Skip to main content
TrustRadius
Zscaler Deception

Zscaler Deception

Overview

What is Zscaler Deception?

Zscaler Deption is a solution designed to detect sophisticated threats that bypass traditional defenses with the world's only zero trust platform with integrated deception capabilities.

Read more
Recent Reviews
Read all reviews
Return to navigation

Product Details

What is Zscaler Deception?

Zscaler Deception leverages the Zero Trust Exchange to blanket the environment with decoys and false user paths that lure attackers and detect advanced attacks without operational overhead or false positives. Because the platform is cloud-native, the solution can scale the user's deployment quickly and without disruption.

Zscaler Deception Features

  • Supported: Detect compromised users with application decoys and endpoint lures that intercept and reveal stealthy adversaries.
  • Supported: Prevent lateral movement with realistic decoys that divert attackers and alert security teams with high confidence.
  • Supported: Stop ransomware spread with decoys in the cloud, network, endpoints, and active directory that detect ransomware at every stage of the attack chain.

Zscaler Deception Integrations

Zscaler Deception Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Zscaler Deception Downloadables

Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(5)

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
At my company we use both ZIA(kind of like a proxy out to the public internet) and ZPA (enterprise VPN). ZPA is faster than the VPN we used to use. ZIA is good because it allows to set up policies to blacklist certain URLs. ZPA is cloud based and uses the zero-trust model so user data cannot be seen internally.
  • Zero Trust
  • Honeypots/nets etc.
  • Fast GUI
  • Cannot use internal DNS
  • Much tuning needed
  • Access typically limited to internal apps
Zscaler Deception Technology is well suited for companies that want to provide private access to their internal apps without using a VPN. Zscaler integrates zero trust into their honey tools that is good for detecting lateral movement. With Zscaler you allow only your employees to be able to access internal apps so detecting a bad actor is much easier.
  • We haven't fully implemented Zscaler to the whole company yet due to the lack of DNS visibility.
Elastic Security (Elastic SIEM + Elastic Agent) (formerly endgame)
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It effectively and efficiently detects threats in real-time by creating decoys deployed in the network alongside real assets. It also identifies privilege escalation. It has given our team the ability to think strategically about security. It is easy to create decoys that really blended in with our network. It also helps us in threat hunting.
  • Improve risk and compliance program.
  • Agent deployment is easy.
  • Improve decision making.
  • It should be more cost effective.
  • Regular reports.
  • Integration support.
The most important consideration in deception technology is the accuracy of alerts so that we can investigate further. Zscaler deception technology has very low false positives. A great customer support team. Zscaler team provides regular software updates with improved security and new features. Initially, this tool has a limitation of appliance dependence but with the launch of the SAAS version, this limitation has been removed.
  • Increases customer trust in organisation security.
  • Help in compliance with government regulations.
  • Customer retention has been increased.
  • BeyondTrust Network Security Scanner and powered by Retina (Legacy)
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are in the middle of a segregation program within our company and it requires zero trust with other domains and requires complete security protocols to be implemented. By using Zscalar Deception Technology we've been able to limit the cyber-attacks by blocking the proxy, making sure we get lesser number of false positives. The threat detection is wider.
  • Eliminates false positive alerts.
  • Wider Threat protection.
  • Easier to use and requires very less maintenance.
The application is well suited to maintain zero trust within the networks, it provides imported threat detection, and eliminates false positive alerts.
  • Improved threat detection.
  • Lesser false positive alerts.
Return to navigation