XDR/ZTR

Zero Trust Response

The first and only global ZTNA offering with native automatic incident response options.


Why choose the Zscaler TEHTRIS partnership?

Zscaler’s ZTR enhanced by our hyperautomation

Get hyperautomated detection and response to attacks, even unknown, by coupling Zscaler’s Zero Trust Response with the TEHTRIS XDR Platform. Thanks to them, your infrastructure is protected 24/7, with no human action required.

360° visibility

All logs collected and analyzed by Zscaler are forwarded to the TEHTRIS XDR Platform, so you can monitor and manage all your cybersecurity from a single console.

Log and alert prioritization

TEHTRIS qualifies the logs collected by Zscaler and prioritizes them according to their importance. Our XDR Platform alerts you in real time to any attack, so you’re always protected, even against the most sophisticated threats.

TEHTRIS has teamed up with Zscaler to add further protection to your infrastructure through the combined action of TEHTRIS technology and Zscaler’s Zero Trust Exchange. The Zero Trust Exchange, with its Secure Services Edge (SSE) architecture, limits the attack surface on your infrastructure and prevents lateral attacks, by allowing your users to connect directly to applications, without needing to go through a network connection. With the addition of TEHTRIS technology, detection and response are hyperautomated and in real time.

When one of your users or devices, regardless of its location, connects to a site, Zscaler’s Zero Trust Exchange sends the information back to our SIEM, which collects and qualifies these logs. The information is then sent to our Threat Intelligence. If the site is identified as malicious by the TEHTRIS Threat Intelligence, Zscaler’s Blacklist is automatically updated so that the Zero Trust Exchange blocks the connection.


The partnership between Zscaler and TEHTRIS gives you 360° visibility of your infrastructure in a single console, including all the logs obtained by Zscaler. With TEHTRIS’ technology, save time in your investigations and detect attacks in real time, thanks to the correlation of logs by our SIEM coupled with information from the TEHTRIS Threat Intelligence and our forensic tools. Depending on your security needs, take advantage of the playbook created specifically for this Zscaler-based Zero Trust approach, or create your own, to automatically block access to all malicious sites without human intervention. Our SOAR also notifies you in the event of an alert, to get even quicker responses to attacks.


Perfectly integrated
inside the XDR Platform

When it comes to cybersecurity, orchestrating events and reacting to threats effectively and quickly is a fundamental challenge. One of the best ways to do this is with powerful automation and artificial intelligence. That’s what TEHTRIS offers with its SOAR integrated with the TEHTRIS XDR Platform.

Discover how we create hyper automation!

Certified and recognized by
many actors of the cyber world

Leading cybersecurity authorities, analysts and associations recommend TEHTRIS solutions

MITRE ATT&CK compliance

MITRE ATT&CK is a knowledge base with a model of the behavior of a cyber attacker, reflecting the different phases of the attack life cycle according to the targeted platforms: Windows, Mac, Linux, mobile, etc.

Discover the compatibility of TEHTRIS XDR Platform with

TEHTRIS

Preserve the sovereignty
and integrity of your data

Since 2010, TEHTRIS innovates and improves
its cyber defense solution, through the
different modules of the TEHTRIS XDR Platform.

Choose the European leader in cyber security!