Zscaler Zero Trust Exchange Primary Use Case

Vikram Srirama. - PeerSpot reviewer
Deputy General Manager at Sagility

The primary use cases for the Zscaler include secure channel access for applications, private file service access, and remote connectivity to the active directory. These are the top three essential functionalities provided by Zscaler.

View full review »
Thomas Pane - PeerSpot reviewer
Technical Consultant at Clear-Pane

Most people use Zscaler SASE as a replacement for VPNs. You know, with a VPN, once you establish connectivity to the network, you have unrestricted access. But with Zscaler SASE, you have strict access control. You don't get any access unless you adhere to the policies set in Zscaler. 

So, you can control who has access to specific applications at a URL level rather than granting access at the physical IP level. That's what most people appreciate about it. IPs provide access to everything on the machine, whereas Zscaler SASE provides access to specific services within the network. 

View full review »
Gourav Paul - PeerSpot reviewer
SME-support management of architecture at Cognizant

We can use Zscaler Private Access as a recipient for external communication. Zscaler Private Access can help users sitting in our organization domain and trying to access their own internal company sources. The traffic is forwarded to us through the Zscaler Private Access node, which we can have in our own infrastructure, or it can be hosted on the Zscaler private cloud.

We are using Zscaler Private Access to build our own Zscaler private node. Although this node is maintained and managed by Zscaler, it resides in our own data center or domain. So the traffic forwarded from the user system towards any internal resource will go through this private node.

View full review »
Buyer's Guide
ZTNA as a Service
March 2024
Find out what your peers are saying about Zscaler, Palo Alto Networks, Cato Networks and others in ZTNA as a Service. Updated: March 2024.
768,578 professionals have used our research since 2012.
Bharath Kumar Gajula - PeerSpot reviewer
Network Security Architect at a consultancy with 10,001+ employees

This is the primary Private Access solution, the VPN solution.

View full review »
Gourav Paul - PeerSpot reviewer
SME-support management of architecture at Cognizant

We manage multiple customers using ZIA and ZPA to access internal resources and secure their own web applications. It acts like a VPN access connectivity, and ZIA is used as an internet gateway for users.

View full review »
Ben AmaraSeif Alah - PeerSpot reviewer
Cloud Architect Azure at Thales

Zscaler offers a point-to-site or point-to-point connectivity to a dedicated service in a secure way. The DNS encryption is based on the identity of users or the identity of a group of users.

It's a cloud solution. We use Zscaler App Connector to manage the solution. As a company, we need to manage connectors. Some are attached to the virtual machine.

Typically, we have 200 fixed users. We can increase the number of users by 10% each year.

View full review »
Harish-Singh - PeerSpot reviewer
Associate Consultant at HCL Technologies

We use Zscaler Private Access to authenticate our applications, which provides a more secure way to access the Internet from our work environment. We have multiple policies for different types of users. When new users join the company, they authenticate the VPA application to access the Internet. We use SSL bypass policies, tenant restrictions policies, and Microsoft tenant cloud application policies. We also use File Type Control Policy for all categories of files, and our traffic goes to the WAPAC file and the application. We are using services as per the requirements of our clients.

View full review »
MayankSharma4 - PeerSpot reviewer
Consultant at Tech Machindra Limited

I work for a service provider for a defense customer. We are using Zscaler Private Access to connect to the Internet. This is how we keep our customers protected with the latest inspection of the URLs.

View full review »
Narasimhan V S - PeerSpot reviewer
Technical Manager at Valuepoint Systems

The primary use case of SASE is for secure access, whether for public internet or private applications. Post-Covid, users are connecting from everywhere and need secure access with a good user experience. We deploy this solution to our customers. 

View full review »
Venugopal Potumudi - PeerSpot reviewer
Senior Consultant at Tata Consultancy

We've so far recommended the solution in one or two engagements.

We work with customers who have various businesses like banking, finance, travel, et cetera, where we do a solution for them, a security solution for them. We are an IT service consultant company.

We generally use that product for the proxy setup, for URL dealing and blacklist blocking, and all that stuff. When the customer has a requirement where their workforce is very mobile or if they're on-premise and moving the workforce, we do recommend the Zscaler product.

There are also other cases. We extend other modules like CASB or another setup, where we say they can access the public cloud or send some data against the policy.

View full review »
NJ
Lead Information Technology Specialist at ZF Group

The main purpose was to use it as a zero-trust solution. Or also to have control over the inbound and outbound traffic coming and going through the end user's device.

View full review »
Kalyani Patil - PeerSpot reviewer
Consultant - Cloud Security at Inspira Enterprise

There are many use cases, but primarily we have been utilizing it for cloud and web security purposes.

View full review »
DddGgggg - PeerSpot reviewer
Information Technology System Engineer at DRÄXLMAIER Group

We use this solution for traffic and establishing the connection.

It's deployed on-premises.

There are 60,000 people who use Zscaler in my organization.

View full review »
Mohd FauzanRahim - PeerSpot reviewer
Senior Network Engineer at Measat Broadcast Network System

We use Zscaler Private Access to provide access to on-premise applications.

View full review »
SD
Cybersecurity Consultant at a consultancy

The security issues one faces with legacy VPN solutions are addressed using a SaaS VPN platform. If an organization wants to implement a zero-trust network architecture, then a SaaS VPN platform is the way to go about it.

View full review »
Omar Holmes - PeerSpot reviewer
Network Analyst II at a consumer goods company with 501-1,000 employees

We have found that Zscaler SASE is a good product and we use it as a proxy.

View full review »
KK
Network Administrator at a computer software company with 1-10 employees

As IT integrators, we are using the solution for application control, URL filtering, sandboxing, and antivirus. We have modules with data leak prevention and cloud browser isolation, device posture checking, related to the access because we are also using it for the ZTNA services, but it's not related to the Secure Web Gateway. We are also using it in ZIA with a firewall as a service.

View full review »
DO
Chief Digital Officer at a consultancy with 11-50 employees

Zscaler Private Access empowers organizations to grant access to internal applications and services while maintaining the utmost security for their networks.

View full review »
S Azeem - PeerSpot reviewer
Technology Manager at a computer software company with 201-500 employees

We use the product to provide secure access to our customer's environment consisting of on-premise and on-cloud applications.

View full review »
Inderjeet Singh - PeerSpot reviewer
Administrator at a tech vendor with 10,001+ employees

I use the solution primarily for security purposes. We are blocking other sites which are not SSL in our Indian organization.

We are refusing authorization for users to access unauthorized sites. We are blocking through Zscaler. It’s for web filtering.

View full review »
BS
Global Knowledge Based Engineering Manager at Tenneco Inc.

When I am outside of the company, I use Zscaler Private Access. I use Zscaler Private Access in the home, hotel, or wherever for remote working. It is a VPN.

View full review »
Bhupendra Nayak - PeerSpot reviewer
Cyber Security Consultant at Confidential

Zscaler Private Access is used for private data. You need to deploy Zscaler Private Access to put security and internal network after you build your application. The solution is used when you build an application and want to provide services to the public.

View full review »
RS
Network and Security Engineer at a security firm with 11-50 employees

Zscaler is a cloud proxy that scans and provides security for traffic to cloud-based applications and resources.

View full review »
Mauzzam Shaikh - PeerSpot reviewer
Senior Technical Consultant at Meta Infotech Pvt Ltd

I've focused on basic Zscaler Private Access policies, primarily when users are working remotely.

I also use the solution for browser access, which means giving access to clientless machines.

Privileged remote access is another use case for Zscaler Private Access.

I also use the solution for its log streaming service and source IP anchoring.

View full review »
HS
Sr. Architect at a tech vendor with 10,001+ employees

Zscaler Private Access is mainly used for connecting to my company network through a VPN. It's used for remote work.

View full review »
SB
Technical Consultant at a tech vendor with 10,001+ employees

With Private Access, from TCS, we used to support multiple customers. Some of our customers will be utilizing Private Access and we'll be supporting them. 

Mainly due to the COVID pandemic situation, many people now work from home. When working from home they needed better connectivity for a VPN solution. That is the main criteria and customers are looking for a stable solution, a cloud-based solution, which can be integrated quickly and can be managed centrally. That is the driving point. The pandemic situation was the driver, as clients needed to add capacity also. Earlier, they would give this remote access solution only to a few people. Now nearly 90% of people work from home. The capacity has to be increased. For that, clients were looking for a multi-net solution and they started deploying Private Access.

View full review »
SR
Architect at a pharma/biotech company with 10,001+ employees

I mainly use SASE for proxy and content filtering.

View full review »
BN
Senior Software Engineer with 501-1,000 employees

Private Access is more for very high-powered users. It's dedicated access to certain applications. It's for more sensitive users. It's not for general users. 

View full review »
PP
Head - IT Infrastructure at a financial services firm with 1,001-5,000 employees

Our primary use case of this product is as a VPN solution. I'm the head of IT infrastructure and we're a customer of Zscaler. 

View full review »
Arnab - PeerSpot reviewer
Data Analyst at a tech services company with 11-50 employees

We are using it for monitoring the global areas, which Zscaler considers for people who are roaming around the system to have a secure connection to internal applications.

View full review »
NB
Senior Security Solutions Architect at a tech services company with 51-200 employees

Increase performance, stability and Secure Remote access for Remote Users. 

View full review »
JB
Security Solution Architect at a computer software company with 1,001-5,000 employees

Our role is as consultant, architectural, and pre-sales.

Rather than purchasing new VPNs and other architecture, our clients use Zscaler SASE to allow their workers to work from home due to COVID. 

View full review »
Buyer's Guide
ZTNA as a Service
March 2024
Find out what your peers are saying about Zscaler, Palo Alto Networks, Cato Networks and others in ZTNA as a Service. Updated: March 2024.
768,578 professionals have used our research since 2012.