: Zscaler Internet AccessTM€¦ · Zscaler Internet AccessTM Deliver fast, secure access to the internet and SaaS apps with a complete security stack as a service. Zscaler Internet

Bundles and Enterprise License AgreementZscaler services are conveniently packaged in bundles on an annual, per-user subscription basis. By moving your security costs from CAPEX to OPEX, Zscaler simplifies your budgeting and operational processes. For larger customers, the Enterprise License Agreement provides the most robust and flexible cost approach to network and security transformation.

Professional Bundle

The essential bundle to up-level your security. Make the Zscaler Security Cloud your next hop to the internet for complete internet and web security for all your users – on or off network. Fast to deploy and no infrastructure changes required.

Business Bundle

The perfect bundle to reduce your security stack complexity. Includesall Professional Bundle features, plus IPS/Advanced Threat Protection, SSL Inspection, Cloud Application Visibility, and SIEM Log Streaming support. Phase out gateway appliances and reduce costs with a security stack as a service.

Transformation Bundle

The best bundle to transform your network security. You get everything included in the Business Bundle, plus a full Next Generation Cloud Firewall and Always-On Cloud Sandbox. Enable and secure direct-internet connections from your branch offices, and reduce MPLS backhaul costs and network complexity.

Enterprise License Agreement

The ideal option for larger organizations that want to embrace the full flexibility of the Zscaler platform in the most costeffective way. Every Zscaler Internet Access feature is included at a cost that’s lower than adding them later. In addition, the ELA also includes ZPA browser access. As new product features are added to the ELA, they become available to ELA customers at no additional cost.

IPS/Adv. Protection

Cloud Sandbox

Anti-Virus

DNS Security

• GLOBAL POLICY ENGINE• REAL-TIME ANALYTICS

ID Provider

SIEM Logging

Secure internet and web gateway as a serviceZscaler Internet Access delivers a completely integrated gateway that inspects all ports and protocols, even across SSL.

Just point your traffic to the Zscaler cloud. For offices, you can set up a tunnel from your edge router. For mobile, you can use our app or a PAC file.

THREAT PREVENTION DATA PROTECTIONACCESS CONTROL

Cloud Firewall

URL Filtering

Bandwidth Control

DNS Filtering

Data Loss Prevention

Cloud Apps (CASB)

File Type Control

HQ/IoT Data Center

GRE/IPsecZscaler App or PAC File

Default route to InternetBlock the bad, protect the good

DATA SHEET

Zscaler Internet AccessTM

Deliver fast, secure access to the internet and SaaS apps with a complete security stack as a service.

Zscaler Internet Access delivers your security stack as a service from the cloud, eliminating the cost and complexity of traditional secure web gateway approaches. By moving security to a globally distributed cloud, Zscaler brings the internet gateway closer to the user for a faster experience. Organizations can easily scale protection to all offices or users, regardless of location, and minimize network and appliance infrastructure.

Because ZscalerTM sits in between your users and the internet, it inspects every byte of traffic inline across multiple security techniques, even within SSL. You get full protection from web and internet threats. And with a cloud platform that supports Cloud Sandboxing, Next-Generation Firewall, Data Loss Prevention (DLP), and Cloud Application Visibility and Control, you can start with the services you need today and turn on others as your needs grow.

Page 2: Zscaler Internet AccessTM€¦ · Zscaler Internet AccessTM Deliver fast, secure access to the internet and SaaS apps with a complete security stack as a service. Zscaler Internet

ZSCALER INTERNET ACCESS SERVICE PROFESSIONAL BUSINESS TRANSFORMATION ENTERPRISE LICENSE AGREEMENT (ELA)

CLOUD SECURITY PLATFORM

Data Centers

Global access, high availability, with latency SLAs

Traffic Forwarding

GRE tunnel, IPsec, proxy chaining, PAC file, or Mobile Zscaler App

Authentication

SAML, secure LDAP, Kerberos, hosted

Real-Time Cloud Security Updates

Over 120,000 unique security updates daily and 60+ security feeds

Real-Time Reporting and Logging

Select geography of choice for all log storage (US or EU)

SSL Inspection

Full inline threat inspection of all SSL traffic with granular policy controlAdd-on

Encrypted IPsec

Forward traffic via IPsec VPN tunnelsAdd-on Add-on

NanologTM Streaming Service

Transmit logs from all users and locations to an on-premises SIEM in real timeAdd-on

CLOUD SECURITY SERVICES

URL and Content Filtering

Granular policy by user, group, location, time, and quota

File Type Control

True file type control by user, location, and destination

Inline Antivirus & Antispyware

Signature-based antimalware and full inbound/outbound file inspection

Reputation-Based Threat Protection

Stop known botnets, command-and-control communications, and phishing

Standard Cloud Firewall

Granular outbound rules by IP address, port, and protocol (5-tuple rules)

Advanced Cloud Firewall

Full outbound next-gen cloud firewall with cloud IPSAdd-on Add-on

Bandwidth Control

Ensure business apps like Office 365 are prioritized over recreational trafficAdd-on

Standard Cloud Sandbox

Zero-day protection for .exe and .dll files from unknown and suspicious sites

Advanced Cloud Sandbox

Zero-day protection for all file types, quarantine, and advanced reportingAdd-on Add-on

IPS/Advanced Threat Protection

PageRiskTM and advanced threat signaturesAdd-on

Cloud Application Visibility & Control

Discover, monitor, and control access to web applicationsAdd-on

Mobile Application Reporting & Control

Visibility, granular policy control, and threat protection for mobile devices

Web Access Control

Ensure outdated versions of browsers and plugins are compliantAdd-on

Bandwidth Surcharge

Use Zscaler data centers in specific high-cost regions such as China, ANZ, BrazilAdd-on Add-on

Data Loss Prevention

Inline scanning to prevent confidential data leaving the organizationAdd-on Add-on Add-on

NSS Management Fee

One-hour log recovery capabilities for Nanolog Streaming Service for web logsAdd-on Add-on Add-on Qty 2

NSS FW Management Fee

One-hour log recovery capabilities for Nanolog Streaming Service for Firewall logsAdd-on Add-on Add-on Qty 2

SSL Private Certs

Use your company’s private certs (instead of Zscaler certs) in for SSL inspectionAdd-on Add-on Add-on Qty 1

Dedicated Port

Dedicated port enabling policy for remote usersAdd-on Add-on Add-on Qty 1

Zscaler Authentication Bridge

Import and sync AD/LDAP user info to the Zscaler cloudAdd-on Add-on Add-on Qty 1

Priority Categorization

Daily categorization of the top 100 unknown domains in your logsAdd-on Add-on Add-on 100 per day

DLP Exact Data Match

Fingerprint structured data to eliminate DLP false positives Add-on Add-on Add-on1 million cells per

100 seats

ICAP Connectors

Send DLP detection logs from Zscaler cloud to on-premises DLP serverAdd-on Add-on Add-on Qty 1

Server and IOT Protection

Enable full Zscaler protection for servers and IOT devices Add-on Add-on Add-on1GB monthly per

10 seats

Guest WiFi Protection

Protection for guest network traffic Add-on Add-on Add-on1GB monthly per

20 seats

Virtual ZIA Service Edge

On-premises virtual inspection node managed by Zscaler Cloud OperationsAdd-on Add-on Add-on 8 virtual instances

ZIA Test Tenant

Separate test tenant with 50 users, mirroring production tenantAdd-on Add-on Add-on 1

ZPA Browser Access

Secure access to internal applications via a browser

1 ZPA seat per

100 seats

© 2019 Zscaler, Inc. All rights reserved. Zscaler, Zscaler Internet Access, Nanolog, and PageRisk are trademarks or registered trademarks of Zscaler, Inc. in the United States and/or other countries. All other trademarks are the properties of their respective owners.