The Latest in IT Security

Zscaler announces integration with Microsoft Cloud app security

26
Jun
2018

16042227002_1d00e0771d_b

Zscaler announced closed-loop integration with Microsoft Cloud App Security. The Zscaler platform-Microsoft Cloud App Security integration feature set delivers the security of the Zscaler security cloud coupled with the functionality of the Microsoft Cloud App Security solution, providing a streamlined service that allows enterprises to securely embrace the cloud.

Customers utilize cloud access security brokerage (CASB) functionality for a range of use cases, such as identifying and blocking restricted applications, gaining granular visibility, assessing application risk scores, applying controls, implementing data leakage prevention (DLP), and threat protection for permitted applications.

Read More

Leave a reply


Categories

SATURDAY, APRIL 20, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments