Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscalerのブログ

Zscalerの最新ブログ情報を受信

購読する
製品およびソリューション

Securing Mobile Access to your Apps no Longer Requires a PAC File

image

The Zscaler Internet Access service was built to simplify your network and drive protection across all your offices, workspaces, branch locations, and so forth. With Zscaler, any user in any of these sites is protected — not only that, but if users move from site to site, they have the same security and access policies applied to them, regardless of location.

Routing traffic through the Zscaler cloud for security and policy enforcement can be done in a number of ways. Maybe you’re still using PAC files, or backhauling traffic to your corporate breakouts. Perhaps you’re limited to managing only users’ web browser traffic. Either way, there’s a good chance you’ve spent hours crafting detailed PAC files to route traffic as well. This may all have worked fine until users started visiting their local coffee shops to do work and were being routed to the wrong destination gateway. With increased mobility, you’re probably having to spend a lot more time configuring clients.

What if you could deliver the experience mobile users have come to expect, and still secure their access to apps from any device or location, without the need to backhaul traffic or deploy a PAC file? This is exactly what you can do with Zscaler App (Z App). Z App is a seamless way to manage your users’ internet access and remove the complexity of managing PAC files.

So, what is Z App, and why should you be using it?

Part of the Zscaler Cloud Security Platform, Z App enables security and compliance for users looking to access apps on the road, while providing a completely seamless user experience. At the highest level, Z App is a traffic forwarder that automatically creates lightweight HTTP tunnels from a user’s device to the Zscaler Cloud Security Platform, where policy is enforced on all traffic.

By forwarding traffic to the Zscaler Cloud Security Platform, all enforcement and protection is completed in the cloud, not on the device, so malicious content doesn’t reach the device or corporate network.

If there is one thing to remember about Z App it’s this: there’s no need for users to login/logout or enable/disable, like they have to do with traditional forwarding clients. With minimal configuration, you can simply leave Z App running in the background. Traffic from Z App is always routed to the closest Zscaler data center—one of more than 100 around the world—to deliver the fastest and securest path to the internet. And with Zscaler, protection and policy follow users wherever they connect.

Z App not only works to secure your outbound internet traffic, but acts as the traffic-forwarding solution for your private applications as well. So the same application that is making your internet access smooth, simple, and secure also provides your users with secure access to private applications inside your data centers, corporate offices, or cloud locations. This is done by forwarding a mobile user’s private app traffic to the Zscaler Private Access cloud service and subsequently to your secure apps.

Who’s using Zscaler App?

One customer, Schneider Electric, provides transparent, secure access to apps to over 70,000 users. The benefit to users is that they never have to see or interact with the application. It works transparently with your existing SSO solution, so that users always have secure access to applications — yes, always. Your users will never need to connect to a VPN gateway or configure a proxy file, regardless of application or the location of the user’s device. All traffic is automatically routed to ensure the optimal and secure path. You can even silently deploy Z App onto user devices using integrations within your existing MDM solution, such as Intune, MobileIron, AirWatch, and others.

Where to get started with Zscaler App

Z App is available for all of your devices—Android, iOS, Windows, and macOS.

In addition, here are deployment best practices for Z App, so you can get the most out of the service: https://help.zscaler.com/z-app/zscaler-app-deployment-best-practices-guide

So, are you ready to get started?

 

--------

Nathan Howe is a Solutions Architect at Zscaler. To hear Nathan’s presentation, “Why Darknet is Good for the Enterprise,” join us at Zenith Live, October 21–23, 2018, in London.

 

form submtited
お読みいただきありがとうございました

このブログは役に立ちましたか?

dots pattern

Zscalerの最新ブログ情報を受信

このフォームを送信することで、Zscalerのプライバシー ポリシーに同意したものとみなされます。