Skip to main content
TrustRadius
Zscaler Private Access

Zscaler Private Access

Overview

What is Zscaler Private Access?

Zscaler Private Access (ZPA) is a ZTNA as a service, that takes a user- and application-centric approach to private application access. A cloud-delivered service, ZPA is built to ensure that only authorized users have access to specific private applications by…

Read more
Recent Reviews

TrustRadius Insights

Zscaler is a versatile software that provides users with secure access to organizational resources from any location. With Zscaler, users …
Continue reading

Great Upgrade

9 out of 10
July 14, 2021
Incentivized
During the pandemic, we had to implement a new VPN solution because our original one could not handle the load of so many more people …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Zscaler Private Access?

Zscaler Private Access (ZPA) is a ZTNA as a service, that takes a user- and application-centric approach to private application access. A cloud-delivered service, ZPA is built to ensure that only authorized users have access to specific private applications by creating secure segments of one…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

38 people also want pricing

Alternatives Pricing

What is GoodAccess?

GoodAccess is a cloud VPN with zero-trust access controls specially designed for small and medium businesses. GoodAccess is a secure remote access solution that interconnects remote workers, applications, data centers, clouds, and offices via one resilient virtual network. No hardware or complex…

What is NordLayer?

NordLayer provides cybersecurity tools for businesses of any size or work model developed by the standard of NordVPN. NordLayer helps organizations secure networks and enhance internet security and modernizes network and resource access with technical improvements aligning with the best regulatory…

Return to navigation

Product Details

What is Zscaler Private Access?

Zscaler Private Access (ZPA) is a cloud service from Zscaler that provides zero trust access to private applications running on public cloud or within the data center. With ZPA, applications are never exposed to the internet, making them completely invisible to unauthorized users. The service enables the applications to connect to users via inside-out connectivity versus extending the network to them. Users are never placed on the network. This zero trust network access (ZTNA) approach supports both managed and unmanaged devices and any private application (not just web apps).

Zscaler Private Access Features

  • Supported: Fast, uninterrupted access to private applications
  • Supported: Security by reducing the attack surface and preventing lateral movement
  • Supported: Superior digital experiences

Zscaler Private Access Integrations

Zscaler Private Access Competitors

Zscaler Private Access Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Zscaler Private Access (ZPA) is a ZTNA as a service, that takes a user- and application-centric approach to private application access. A cloud-delivered service, ZPA is built to ensure that only authorized users have access to specific private applications by creating secure segments of one between individual devices and apps.

Cisco AnyConnect and Ivanti Secure Unified Client are common alternatives for Zscaler Private Access.

The most common users of Zscaler Private Access are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(18)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Zscaler is a versatile software that provides users with secure access to organizational resources from any location. With Zscaler, users can control access to IP ranges and URLs, whether it be for individual users or for the entire group. This ensures that sensitive data remains protected and unauthorized access is eliminated. Furthermore, Zscaler replaces traditional VPN solutions, offering secure remote access to on-prem resources, which improves productivity compared to VPNs. Troubleshooting also becomes easier with Zscaler's log generation feature, benefiting the support team by providing valuable insights into network activity.

One of the key benefits of using Zscaler is the convenience it offers to users. Users can quickly access the network without the need to sign in or boot up their PCs, saving time and frustration. Additionally, Zscaler's user-friendly interface and automated features make it easy to navigate and manage network security policies. The software also ensures a hassle-free work environment by protecting connections, files, and IPs, thus enhancing both employee and client security. Moreover, Zscaler helps prevent phishing attacks and cybercrimes, addressing major security concerns faced by organizations.

Another use case of Zscaler is its ability to provide secure access to applications globally through its Private Access feature. This increases employee productivity while ensuring data security when working remotely or outside the office network. By offering strong and secure VPN networks, Zscaler enables users to work from anywhere without compromising on security. Additionally, Zscaler enhances visibility and control over network activity, allowing organizations to enforce policies based on users or applications. Overall, Zscaler offers a scalable solution with load balancing capabilities, making it convenient for businesses looking to expand their network while maintaining a secure environment.

In summary, Zscaler's wide range of use cases includes controlling access to IP ranges and URLs, providing secure remote access for improved productivity compared to VPNs, facilitating troubleshooting with log generation features, offering quick and convenient network access, eliminating unauthorized access and ensuring security, enabling secure access to organizational services from outside the office network, offering strong and secure VPN networks, reducing internet speed to some extent but providing a glitch-free experience, being user-friendly with automated features, implementing network security policies for authorized users, scalability with load balancing capabilities, improving reliability and productivity with Zero Trust Network Access, enhancing security by protecting connections and IPs, preventing phishing attacks and cybercrimes, providing visibility and control over network activity, replacing unreliable VPN solutions for internal applications, serving as a primary VPN tool for remote work, ensuring data security and providing a secure connection over ISPs, adding an additional layer of security, blocking access to unsecure websites, and regulating the operating system. Moreover, Zscaler's Private Access feature is used company-wide to provide secure access to applications globally.

By implementing Zscaler, organizations experience several benefits. Firstly, it offers better visibility and control over network activity, allowing for the enforcement of policies based on users or applications. This ensures that the network remains secure and helps in preventing unauthorized access. Additionally, Zscaler replaces traditional VPN solutions, providing secure access to internal applications without compromising on latency issues. This results in a smoother user experience and improved productivity.

Furthermore, Zscaler enhances overall network security by protecting connections, files, and IPs. This ensures that sensitive data remains secure while employees can work from anywhere without worrying about potential cyber threats. With Zscaler's robust security features, organizations can prevent phishing attacks and other cybercrimes that pose a significant risk to their operations.

Another advantage of using Zscaler is its scalability and support for load balancing. As organizations grow and expand their network, Zscaler can accommodate the increasing number of users while distributing the workload efficiently. This makes it easier to scale up without compromising on performance or security.

In conclusion, Zscaler is a versatile software that offers a wide range of use cases for organizations. From controlling access to IP ranges and URLs to providing secure remote access and enhancing network security, Zscaler addresses several common challenges faced by businesses today. With its user-friendly interface, automated features, and robust security measures, Zscaler provides organizations with a reliable solution for secure and convenient access to their resources from anywhere in the world.

Granular Access Control: Many users appreciate the granular access control provided by Zscaler, allowing for precise control over who can access certain resources. Several reviewers have highlighted this feature as a key advantage of using Zscaler.

High Reliability: Reviewers have consistently reported that Zscaler is highly reliable, with no major issues experienced after switching to the platform. This reliability factor has been mentioned by numerous users, indicating that Zscaler is a dependable solution for internet security.

Unique User Interface: Users find Zscaler's user interface to be unique compared to other VPNs in the market. They describe it as having a corporate view that is meant for serious business. This distinctive interface has been praised by multiple reviewers for its professional and user-friendly design.

Configuration Confusion: Some users have expressed confusion in finding the correct page for configuration within Zscaler's interface. They have found it difficult to navigate and locate the appropriate settings, leading to frustration and wasted time.

Slow Browsing Speed: Several reviewers have mentioned that they experienced slow browsing speed while using Zscaler. This sluggishness has been a cause of concern as it hampers their ability to efficiently browse the internet and access necessary resources.

Performance Issues with SolidWorks and PDM Vault: Many users who work remotely have encountered speed issues specifically when using SolidWorks and PDM vault alongside Zscaler. These performance problems have resulted in delays and decreased productivity for engineers relying on these software tools.

Users have made several recommendations for Zscaler based on their experiences. The most common recommendations are as follows:

  1. Consider using Zscaler with Single Sign-On (SSO): Users have found that integrating Zscaler with SSO can enhance security and streamline access management for their organizations.

  2. Choose Zscaler as a reliable solution for security and access issues: Many users believe that Zscaler stands out in the industry when it comes to addressing security and access concerns. They consider it the best option available for tackling these challenges.

  3. Highly recommend Zscaler for all organizations: Numerous users have expressed high satisfaction with using Zscaler and recommend it for any organization needing secure services beyond the confines of their networks. They view it as an effective and trustworthy software solution.

Additionally, some users have suggested considering Zscaler as an alternative to VPN for application security. By implementing Zscaler, organizations can potentially enhance their application security measures.

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Zscaler Private Access is used for our entire network of several thousand staff, both in-office and remote. Our first encounter with the product around the time of the pandemic was less than stellar. There were all kinds of hiccups in connecting and annoying extra steps to take, whether in office or remote. It seemed to interrupt the workflow too frequently.<br><br>But as time went on, these errors were less and less frequent, and today the use, at least for me personally, is very smooth, and I no longer hear complaints from colleagues. Zscaler continues to improve and make connections easier, whether to my iMac or to my account on my phone. Verification is now very easy and consistent. <br><br>Since I don't work in IT, and I work remotely, I can't give a full evaluation of the software from a perspective of implementaion. I don't know if the issues we had initially were the result of failures to adequately set up the system, or if they were on the part of Zscaler itself, or both. But as of now I have no complaints, and I no longer hear complaints from colleagues.
  • Quick verification via phone.
  • Reminders for reauthentication.
  • Reminders for chaning passwords.
  • No noticeable loss of connection speed.
  • Initial setup might be difficult.
  • Greater communication of upcoming changes.
  • Better instruction when a new process is initiated for verification.
I work for a large company with many different offices and remote staff as well. All have to use zscaler to access any sites on our network. Zscaler is appropriate for enterprise-level IT setups. I can't see recommending this to a small company, but then I am not well versed in what options Zscaler might offer to smaller companies.
Zero Trust Security (8)
62.5%
6.3
Continuous Verification
100%
10.0
Secure Web Gateways
100%
10.0
Network Flow Control
100%
10.0
Network Traffic Analysis
N/A
N/A
Segmentation Leveraging
N/A
N/A
Admin Access Control
N/A
N/A
Network Data Encryption
100%
10.0
Network Topology Mapping
100%
10.0
Threat Intelligence (7)
28.571428571428573%
2.9
Network Analytics
100%
10.0
Threat Recognition
N/A
N/A
Vulnerability Classification
N/A
N/A
Automated Alerts and Reporting
100%
10.0
Threat Analysis
N/A
N/A
Threat Intelligence Reporting
N/A
N/A
Automated Threat Identification
N/A
N/A
Identity Management (1)
N/A
N/A
Multi-Factor Authentication
N/A
N/A
Endpoint Security (1)
N/A
N/A
Endpoint Detection and Response (EDR)
N/A
N/A
  • We have assets that have to be restricted to certain users and within certain time-periods.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
After Covid and increase in Work from home scenario, our systems are fortified with ZScaler security. If I am right, it is used across Genpact as a preferred way to keep our data safe.
What it does is that it creates that additional layer of security over your ISP. Either the users use a Mobile hotspot or they are directly connected via broadband. In either case, the security is lesser compared to the secure line in the office. In order to compensate for that, ZScaler secures the systems of the employees.
In simple terms, it is like connecting to a secure VPN and connecting to internet via that. A couple of things what ZScaler does is:
1) Secure the data
2) Prohibits access to unsecure websites
3) Regulates the Operating system
4) Adds that additional layer of security while connecting to internet.
5) For the most part, blocks spam and phishing attempts. I say most because there are new ways invented every second to hack someone's data, identity and money.
  • Security of data
  • Control over websites
  • Sort of secure VPN
  • Easy connection to office intranet even while working from home
  • Secure internet
  • Internet Speed
  • End user can potentially close it.
Well Suited:
- Work from home scenario
- While working with confidential data
- While working with financial data
- Office intranet

Less Suited:
- Reduces internet speed
- If the user gets a password, can exit/close the app.
  • Data privacy
  • Data Security
  • Safety of Personal Identifiable Information
  • Maintaining system control on WAN
  • Safety of Client's data
  • Safety of Genpact's data
  • Safety of individuals
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Deployed the ZPA for the whole organization to replace the legacy remote VPN solutions for internal organizations app. Zscaler private access, as the name, suggest help using the private applications within the organization. With ZPA we have addressed the latency issues which were associated with legacy remote VPN solutions. ZPA also helped in better access control for authorized users, not everyone had full access (as with the remote VPN solution), instead only required access to applications for the required work profile.
  • Access control for overall organization, follows the ZTNA model.
  • Better speed for remote users compared with legacy remote solutions.
  • Better visibility on ZScaler portal, thus better control from central space.
  • Due to its function, ZPA does not allow to see private IPs, which makes IT admin life bit harder.
  • Performance always has a room to be improved.
  • Would be great if more documentation is available to understand the model.
ZPA is a good solution if someone is looking to deploy the Zero Trust Network Architecture (ZTNA), as it is currently industry's best practice. If you have data centre in Cloud Exchange this may be a really good solution.
However, if you want to secure your application by yourself, the physical firewall is really a good solution as well, you will have better control and full access to the network, such as you can see the private IPs (which is not possible with ZPA).
  • Internal Network Access for employees.
  • Better control on access for different employees, or contractor roles.
  • Performance and Analytics provided by Zscaler dashboard.
  • Overall positive Impact.
Well ZPA is a good solution, however everyone has their own advantage and disadvantages, with ZPA you can deploy ZTNA model, which will help you better control on access, however Palo Alto, Fortinet they are also market leading firewall solution, and you can not deny if they are not providing the same features.
July 14, 2021

Great Upgrade

Score 9 out of 10
Vetted Review
Verified User
Incentivized
During the pandemic, we had to implement a new VPN solution because our original one could not handle the load of so many more people working remotely. We now use Zscaler as our primary VPN tool because it is able to handle a large number of users and is much easier to use than our previous solution. It is a must for me because I have worked remotely for my company even before the pandemic.
  • Supports a large number of concurrent users
  • Runs in the background
  • Handles both VPN and security
  • Sometimes the interface crashes and I need to kill it and restart
  • It can unintentionally block some services like dropbox
  • I don't get a notification when I need to re-authenticate
I need to get on VPN every time I use my computer so Zscaler is nice because it loads quickly with Windows and is completely in the background. You can turn it on and off as needed through the user interface and is able to connect very quickly (I'm a couple of states away from the server I log into). It's nice that you can enable/disable the VPN connection and firewall separately.
  • Fast VPN access
  • Ability to handle a large number of users
  • Administration tools for management
  • The business was able to run with everyone working remotely
  • We consolidated into one tool for VPN and internet security
  • Less downtime spent configuring and connecting with the tool
We originally used Cisco AnyConnect but when the pandemic hit and everyone started working remotely the Cisco VPN just couldn't handle the massive increase in users. The connection was unreliable both inability to connect and stay connected. It also seemed to include a lot more time manually connecting to the service rather than handling everything automatically behind the scenes.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Zscaler Private Access is used company-wide across the globe. Of course, the secure access to any application is being provided by this software.
  • Being cloud based does not require individual licensing.
  • Reliable for accessing the app.
  • Security from threats of the always connected world.
  • Costs for a small company.
  • Improvement in the admin interface.
For a big company, this is obviously a must-have solution for secure and reliable access to apps. However, it may not be suitable for small companies due to cost.
  • ROI will be there considering the Low IT infra requirement.
  • Scalable can be upgraded.
  • No individual licensing.
Both are good but sometimes relationship and cost is the factor to decide the final vendor.
Return to navigation