Nouveautés et annonces | Catégories de blog https://www.zscaler.fr/ Blog Zscaler — Nouveautés et points de vue du principal acteur de la sécurité cloud. fr 10 Zscaler Leaders Recognized as CRN 2024 Women of the Channel https://www.zscaler.fr/blogs/company-news/10-zscaler-leaders-recognized-crn-2024-women-channel 10 Zscaler Leaders Recognized as CRN 2024 Women of the Channel Each year, CRN publishes its Women of the Channel project, recognizing female executives for their accomplishments over the past year and the far-reaching impact they are having on the technology industry going forward. This year, we are proud to announce that 10 Zscaler leaders have been recognized as CRN Women of the Channel, with Vice President Christine McElduff and Vice President Melissa Nacerino being featured on the Power 100 - the most powerful women of the channel. Please join us in congratulating these phenomenal women of Zscaler: Each of these professionals are integral to the Zscaler mission as we work to drive strategic value for our partners, help them embrace zero trust security, and become even more deeply ingrained in their initiatives that drive business transformation. Our Commitment to Diversity in the Zscaler and the Channel Notably, 60% of our AMS Partner team comprises talented and accomplished women, and we should all take pride in that. As our employee base grows, our Zscaler channel organization remains committed to promoting inclusion and belonging. We will continue to invest in programs like CRN Women of the Channel to recognize our leaders and educate on the importance of diversity in building high-performing teams. We are also working with Zscaler’s recruiting teams and Head of DEI, to involve our team in her initiatives to nurture underrepresented talent. By investing in these types of opportunities, we not only empower and engage our teams but also establish ourselves as a DEI leader in the industry. This positions us to attract top talent and further strengthen our team. Our team is dedicated to finding new ways to empower our teams and working closely with our leaders to provide more opportunities for success. Together, we can make a significant impact and create a workplace where everyone feels valued and thrives. Congratulations again to our 2024 Zscaler CRN Women of the Channel. Your dedication and commitment to diversity and inclusion are truly unmatched. Tue, 14 Mai 2024 07:49:48 -0700 Karl Soderlund https://www.zscaler.fr/blogs/company-news/10-zscaler-leaders-recognized-crn-2024-women-channel Americas Executive Partner Summit Recap https://www.zscaler.fr/blogs/company-news/ams-executive-partner-summit-recap After hosting more than 100 partner executives at our Zscaler Executive Partner Summit, we are going into this week feeling both immensely grateful and highly energized. Time is our most valuable asset, and having the opportunity to engage with so many of our partner leaders from across the Americas was a humbling and inspiring experience. During the two-day summit, we showcased to our partner executives the ongoing strategic investments that Zscaler is making in our Partner Ecosystem and how we can help them continue to grow and accelerate their business with us. Our internal teams have certainly experienced the momentum and vision that we have for our Partner Ecosystem. Being able to host senior executives from our most strategic partners to share that vision with them, experience the excitement together for the opportunity that lies ahead, and discuss the momentous milestones that we’ll soon conquer together truly ignites our teams as we propel towards our joint-mission and goals. As Zscaler continues to grow and evolve on our journey to $5 billion ARR, we’ve welcomed many new leaders across our global organization. With their experience, talent, and fresh perspectives, we’re accelerating like never before. At the same time, our focus on partners has never been stronger—we’re implementing new, elevated strategies that will unlock growth opportunities for our partners, forging both greater partner alignment, innovation, and unprecedented business momentum. From global partner engineering and M&A to customer success, business development, sales, and beyond, every corner of Zscaler is investing in and aligning on partner success in new, dedicated ways. Our goal is to ensure that as Zscaler grows and succeeds, our partners excel alongside us. Beyond the executive presentations, technical breakout sessions, and impactful 1:1 meetings throughout the summit, we couldn't miss an opportunity to properly celebrate everything our partners have accomplished this year. We celebrated their achievements and successes in a night of Yacht Rock sailing the night away with live music, dinner, and discussions as we looked towards our exciting journey together in our next phase of monumental growth. Reflecting on the event, we are filled with gratitude and confidence in what lies ahead for our partner organization. We are fortunate to work with some of the greatest leaders and partner organizations in the world. It’s exciting to welcome amazing new leaders as we continue to make smart investments in partner success; delivering predictability and more opportunities than ever before for our Zscaler partners to win alongside us. Want to experience the excitement and energy at this year’s Partner Summit? Check out the complete recap video above! Thu, 25 Avr 2024 10:35:51 -0700 Karl Soderlund https://www.zscaler.fr/blogs/company-news/ams-executive-partner-summit-recap La fonction Zscaler Digital Experience devient plus intelligente et plus informée : présentation d’un nouvel assistant IA avec davantage de signaux de télémétrie et d’informations personnalisées https://www.zscaler.fr/blogs/company-news/zscaler-digital-experience-just-got-smarter-and-wiser Les entreprises s’appuient sur la technologie pour maintenir la productivité de leurs employés : les organisations de plus de 250 employés utilisent plus de 100 applications SaaS, et les utilisateurs finaux d’aujourd’hui s’attendent à des expériences digitales fluides lorsqu’ils interagissent avec le service client, passent des commandes ou utilisent des services en ligne. Les équipes informatiques constituent le fondement de ces entreprises en assurant le bon fonctionnement de leur technologie. Elles doivent s’assurer que tous les réseaux, applications et services, même ceux qu’elles ne contrôlent pas, sont toujours opérationnels et fiables. À cette fin, Zscaler est ravi de présenter trois nouvelles avancées qui aideront considérablement les équipes informatiques à améliorer l’efficacité, la visibilité et la collaboration au sein des opérations informatiques, du service d’assistance et des équipes de sécurité. Copilot est un assistant d’IA qui exploite l’IA générative de pointe pour répondre à toutes vos questions sur les performances des applications, des réseaux et des appareils, et offrir une expertise spécifique au domaine. Hosted Monitoring vous permet de surveiller en permanence les applications et les services à partir d’emplacements Zscaler hébergés et distribués dans le monde entier pour vous aider à garantir qu’aucun client ou employé ne souffre d’une mauvaise expérience digitale. Data Explorer vous permet de créer et de partager facilement des rapports personnalisés qui corrèlent visuellement les données tirées de divers ensembles de données pour des utilisations allant du dépannage à la démonstration de l’impact de l’informatique sur les performances de l’entreprise. Pour en savoir plus sur ces innovations, poursuivez votre lecture et regardez le webinaire de lancement dans lequel nous approfondirons ces fonctionnalités, pourquoi elles sont importantes pour les équipes informatiques et de sécurité, et comment vous pouvez les utiliser. Présentation de ZDX Copilot : votre assistant alimenté par l’IA Contrairement aux outils de surveillance des terminaux et du réseau, Zscaler Digital Experience (ZDX) rassemble des mesures de performances à partir de 500 000 milliards de signaux quotidiens et de 390 milliards de transactions quotidiennes, sur les appareils, réseaux et applications des utilisateurs finaux. Cela simplifie votre pile de surveillance grâce à une vue consolidée tout en facilitant la détection et la résolution des problèmes de performances. Les équipes informatiques doivent gérer de grandes quantités de données de performances sur les appareils, les réseaux et les applications. Ainsi, en mai 2023, nous avons introduit la détection des problèmes et l’analyse des causes profondes basées sur l’IA pour les aider à détecter avec précision les anomalies de performances susceptibles d’avoir un impact sur l’expérience digitale. Ces solutions permettent d’isoler des causes profondes des problèmes plus facilement, de les résoudre plus rapidement et ainsi d’accélérer la reprise du travail des collaborateurs. Aujourd’hui, ZDX Copilot nous amène un peu plus loin. ZDX Copilot, votre assistant IA, libère la productivité des équipes informatiques en leur permettant d’obtenir les informations dont elles ont besoin à l’aide d’une simple séquence de questions. Les équipes informatiques et de sécurité bénéficient de l’utilisation de Copilot : Équipes du service d’assistance Équipes chargées du réseau Équipes chargées de la sécurité Leaders informatiques Peuvent isoler la cause profonde des plaintes des utilisateurs pour trier efficacement les tickets et collaborer avec d’autres équipes ; ces équipes peuvent également rechercher plus facilement des informations techniques. Peuvent effectuer, via des conversations avec l’IA, une analyse approfondie sur les réseaux, les applications et les régions pour identifier les tendances ou trouver des opportunités d’optimisation. Peuvent garantir que leurs services fonctionnent à tout moment, et exposer instantanément la cause profonde des problèmes et les parties concernées lorsque les performances sont en retard Peuvent facilement extraire et présenter les tendances de l’expérience digitale et les informations sur les performances pour montrer les progrès ou identifier de nouvelles opportunités. ZDX Copilot est polyvalent et peut être utilisé de plusieurs façons : Les employés informatiques de toutes les fonctions peuvent se perfectionner, automatiser des tâches, tirer des enseignements de l’expérience digitale et effectuer des analyses approfondies. Surveillez en continu les applications Web stratégiques et orientées client grâce au nouveau composant Hosted MonitoringPlus tôt cette année, Microsoft a rencontré des problèmes de connectivité affectant Azure, Teams, Outlook et SharePoint pendant 90 minutes. Square a eu un problème de configuration DNS et ses clients n’ont pas pu traiter les transactions pendant plus de 18 heures. Vous avez probablement entendu parler de ces pannes, mais ce ne sont que deux des nombreuses autres pannes qui se sont produites. Les problèmes liés aux FAI, aux services cloud et aux SaaS peuvent avoir un impact énorme sur la productivité des employés, l’expérience client et les performances de l’entreprise. C’est pourquoi il est important d’étendre notre stratégie de surveillance à tous les FAI, applications et services sur lesquels nos employés et clients sur tous les sites comptent pour se connecter à nos applications d’entreprise et client. Avec Zscaler Digital Experience Hosted Monitoring, vous pouvez surveiller des applications, telles qu’un site Web de commerce électronique, dans chaque région où se trouvent vos clients. La plateforme Zscaler Zero Trust Exchange est distribuée dans plus de 150 data centers sur six continents, ce qui permet aux utilisateurs d’accéder aux services en toute sécurité depuis n’importe quel appareil, n’importe quel emplacement et sur n’importe quel réseau. Vous pouvez désormais surveiller en permanence les performances de vos applications et services stratégiques et orientés client, à partir de plusieurs de ces emplacements. Avec des fonctions de surveillance continue, vous pouvez :  Assurer que vos sites Web externes fonctionnent de manière optimale, peu importe où se trouvent vos clients Surveiller la conformité SLA pour les applications et les services que vous achetez auprès de fournisseurs de SaaS, cloud, data center ou réseau Déployer en toute confiance de nouvelles applications ou vous étendre dans de nouvelles régions à mesure que votre entreprise se développe, que ce soit de manière organique ou via des fusions et acquisitions Pour en savoir plus sur la façon dont vous pouvez maximiser votre impact grâce au composant Hosted Monitoring, consultez cet E-book.  Analysez vos données à votre manière avec Data ExplorerEnfin, ZDX a rendu incroyablement simple la collecte de tendances et d’informations pertinentes pour vous, votre équipe et votre entreprise. Avec le nouveau composant Data Explorer, il vous suffit de sélectionner vos applications, de choisir les mesures que vous souhaitez analyser, de choisir comment organiser et manipuler vos données, et de choisir les widgets à l’aide desquels vous pouvez visualiser les résultats. Data Explorer apporte une valeur ajoutée aux ingénieurs et aux responsables dans les domaines suivants :  Les ingénieurs peuvent résoudre les problèmes en comparant des services ou des applications similaires afin d’exposer les différences et les anomalies au fil du temps. Les responsables et les dirigeants peuvent analyser les tendances qui montrent comment leur équipe atteint ses indicateurs clés de performance (KPI) ou découvrir des domaines à optimiser. Libérez le potentiel de ces capacitésZDX Copilot et Hosted Monitoring sont disponibles avec ZDX Advanced Plus, tandis que Data Explorer est disponible avec ZDX Advanced et ZDX Advanced Plus. Pour examiner de plus près les différentes versions de ZDX, veuillez consulter cette comparaison. Prochaines étapesGrâce à ces nouvelles avancées, ZDX fournit une télémétrie de réseau et d’applications plus riche, aidant ainsi tous les responsables informatiques à effectuer leurs tâches avec une efficacité maximale. Les composants Copilot, Hosted Monitoring et Data Explorer offrent aux équipes informatiques un accès instantané à d’énormes référentiels de connaissances à l’aide de l’IA générative afin que tous les membres des équipes puissent se perfectionner et travailler en collaboration avec rapidité et précision. Pour en savoir plus sur ces innovations, regardez notre webinaire ou demandez une démo. Thu, 25 Avr 2024 03:00:01 -0700 Krishnan Badrinarayanan https://www.zscaler.fr/blogs/company-news/zscaler-digital-experience-just-got-smarter-and-wiser Congratulations to our 2024 Zscaler Partners of the Year https://www.zscaler.fr/blogs/company-news/2024-zscaler-partners-of-the-year Last week at the Zscaler Americas Executive Partner Summit we announced our 2024 Americas Partners of the Year. The Zscaler Partner Ecosystem is a key differentiator and force multiplier for us in the market; from deep technology integrations, key consultancy partnerships, solutions and services partners. We have the best partners in the business. Our thriving partner ecosystem continues to grow and excel as we secure and serve the world’s largest and most renowned organizations. And our partners continue to select and invest in Zscaler as the leading Zero Trust and AI vendor in their portfolio. While each partner is unique, this year’s cohort of winners have all demonstrated significant business growth, innovation, and investments with Zscaler. We are winning together. To each of our award winners, THANK YOU for your hard work and dedication, and for consistently investing in our partnership. The co-development, innovation, and customer obsession we share enables us to better serve and secure organizations all over the world. We are stronger together; delivering superior business outcomes in the ever evolving digital transformation landscape. Congratulations to our esteemed 2024 Americas Partner of the Year Award Winners: Partner of the Year: World Wide Technology GSI Partner of the Year: Accenture Go-to-Market Alliance Partner of the Year: CrowdStrike Cloud Alliance Partner of the Year: AWS Zero Trust Solution Partners of the Year: CrowdStrike & Okta Emerging Tech Partner of the Year: Rubrik GSI Managed Zero Trust Security Partner of the Year: Wipro GSI Growth Partner of the Year: Infosys Services Partner of the Year: Optiv Growth Partner of the Year: SHI PubSec Partner of the Year: Red River New Logo Partner of the Year: CDW These awards recognize our partners who have gone above and beyond, and excelled in our ecosystem. We are proud and grateful for these partnerships as we jointly deliver unparalleled customer experiences and innovation. Thank you to each of our award winners for your partnership. We cannot wait to see all of the great achievements in the years to come. Fri, 19 Avr 2024 10:49:53 -0700 Karl Soderlund https://www.zscaler.fr/blogs/company-news/2024-zscaler-partners-of-the-year Zscaler Announces Intent to Acquire Airgap Networks to Extend Zero Trust SASE Leadership and Eliminate the Need for Firewall-based Segmentation https://www.zscaler.fr/blogs/company-news/zscaler-acquires-airgap-networks-extends-zero-trust-sase OverviewToday, Zscaler has announced the next major step in its Zero Trust SASE leadership by signing an agreement to acquire Airgap Networks, which provides agentless segmentation for enterprise IT and OT environments. With this acquisition, Zscaler will combine its Zero Trust SD-WAN with Airgap to extend the Zero Trust Exchange to protect east-west traffic in branch offices, campuses, factories and plants with critical OT infrastructure. This next step in our SASE leadership will eliminate the need for east-west firewalls, NACs and microsegmentation and deliver greater operational simplicity. Controlling lateral movement is the cornerstone of Zero TrustTo understand why today’s news is important, let’s reflect on challenges that organizations face in combating attackers. Adversaries are becoming faster and ever more effective at evading even the most sophisticated security controls with AI-enhanced social engineering and identity-based attacks. Once they compromise an organization, they then move laterally to get to sensitive data or critical resources. Once the targets or crown jewels (typically high value data) have been identified and reached, the goal is to exfiltrate the data as quickly and quietly as possible. While Zero Trust cannot be achieved without a holistic strategy that addresses every stage of this typical cyber attack chain - also known as a defense-in-depth approach - restricting lateral movement, and proper containment of the adversary once your organization has been compromised, is where real Zero Trust technologies must prove their worth. To date, the primary vehicle for addressing lateral movement on local area networks has been network-based segmentation and microsegmentation. How traditional segmentation and firewalls have fallen shortSegmentation has been carried out with aging, IP-centric networking technologies like NAC and east-west firewalls, managed through complex constructs like ACLs based on MAC, IP addresses and VLANs. This complexity places considerable strain on network operations teams forced to write, maintain and update countless ACLs or internal firewall rules while addressing the inevitable misconfigurations that break business critical applications or leave gaps in segmentation coverage. The complexity that east-west firewalls bring means most segmentation projects are never fully implemented and, even those with partial completion quickly experience segmentation policy drift as workloads and applications move and organizations’ environments change. The significance of a ‘network of one’Why is Airgap’s technology so compelling? Their agentless, identity-based approach to segmentation is a total re-think of the complexity of legacy segmentation approaches, for stronger, more predictable segmentation outcomes and greater operational simplicity. This highly secure but simplified approach includes Dynamic Host Configuration Protocol (DHCP) proxy, which creates a "network of one" for all connected endpoints, including those enabled with static IP. For example, the DHCP proxy intercepts all DHCP requests from devices trying to join the LAN. This enables Airgap to assign a /32 IP address and default gateway, effectively creating a segment of one. Airgap can then dynamically control access through continuous assessment of identity and context. Now, Airgap can provide visibility and policy enforcement at every connected endpoint without adding any software to those sensitive endpoints. This approach eliminates the risk of east-west lateral movement on local networks as well as the complexity of traditional segmentation approaches like east-west firewalls, without hardware upgrades or operational disruption. Agentless SegmentationIt is critical to understand that an agentless approach is essential for effective east-west segmentation on LANs, given that in many scenarios, be it unmanaged devices, aging legacy servers, or headless IoT/OT infrastructure, deploying agents is an impossibility. However, with Airgap, Zero Trust segmentation is possible in campus LAN and OT environments, no matter the device. Comprehensive Zero Trust Segmentation If you have been a customer or followed Zscaler, you’ll know we take segmentation very seriously, as a measure to counter lateral movement of threats. In the Zero Trust Exchange, we currently protect thousands of organizations with Zero Trust Segmentation which comprises multiple methods of segmentation depending on the environment and scenario. This includes Zero Trust SD-WAN to securely connect locations and segment them without site-to-site VPNs. Zero Trust Segmentation is made up of: User-to-app segmentation: Users access private applications directly, without being put on a network. Location Segmentation: Zero Trust SD-WAN ensures connections are made directly to applications from an office, rather than connecting to a routable network. No more site-to-site VPNs Workload segmentation: Least-privilege access segments cloud workload-to-workload communications across hybrid and multi-cloud environments. Now with Airgap, we further extend Zero Trust Segmentation to deliver visibility and segmentation for east-west traffic on LANs, including critical OT environments. Some of the use cases that can be addressed on day one are: East-West Firewall Replacement We will extend Zero Trust to the LAN by enforcing segmentation on east-west traffic. This shrinks the internal attack surfaces and eliminates the threat of lateral movement on campus, data center, and OT networks. There is no need for NAC or firewall-based segmentation. To enforce zero trust segmentation on campus, branch, and data center networks, Airgap will: Automatically provision every device into a segment of one (/32) Auto group devices, users and apps by analyzing the traffic patterns. This prevents rogue devices using MAC spoofing to get on to the network. Dynamically enforce policies for east-west traffic based on identity and context of users and devices. IT/OT SegmentationAirgap’s technology acts as a ransomware kill switch, disabling non-essential device communication to halt lateral threat movement without interrupting business operations. Airgap’s solution neutralizes advanced threats, such as ransomware on IoT devices, OT systems, and agent-incapable devices. To secure IoT and OT, Airgap will: Autonomously group and enforce policy for known MAC addresses on any device; eg. RDP access to cameras denied except for Admins Automatically isolate unknown MAC addresses to limit blast radius in case of a compromised device. Integrate with asset management systems for secure access control policies. Automatic Device Discovery & ClassificationA significant portion of IT/OT traffic stays within the factory or campus, hence it is important to have continuous visibility into east-west traffic. With automatic device discovery and classification, network admins can better manage performance, uptime and security for IoT/OT systems without complex inventory management. For network and device visibility, Airgap will: Discover, classify and inventory IoT/OT devices without the need for endpoint agents Get a baseline of traffic patterns and device behaviors in order to determine authorized and unauthorized access. Gain AI-driven network insights for performance management and threat mapping. Modern segmentation for the enterprise, without the complexity Eliminate lateral threat movement across the LANs. Reduce operational complexity and cost associated with legacy segmentation tools. Gain enhanced visibility into east-west traffic with discovery, classification and device inventory without the need for endpoint agents. We invite you to learn more about Airgap’s technology in an upcoming briefing on April 16th. Thu, 11 Avr 2024 05:00:00 -0700 Naresh Kumar https://www.zscaler.fr/blogs/company-news/zscaler-acquires-airgap-networks-extends-zero-trust-sase Zscaler is showcasing Zero Trust + AI at the 2024 AWS Summit events across Europe https://www.zscaler.fr/blogs/company-news/zscaler-is-showcasing-zero-trust-and-ai-at-the-2024-aws-summit-events-across-europe In today’s dynamic digital landscape, organizations are rapidly adopting artificial intelligence (AI) and Generative AI (GenAI) tools to increase productivity, gain new insights, and obtain a competitive advantage. The newly released Zscaler ThreatLabz 2024 AI Security Report sheds light on key trends, risks, and best practices in enterprise AI adoption, along with insights into AI-driven threats and key strategies to defend against them. Analyzing over 18 billion transactions from April 2023 to January 2024 across the Zscaler Zero Trust Exchange cloud security platform, some of the key findings are: Enterprise use of AI/ML tools has skyrocketed by nearly 600% 569 terabytes of enterprise data exchanged with AI tools ChatGPT usage has increased by 634%, even though it is also the most-blocked AI application by enterprise organizations AI is empowering threat actors in unprecedented ways This is not just a numerical phenomenon but represents a profound shift in the way organizations across industries and geographies are embracing AI technologies. However, with terabytes of data sent to various AI tools, the need for effective data protection measures is a top priority. Not only driven by the need to classify and protect sensitive data to prevent it from leaving the organization by mistake, but also to prevent data exfiltration caused by bad actors, malware, and new AI-powered threats. Never has the demand for robust cybersecurity been more important.Zscaler Leadership and Advantage: In AI, Data Wins Enabling more secure use of AI and GenAI tools in organizations and using AI to provide a stronger security posture are two crucial aspects in the modern landscape. An AWS Advanced Technology Partner, Zscaler has been a leader in zero trust for over a decade. As organizations wage the battle against cyberattacks, they must deploy robust defense systems, including zero trust architectures that utilize AI to effectively combat evolving threats, while keeping users productive. The best AI is powered by the best data, and that is what makes Zscaler stand out. Operating the world's largest security cloud and processing over 400 billion transactions daily, Zscaler ensures access to the most relevant cyber threat data. Prioritizing three key elements for effective enterprise AI – vast datasets exceeding 500 trillion daily signals, deep domain expertise, and a skilled team of data scientists, Zscaler leverages complete logs, full URL and anonymized data to train their LLMs. This approach ensures rich data for AI training, unlike DNS and firewall logs, which often lack detail or are blind to encrypted traffic. As a result, Zscaler continually improves its AI models with high-volume, high-quality data, empowering IT and security teams with valuable insights and solutions. Come and visit us at the 2024 AWS Summit events As apps move to the cloud, cyberattacks become more sophisticated, and users work from anywhere, using any device, perimeter security using VPNs and firewalls provide incomplete, inconsistent security and a poor user experience. With the Zero Trust Exchange powered by AI, Zscaler provides comprehensive visibility, control, and security for all cloud based applications within a unified platform. At the 2024 AWS Summit events, you can discover how Zscaler empowers organizations to: Improve security posture with zero trust Reduce attack surface and prevent lateral threats Accelerate migration of on-prem apps to AWS Enjoy fast, direct access to private apps and workloads Deploy AI-powered security for sensitive data, workloads, and GenAI data And more Visit us at the 2024 AWS Summit events, which include EMEA stops at: Amsterdam on April 9 London on April 24 Berlin on May 15-16 Milan on May 23 Stockholm on June 4 Madrid on June 5 The 2024 AWS Summits are free events that bring the cloud computing community together to connect, collaborate, and learn about AWS. Stop by our booth to learn more about Zscaler solutions for AWS and how to safely embrace GenAI tools, while leveraging AI for an improved security posture. To learn more about the 2024 EMEA AWS Summit events and to register, click here. And to learn more about Zscaler solutions for AWS visit our website. Tue, 09 Avr 2024 02:07:52 -0700 Yaroslav Rosomakho https://www.zscaler.fr/blogs/company-news/zscaler-is-showcasing-zero-trust-and-ai-at-the-2024-aws-summit-events-across-europe The old social engineering playbook – Now with AI! https://www.zscaler.fr/blogs/company-news/the-old-social-engineering-playbook-now-with-ai When you’ve been in the security world long enough, you start to see old playbooks being reused, with new technology. Case in point: ‘Deepfake’ has been an increasingly common phrase in the news, describing digitally manipulated video being used to misrepresent a person or falsify identity. The latest example of deepfake targeting, where a successful video call resulted in a 25 million USD money transfer, captured people’s attention for a number of reasons. The main news value was in the enormous amount of money that the attackers were able to steal by faking a single video call. In itself, the technical playbook used to trick the person was nothing new. However, this deepfake example demonstrated once again just how high a level of sophistication is possible when AI is orchestrated creatively. People generally fear a relatively new technology, like AI, because they can’t immediately grasp its full potential and they have a fear of the unknown. Similarly, technological advancements also scare people when they feel like they pose a threat to their sense of security or working lives, such as losing their jobs to AI. The social engineering techniques used by adversaries have continuously evolved and usually these adversaries are faster to adopt new technologies for their benefit than we, the defenders, are to protect their victims. You can see examples of this in the not too distant past: In times of modem connectivity, a common piece of malware would dial up a modem in the middle of the night and connect it to a toll number, leading to enormous bills. A few years ago, a rash of malicious android apps hacked mobile phones to dial toll numbers as a way to make quick and easy money – which was basically a modern form of the old modem dialer tactic. Cryptominers harvesting the compute powers of infected systems was then the next step in this evolution. The human risk factor History has shown us a number of examples of the old social engineering playbook in use. The technique of faking a senior executive‘s voice by reusing publicly available audio clips to threaten users into taking action is already fairly well known. Faking video sessions showing a range of people in a live and interactive call, however, reaches a new (and scary) level of cybercriminal sophistication and has therefore sown a new level of appropriate and respectful fear around AI’s technological evolution. It is the perfect demonstration of how easily humans can be tricked or coerced into taking action – and of bad actors using this to their advantage. But this attack also highlights how a new piece of technology can enable adversaries to do the same tasks they have been doing before, but more efficiently. And bad guys are taking advantage of this technological advancement fast. Unfortunately, the general public is still not fully aware of how social engineering techniques continue to evolve. They don't follow security news and trust that these kinds of attacks will never happen to them. This is what makes traditional security awareness training difficult to prove effective, the public doesn’t believe they (as individuals) will be targeted. So when it does happen, they are unprepared and are duped into falling prey to the social engineering attack. In the wake of this recent attack questions were also raised about how – if AI is really good enough to make these video scenarios look so realistic – an employee would have any chance of detecting the fake. The fact is that human beings are not machines, and they will always be a risk factor as an organisation‘s first line of defence because they will have a variable level of security awareness (no matter how good the internal training process might be). Imagine if someone has a bad night or returns home late from a business trip or sports event. They simply might not be as laser-focused on detecting modern social engineering techniques or paying attention to the details the following day. The big challenge is that AI won’t have an off day – its targeting will remain consistent. The technology to fight these playbooks already exists – but it is not widely used The fact that these kind of plays keep working shows that businesses have not yet adapted their security and organisational processes to handle them. One way to counteract deep fakes videos starts at the (security) process level. My first idea is a simple one: to ensure that teleconferencing systems include a function to authenticate a logged-on user as a human being. A straightforward plug-in could do the job, employing two-factor authentication to verify an identity within Zoom or Teams, for example. Hopefully such an API would be fairly easy to develop and would be a huge step forward in preventing sniffing attacks via the phone as well. Additionally, the mindset about being afraid of AI has to change. It is an amazing piece of technology, not only when it is misused. Society just needs to understand its boundaries. AI can actually be implemented to stop these sorts of modern attacks if security executives learn how to control the problem and use the technology to get ahead of the bad actors. Deception technologies already exist, and AI can be used to detect anomalies much faster and more effectively, showing its potential for good. From a more all-up security perspective, adapting a Zero Trust mentality for security can enable organisations to continually improve their security posture on the process level. Zero Trust could not only help on a connectivity level, but it could also improve security workflows, which helps to verify whether everyone in a call is authenticated against an internal directory. Zscaler‘s Identity Threat Detection and Response (ITDR) is already mitigating threats that are targeting a user’s identity. With the help of the new service, the risk to identities is becoming quantifiable, misconfigurations are being detected, and real-time monitoring and privileged escalations are helping to prevent breaches. Finally – going back to the initial example of the successful deepfake – it is hard to believe that you can transfer so much money in a modern organization without verification processes operating in the background. Organisations would be well advised to check the overall risk level of such processes within their own infrastructure. It would raise the barriers to an attack greatly, if solid administrative processes were put in place to reduce risk – not only in the security organisation, but for operational processes like payments authentication as well. Not everything needs to be enhanced by a technological solution. Sometimes a new procedure where two people must sign off on a funds transfer could be the step which protects the organization from losing $25m USD. Tue, 20 Fév 2024 05:54:06 -0800 James Tucker https://www.zscaler.fr/blogs/company-news/the-old-social-engineering-playbook-now-with-ai NIS 2.0 - Nouvelles règles de cybersécurité dans l’UE https://www.zscaler.fr/blogs/company-news/nis-2-0-new-cybersecurity-rules-eu En 2021, la Maison Blanche a publié un décret obligeant les agences du gouvernement fédéral à élaborer un plan de mise en œuvre d’une architecture Zero Trust. Ce décret a été suivi d’un mémorandum qui a mandaté les agences fédérales pour atteindre des objectifs spécifiques de sécurité Zero Trust d’ici la fin de 2024. L’année dernière, comme vous l’avez peut-être entendu, la SEC des États-Unis a publié de nouvelles règles obligeant les sociétés cotées en bourse à divulguer les violations matérielles de la cybersécurité. En l’occurrence, la SEC n’a pas perdu de temps pour montrer que ses réglementations avaient du mordant, les premières poursuites ayant déjà été engagées. Ces derniers mois ont donc été assez mouvementés aux États-Unis, mais ce n’est pas le seul endroit au monde où les décideurs politiques poussent, voire imposent, l’adoption des principes de Zero Trust. Cette année, l’Union européenne mettra à jour et renforcera sa directive sur les réseaux et les systèmes d’information (NIS), et comme vous le dira toute personne qui a connu l’arrivée des réglementations RGPD sur la vie privée, la portée des réglementations européennes peut en effet être grande. NIS 2.0 La directive NIS 2.0 entre en vigueur en octobre 2024, obligeant les organes de direction au sein d’entreprises appartenant à des catégories spécifiques à mettre en œuvre des mesures de gestion des risques de cybersécurité. Les catégories suivantes sont concernées : Énergie Transport Secteur bancaire Infrastructures des marchés financiers Santé Traitement de l’eau potable Traitement des eaux usées Infrastructure numérique Gestion des services TIC (B2B) Administrations publiques Aérospatial Services postaux et de messagerie Gestion des déchets Fabrication, production et distribution de produits chimiques Production, transformation et distribution alimentaires Production industrielle Fournisseurs de services numériques Recherche Comme vous pouvez le constater, la directive se concentre sur les infrastructures physiques et numériques critiques au sein des États membres de l’UE, mais elle a également une portée. Elle s’applique non seulement aux entreprises au sein de l’UE, mais également à toute entreprise dans le monde qui fournit des services à l’un des secteurs protégés au sein de l’UE. Comme pour les réglementations de la SEC, il existe des règles strictes pour le signalement rapide des incidents. Le bâton À ce stade, le tableau est on ne peut plus clair. Les organes gouvernementaux des régions couvrant des centaines de millions de citoyens ont reconnu que le risque de pratiques de cybersécurité inadéquates est suffisamment grave pour justifier des réglementations strictes, voire des sanctions sévères. La carotte est en place depuis de nombreuses années, voici maintenant le bâton ! La carotte Alors, c’est quoi la carotte ? Quels sont les aspects positifs du renforcement de vos défenses de sécurité ? Bien sûr, cela commence par réduire les risques de cyberattaques et la mise en conformité, mais quoi d’autre ? Les organisations qui mettent en œuvre des pratiques de cybersécurité robustes ont tout à gagner en termes de réduction des coûts, de compétitivité, de continuité des activités et de confiance des clients. Il ne s’agit pas une seule carotte, mais d’une botte entière ! L’aide est à portée de main. La directive NIS 2.0 elle-même comprend des conseils clairs sur la manière d’améliorer votre position en matière de cybersécurité, et vous ne serez pas surpris d’apprendre que la première pratique recommandée en matière de bonne hygiène cybernétique est l’adoption des principes de Zero Trust. Lorsque vous passez en revue ces longues exigences réglementaires et légales, vous constatez que le Zero Trust revient régulièrement comme le Saint Graal.  « Les utilisateurs doivent se connecter aux applications plutôt qu’aux réseaux » Zscaler peut également vous aider, car nous concevons et construisons les piliers fondamentaux d’une architecture de Zero Trust depuis 2007. Si vous souhaitez parler à un de nos agents à propos de la mise en œuvre de Zero Trust et de la conformité réglementaire, quel que soit votre secteur d’activité, n’hésitez pas à nous contacter. Vous pouvez également participer à l’un de nos webinaires mensuels d’introduction pour en savoir plus et poser des questions. Cliquez ici et recherchez « commencer ici » pour trouver la prochaine session à laquelle vous inscrire. Tue, 20 Fév 2024 00:00:02 -0800 Simon Tompson https://www.zscaler.fr/blogs/company-news/nis-2-0-new-cybersecurity-rules-eu Now and Next: How Zscaler is Transforming to Fuel Channel Success https://www.zscaler.fr/blogs/company-news/now-and-next-how-zscaler-transforming-fuel-channel-success Looking back at 2023, it was impossible to escape the constant buzz surrounding cybersecurity incidents in the market. But amid the chaos, one thing became clear: the cybersecurity market was booming and the role of leaders and partners in ensuring customer safety was crucial. The same still rings true in 2024. As the cyber security market continues to evolve, Zscaler is proud to be at the forefront of innovation, and now, we’ve put the programs in place to allow our partners thrive in this digital era alongside us. Both for what’s now… and what’s next. As we step into the second half of Zscaler’s fiscal year, we’re proud to showcase to partners the army of new opportunities we’ve designed to grow their business, maximize earnings, and elevate their skills. This includes a revamped incentive structure and new selling motions that empower partners with more collaborative selling opportunities throughout the sales cycle to deliver the greatest customer experience in their journey to digital transformation. We have transformed our partnering foundation to provide comprehensive support throughout the customer lifecycle. You’ve probably heard me say it before, zero trust is a team sport. In the 1H half of the year, we took on both an internal and external transformation to ensure that we have purposeful alignment, process, and engagement with our partners throughout the customer lifecycle. This means, from the earliest stages of our world-class sales process to the final delivery, our partners are integrated every step of the way, embedding their services and support to help our customers transition from legacy appliances to a true zero trust model. We’re leading the charge with the market-leading platform, and now the most lucrative incentive framework, in the market today. With the most comprehensive platform in the market today, Zscaler leads the charge. And now, we have introduced the most lucrative incentive framework to match. Over the past six months, my team and I hit the road to listen to our partners and understand what they truly desire in a partnership. One thing stood out loud and clear: they want to work with vendors who offer the most comprehensive security platform and drive profitability. That's why we have enhanced our incentives framework and channel-led selling motion, offering larger payouts, increased discount advantages, and performance bonuses. We want our partners to earn more and thrive in the cloud security market, establishing themselves as trusted advisors. As the digital landscape continues to evolve, Zscaler remains dedicated to supporting partners in driving customer success and achieving mutual growth. We’re empowering our partners to thrive in the cloud security market and establish themselves as trusted advisors. We know that for Zscaler and our partners alike, our number one commitment is driving customer success in the ever-evolving digital era. That’s why Zscaler not only continues to innovate its cloud security offerings to address emerging threats and challenges, but in the first half of our year, we simplified our certifications to help our partners become experts and build practices around zero trust. We also launched targeted enablement around Zscaler-powered customer outcomes to help our partners lead the way as trusted advisors to our customers. But our journey is far from over. As we enter the second half of our fiscal year, we have more exciting announcements lined up to fuel partner success. We will introduce new offerings and specializations to help partners seamlessly integrate Zscaler into their practices. We will optimize our collaborative partnering approach and launch industry-leading tools to make Zscaler the easiest to do business with in the industry. We’ll also continue to be in the field with you each and every day, to make sure our valued partners have the support to deliver transformational outcomes to our customers. We have achieved a lot in the first half of the year with your feedback and support throughout this transformative journey. We are fully dedicated to supporting our partners in reaching their maximum potential with Zscaler, both with what’s now and what’s next. Together, we are changing the channel and revolutionizing the cybersecurity market. Thu, 08 Fév 2024 05:00:02 -0800 Karl Soderlund https://www.zscaler.fr/blogs/company-news/now-and-next-how-zscaler-transforming-fuel-channel-success Zscaler Appoints Steve McMahon as New Chief Customer Success Officer https://www.zscaler.fr/blogs/company-news/zscaler-appoints-steve-mcmahon-new-chief-customer-success-officer In the past year, Zscaler achieved a significant milestone by surpassing $2B in ARR. We take great pride in the fact that we accelerated from $1B to $2B ARR within a span of just seven quarters. Looking ahead, our sights are set on surpassing $5B ARR, a testament to our continuous growth and the trust placed in us by over 40% of Fortune 500 companies for their secure digital transformation. As we embark on this journey, we are diligently ensuring that our organizational structure and leadership are well-equipped to propel us to the next level of success. While Zscaler has many impressive stats about its business, the stat I’m most proud of is the Net Promoter Score (NPS) of over 70 while the average NPS score for SaaS companies is 30. This is driven by our innovative architecture and customer obsession which are part of our key values. The organization that plays a critical role in making sure our customers are delighted is Customer Success. To scale the customer success organization and continue exceeding expectations of our global customers, I’m excited to welcome Steve McMahon to Zscaler as our new Chief Customer Success Officer. This strategic addition to our leadership lineup demonstrates our ongoing commitment to delivering exceptional customer experiences and driving long-term growth. With over 25 years of customer success and services experience at a range of leading technology companies including Cisco, Splunk and, most recently, CrowdStrike, Steve has the expertise and know-how for developing strategies and programs that drive customer satisfaction, retention, and advocacy. His extensive experience in this space will enable us to further optimize our customer engagement model, ensuring that we are providing the right level of support at every stage of the customer journey. The trusted relationship we establish and cultivate with our customers is paramount to our business, which is why customer obsession has always been at the heart of everything we do. I am confident that Steve’s contributions will have a positive impact on our organization and help us maintain our focus on driving customer loyalty and satisfaction. Please join me in extending a warm welcome to Steve and a big thank you to the Zscaler team for your continued support and commitment to making Zscaler the leader in cloud security. Wed, 31 Jan 2024 11:01:44 -0800 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-appoints-steve-mcmahon-new-chief-customer-success-officer Quoi de neuf dans l’univers Zero Trust ? Le Roadshow One True Zero Live de Zscaler donne les réponses ! https://www.zscaler.fr/blogs/company-news/whats-new-in-th-zero-trust-universe-zscalers-one-true-zero-live-roadshow-provides-the-answers Lors de l’étape parisienne du 12 décembre 2023, les professionnels de la cyber pourront bénéficier de conseils pratiques sur la façon de tirer pleinement parti du Zero Trust. Même si de nombreux efforts ont été menés autour du concept de Zero Trust au ces dernières années, il est clair que nous avons atteint une étape critique, celle d'une adoption massive de cette technologie. Afin de rester compétitives, les entreprises transforment leurs processus informatiques, simplifient leurs infrastructures et tentent de tirer le meilleur parti de l’automatisation et des technologies digitales. Une sécurité Zero Trust pour les utilisateurs, les instances, les environnements IoT et OT et la connectivité B2B avec des partenaires externes contribue à concrétiser les objectifs de cette transformation. Pour autant, le débat sur le potentiel du Zero Trust n’est pas superflu. Au contraire, il est plus critique que jamais. Les décideurs sont désormais confrontés à une multitude d’offres Zero Trust et doivent choisir l’approche (outil autonome ou plateforme cloud étroitement intégrée) qui correspond le mieux à leur stratégie digitale et qui favorise la consolidation de leur infrastructure informatique. Parallèlement, les exigences de conformité sont en constante évolution et les réglementations telles que DORA et NIS2, font émerger de nouveaux défis et doivent être prises en compte. Notre Roadshow européen One True Zero Live démontrera comment le Zero Trust peut aider les entreprises à relever leurs défis les plus complexes : protéger contre les cybermenaces, garantir la sécurité des données, décloisonner la connectivité et assurer un traitement analytique des données métiers. Zero Trust : de l'hypothèse à la certitude ! Pour donner vie à une stratégie Zero Trust globale, chaque entreprise doit d’abord s'y préparer. La mise en œuvre des principes du Zero Trust : pour que l’accès aux données et applications se fasse sur la base du moindre privilège, il faut envisager une refonte complète de l’infrastructure IT en place. Ceci implique de prendre en compte la question de la segmentation que nous connaissons depuis les 20 dernières années, mais également d'identifier comment gérer l’afflux de données et de fournir une protection complète de ces données, fondée sur l’identité, face à une cybercriminalité toujours plus à la pointe. La priorité doit être de déterminer qui a accès à quoi. Et pour répondre à cette question les pro de la cyber ont souvent besoin de conseils et d’exemples similaires aux leur. Enfin, les entreprises doivent d'interroger sur les identités auxquelles elles peuvent encore se fier et sur la façon dont l’intelligence artificielle (IA) peut être utilisée de manière économique et sûre. La récente enquête de Zscaler intitulée « All eyes on securing GenAI » met en évidence le dilemme qui pèse sur les entreprises lorsqu’elles doivent composer avec des technologies nouvelles telles que l’IA générative (GenAI). 95 % des décideurs informatiques interrogés dans le monde déclarent que leur entreprise utilise déjà des outils d’IA générative à des degrés divers. Pourtant 89 % d'entre eux considèrent également cette technologie comme un risque potentiel pour leur sécurité. Comment le Zero Trust contribue-t-il à relever ce défi ? Le Zero Trust dans la pratique Au cours de notre évènement parisien du 12 décembre, nous dévoilerons de nouvelles technologies et des études de cas qui illustrent la mise en pratique du Zero Trust. Nous montrerons comment ce framework permet de maîtriser les risques business, d'optimiser la productivité et de rendre les entreprises plus flexibles, tout en leur permettant de déployer des technologies telles que l’IA générative de manière sécurisée et contrôlée. Notre agenda comprend une table ronde avec trois clients qui ont déjà surmonté les freins liés à la mise en œuvre d’une architecture Zero Trust, ainsi que des présentations techniques et des démonstrations couvrant les quatre domaines fondamentaux de la sécurité moderne : Protection contre les cybermenaces : comment les entreprises peuvent-elles se protéger efficacement contre le danger omniprésent des ransomwares à l’aide d’outils basés sur l’IA pour prévenir, segmenter et cloisonner les menaces ? Le thème de l’usurpation d’identité sera également abordé en examinant comment les entreprises peuvent tirer parti de technologies de leurre pour créer un environnement de « confiance négative », capable de piéger les assaillants. Protection des données : catégoriser les données critiques et identifier où sont conservés les différents types de données sont deux défis pour toute entreprise souhaitant adopter le Zero Trust. Notre conférénce illustrera le fonctionnement de la détection et de la classification automatisées des données, l'identification des vulnérabilités furtives et la protection des données véhiculées par différents canaux. Connectivité Zero Trust : le modèle Zero Trust peut être utilisé non seulement pour protéger les flux de données vers Internet, mais également pour sécuriser la connectivité entre les utilisateurs, les sites distants, les sites de production et les dispositifs IoT/OT. D'autre part, compte tenu de la progression rapide du nombre d'instances dans le cloud, leurs communications doivent être surveillées. Traitement analytique des données business : la plateforme Zscaler Zero Trust Exchange constitue un cadre solide pour quantifier et visualiser les risques, et ainsi répondre au mieux aux risques de cybersécurité. Zscaler Risk360 encourage une prise de décision avisée pour maîtriser les cyber-risques, grâce à une visibilité globale et temps-réel. L’analyse optimisée par IA des flux de données contribue également à améliorer l’expérience digitale de l’utilisateur. Forts de leur expérience dans la mise en œuvre de Zero Trust chez les clients, les experts de Zscaler seront présents pendant l’événement pour livrer leurs recommandations et accompagner les différentes étapes des projets clients en cours, de la structuration du processus à la classification des données et des meilleures façons de répondre aux exigences réglementaires. L’événement sera également l'occasion d'échanger entre pairs ; ceux qui se sont engagés sur la voie d’une transformation digitale sécurisée par Zero Trust pourront partager leurs expériences. Seront présents parmi nous d’anciens clients de Zscaler, qui agissent aujourd’hui en tant qu'experts des stratégies transformation, en accompagnant les entreprises dans leur projet de transformation digitale. Tirer parti d'un potentiel inexploité La plateforme Zero Trust peut répondre à toutes les exigences actuelles en matière d’infrastructure métier et organisationnelle. Qu’il s’agisse de prendre en charge le travail hybride, de sécuriser les instances cloud ou de sécuriser des applications edge, cet évènement montrera le potentiel du Zero Trust pour mener à bien une transformation globale. Zero Trust peut faire bien plus que simplement renforcer la posture de sécurité d’une entreprise. Êtes-vous prêt ? Inscrivez-vous dès aujourd’hui au Roadshow One True Zero Live de Paris ! Wed, 29 Nov 2023 11:59:28 -0800 Olivier Godin https://www.zscaler.fr/blogs/company-news/whats-new-in-th-zero-trust-universe-zscalers-one-true-zero-live-roadshow-provides-the-answers Tous les regards sont tournés vers la sécurisation de l’IA générative https://www.zscaler.fr/blogs/company-news/all-eyes-on-securing-generative-ai Une enquête révèle que les entreprises se précipitent pour utiliser des outils d’IA générative malgré d’importantes préoccupations en matière de sécurité. Le monde informatique a tendance à se répéter en ce qui concerne les erreurs qu’il commet en se précipitant pour adopter les dernières innovations technologiques. Le meilleur exemple actuel est la ruée observée l’année dernière pour adopter des outils d’IA générative (GenAI), qui a été déclenchée par la popularité de ChatGPT. La prolifération de nouvelles applications d’IA générative est similaire à ce que nous avons observé avec le SAAS. Les entreprises se sont empressées de migrer les applications de leurs data centers vers des environnements cloud et n’ont commencé à se préoccuper de leur sécurité (et de leurs performances) qu’après coup. Zscaler a récemment commandé une étude intitulée « Tous les regards sont tournés vers la sécurisation de l’IA générative » pour découvrir comment les entreprises modernes utilisent les outils d’IA générative, les implications en matière de sécurité de cette adoption rapide et la manière dont la propriété intellectuelle et les données des clients sont protégées tout au long du processus. Les résultats, qui représentent les réponses de 900 responsables informatiques sur 10 marchés mondiaux, suggèrent que les entreprises sont incitées à se précipiter pour utiliser les outils d’IA générative, en dépit d’importantes préoccupations en matière de sécurité. Les préoccupations concernant la sécurité dominent Selon nos recherches, 95 % des entreprises utilisent déjà les outils d’IA générative d’une manière ou d’une autre au sein de leur entreprise. 57 % des responsables informatiques autorisent leur utilisation sans restriction et un peu plus d’un tiers (38 %) l’envisagent avec prudence. Les 5 % restants ont répondu qu’ils attendaient de voir l’évolution de la technologie ou qu’ils interdisaient totalement l’utilisation de ces outils. Cependant, malgré ces chiffres élevés, 89 % des responsables informatiques interrogés admettent que leur entreprise considère l’IA générative comme un risque potentiel pour la sécurité, et près de la moitié d’entre eux (48 %) reconnaissent que la menace pourrait actuellement l’emporter sur les opportunités que ces outils pourraient apporter. Une majorité d’entreprises utilisent les outils d’IA générative. Compte tenu de ces résultats, l’adoption précoce de l’IA générative semble être un risque moins calculé que nous ne voudrions le croire. Et en réalité, les entreprises seraient bien avisées de prendre en considération à la fois les questions de sécurité et de confidentialité avant d’aller plus loin. L’IA générative promet des avantages de productivité et de créativité remarquables, de sorte qu’une interdiction complète de son utilisation placerait les entreprises dans une situation concurrentielle passablement désavantageuse. De ce point de vue, il est encourageant de constater que seule une petite minorité s’engage dans cette voie. Mais son adoption doit être abordée de manière stratégique, en accordant une attention primordiale à la sécurité afin de garantir une utilisation responsable et sûre. D’où viennent les préoccupations en matière de sécurité ? Les principales préoccupations répertoriées par les entreprises qui n’utilisent pas l’IA générative étaient la perte potentielle de données sensibles, le manque de compréhension de ses dangers et de ses avantages, et le manque de ressources pour surveiller son utilisation. Étant donné que 23 % des entreprises qui utilisent des outils d’IA générative n’effectuent aucun contrôle, on comprend pourquoi ce dernier point en particulier a été considéré comme une menace. Les entreprises ne réagissent en fonction des problèmes de sécurité. Lors de l’introduction d’une nouvelle technologie, il est crucial de comprendre les défis de sécurité uniques qu’elle soulève afin que ceux-ci n’éclipsent pas son potentiel. Ne pas mettre en œuvre de mesures de sécurité supplémentaires liées à l’IA générative, ce qu’admettent un tiers des entreprises qui l’utilisent, représente une autre décision risquée qui pourrait exposer les entreprises. Et même si 31 % de ce même groupe ont inclus des solutions spécifiques à l’IA générative dans leur feuille de route, l’intention est bien moins efficace que l’action, car le temporaire a souvent tendance à devenir permanent. Le principal défi de sécurité que pose l’IA générative réside dans la fuite de données, ce qui souligne l’importance vitale de solides mesures de sécurité des données. La première mesure que les entreprises doivent prendre consiste donc à acquérir une parfaite visibilité sur qui utilise les applications d’IA générative, et lesquelles, puis de contrôler leur utilisation. Une fois la visibilité retrouvée, elles peuvent déployer des mesures de protection des données, en commençant par la classification des données afin d’éviter les fuites. Étonnamment, seulement 46 % des personnes interrogées ont exprimé leur confiance dans le fait que leur entreprise avait classé toutes ses données en fonction de leur niveau de criticité. 44 % des personnes interrogées ont au moins commencé à classifier certaines de leurs données comme condition préalable à la mise en œuvre de mesures de sécurité. Mais cela est loin d’être suffisant. Les entreprises doivent agir maintenant pour reprendre le contrôle. Les services informatiques doivent prendre le contrôle de l’utilisation et de la sécurité de l’IA générative Alors que les entreprises semblent tellement peu préparées à sécuriser l’IA générative, on peut s’interroger sur les raisons qui poussent à une adoption aussi rapide de cette technologie. Étonnamment, la pression du déploiement ne vient pas de ce que l’on pourrait penser. Malgré une prise de conscience générale, ce ne sont pas les employés qui semblent être le moteur de l’intérêt et de l’utilisation actuels. Seuls 5 % des personnes interrogées ont déclaré que cela provenait de ce groupe. Il ne s’agit pas non plus de pistes commerciales (21 %). En réalité, 59 % des responsables informatiques ont déclaré qu’ils étaient eux-mêmes à l’origine de cette évolution. La situation, dans ce cas, semble être moins liée à la « pression » exercée par les entreprises pour introduire de nouvelles technologies qu’au « désir des équipes informatiques de suivre l’innovation technologique. L’intérêt des chefs d’entreprise étant encore peu marqué, il semblerait que l’IA générative doive encore passer du statut de terrain de jeu des équipes informatiques à celui de catalyseur commercial au sens plus large. Le fait que les équipes informatiques soient à l’origine d’une adoption précoce devrait rassurer les responsables informatiques et les chefs d’entreprise. Cela signifie qu’il est possible de modérer stratégiquement le rythme de l’adoption de l’IA générative, en accordant au département informatique suffisamment de temps pour maîtriser ses mesures de sécurité avant que les risques de sécurité et de confidentialité ne se transforment en crises. La mise en œuvre de l’IA générative doit s’accompagner d’une solution Zero Trust telle que la plateforme Zscaler Zero Trust Exchange, garantissant une surveillance et une autorité complètes sur l’utilisation de la technologie par utilisateur et par application, qui permet aux entreprises de maintenir un environnement sécurisé et contrôlé. Les étapes suivantes permettront aux équipes informatiques de reprendre le contrôle des outils d’IA générative : Mener des évaluations approfondies des risques de sécurité pour les applications d’IA générative afin de comprendre les risques de sécurité et de confidentialité et d’y répondre Mettre en œuvre une architecture Zero Trust globale pour acquérir la visibilité requise et n’autoriser que les applications et les utilisateurs d’IA générative approuvés Établir un système de journalisation complet pour suivre toutes les invites et réponses de l’IA générative Appliquer des mesures de protection contre la perte de données basées sur le Zero Trust pour sécuriser toutes les activités de l’IA générative et empêcher l’exfiltration de données Chaque fois qu’une nouvelle technologie émerge, elle s’accompagne de cas d’utilisation à la fois positifs et négatifs. Zscaler est le pionnier des solutions Zero Trust qui permettront de libérer l’énorme potentiel de l’IA générative de manière sûre et responsable, tout comme nous avons été le fer de lance de l’adoption du cloud sécurisé. Avec Zscaler, accélérez avec audace votre révolution de l’IA générative. Mon, 20 Nov 2023 23:46:15 -0800 Sanjay Kalra https://www.zscaler.fr/blogs/company-news/all-eyes-on-securing-generative-ai Reimagine your cloud security with Zscaler at AWS re:Invent 2023 https://www.zscaler.fr/blogs/company-news/reimagine-your-cloud-security-zscaler-aws-re-invent-2023 Zscaler will be at AWS re:Invent 2023, running November 27 - December 1 in Las Vegas! This will mark our second year attending AWS’s premier technology conference. If you’re heading to Vegas, be sure to visit us at booth #1259. We’ll be hosting exclusive giveaways (including a raffle for multiple drones), but even better, you’ll have a chance to learn about our latest groundbreaking features and see up close how Zscaler can secure your organization. We also recently revealed several innovative capabilities for Zscaler Workload Communications that will significantly improve your cloud workload security, including: Integration with AWS user-defined tags: This unique capability enables you to create custom security groups based on user-defined tags and native attributes in AWS, eliminating the complexity associated with legacy methods. Auto discovery of cloud resources in real time: Zscaler's native integration with AWS enables real-time automatic discovery of VPCs, subnets, and EC2 resources, along with their associated tags and attributes. Securing multi-session VDI deployed in the public cloud: An industry first, Zscaler inspects all ports and protocols for multi-session, non-persistent VDI deployments in the public cloud. Check out our recent launch blog post for more details. In addition to demonstrating how Zscaler can improve your cloud security, we’re hosting some awesome events in partnership with AWS, Okta, and Splunk. To register for these events, reach out to your Zscaler account team and visit our page! Learn more about our recent innovations in New Zero Trust Innovations Radically Simplify Cloud Workload Security. You can also visit our solution page. To learn more about what Zscaler is doing at AWS re:Invent, click here. And if you haven’t already, to register for AWS re:Invent 2023, visit their homepage. Wed, 15 Nov 2023 08:00:01 -0800 Franklin Nguyen https://www.zscaler.fr/blogs/company-news/reimagine-your-cloud-security-zscaler-aws-re-invent-2023 Simplifier la sécurité des petites entreprises https://www.zscaler.fr/blogs/company-news/simplifying-security-for-small-businesses Les petites entreprises peuvent avoir un faux sentiment de sécurité, mais, sur le terrain, elles sont tout autant vulnérables aux cyberattaques que leurs homologues plus grandes. Selon Statista, en 2020, environ un tiers des dirigeants de petites entreprises en Suisse considéraient comme faible le risque d'une cyberattaque mineure à l’encontre de leur entreprise. Seuls 2 % d'entre eux estimaient courir un risque élevé ou très élevé de subir une attaque dont l'impact pourrait les amener à mettre la clé sous la porte. Bien que leurs opérations métiers se soient mises à l'heure du Digital, nombre de ces petites entreprises ne considèrent pas systématiquement comme prioritaire de se défendre contre les cyberattaques. Cette opinion résulte essentiellement d'un déficit d’expertise et de ressources : ces organisations ne disposent tout simplement pas d’assez de temps et de ressources humaines pour s’occuper de la sécurité Internet, en plus de la gestion des opérations d'entreprise. Et ce constat est alarmant : près d’un tiers (31 %) des petites entreprises suisses ont été victimes d’une cyberattaque au moins une fois en 2022, selon l’enquête annuelle de gfs-Zurich. Un secteur économique en danger ? Les petites entreprises ont un poids économique important dans tout pays. En Europe, 60 à 70 % du produit intérieur brut des pays est généré par les PME, et plus de 20 millions de personnes sont employées par des entreprises de moins de dix salariés. À première vue, une attaque contre une grande entreprise peut sembler plus lucrative pour des cybercriminels qui visent à extorquer des millions de dollars par le biais de ransomwares. Toutefois, les petites entreprises sont également exposées au risque, car elles constituent généralement une cible plus facile pour les assaillants. Dans de nombreux cas, l’absence de mesures de protection pour neutraliser les malwares provenant de sites Web infectés, d'e-mails de phishing ou d'attaques de type « man-in-the-middle » laisse des portes sans protection que les assaillants s'empressent d'ouvrir. Les solutions de cybersécurité actuelles doivent être mieux adaptées aux besoins des petites entreprises afin qu’elles puissent investir dans la prévention pour protéger leurs activités. Et cela signifie de rendre les lignes de défense face aux intrusions aussi solides que possible. En fin de compte, les facteurs décisifs dans le processus d’achat pour une entreprise sont les mêmes que ceux d’un particulier. Les dirigeants d’entreprises recherchent une solution permettant un déploiement simple et rapide, selon la devise : « J’appelle, je clique, j’utilise ». Les dirigeants de petites entreprises n’ont pas le temps de s’attarder sur de longues discussions contractuelles, ni les ressources nécessaires pour assurer la maintenance et les mises à jour régulières de leur sécurité. C’est pourquoi ils se tournent vers des partenaires pour les accompagner. De nombreuses entreprises sont déjà habituées à ce que leur opérateur télécom supervise leurs besoins en matière de connectivité. De nos jours, avec la transformation digitale qui migre la connectivité vers le cloud, il est logique que les opérateurs s’associent à des acteurs de la sécurité cloud pour sécuriser efficacement les entreprises. La sécurité devient visible En partenariat avec Zscaler, l’opérateur de télécommunications Swisscom a développé une solution de bureau en ligne : InOne SME. Cette solution offre aux entreprises de 10 salariés et moins le même niveau de sécurité Internet que celui dont bénéficient les grandes entreprises mondiales. Avant de se lancer, les entreprises peuvent réaliser un audit de sécurité en ligne. Cette évaluation intégrale de leurs ressources digitales s'effectue en quelques clics.L’audit identifie les principales lacunes en matière de protection, invitant les entreprises à régler les problématiques en investissant dans des fonctionnalités de sécurité supplémentaires, selon leurs contraintes budgétaires ou l'évolution de leurs besoins. Grâce au portail en libre-service de Swisscom, les PME ont la possibilité de remédier rapidement et facilement aux failles de sécurité identifiées, en ajoutant le pack de sécurité de leur choix, proposé sous forme de service mensuel, à leur contrat Internet ou de téléphonie mobile. Un connecteur est fourni, garantissant que tous les flux de données vers l’entreprise à protéger sont acheminés via Zscaler Cloud pour évaluer leur sécurité. Les malwares, les tentatives de phishing et autres cybermenaces sont détectés et interceptés en amont des appareils des utilisateurs. Cette solution procure également aux PME un avantage majeur, celui de « l’effet cloud ». Si une nouvelle cybermenace est détectée dans une des sandbox de Zscaler dans le monde, ce sont tous les utilisateurs dans le monde qui sont automatiquement protégés contre ce danger. Un tel service est particulièrement avantageux pour les petites entreprises : leur sécurité opère en arrière-plan, les fonctions de protection sont actualisées en continu, et elles peuvent se recentrer en toute sérénité sur la croissance de leur business. Fri, 22 Sept 2023 04:13:15 -0700 Markus Breuer https://www.zscaler.fr/blogs/company-news/simplifying-security-for-small-businesses Zscaler is Proud to Be One of the Best Workplaces in Technology https://www.zscaler.fr/blogs/company-news/zscaler-proud-be-one-best-workplaces-technology Today, Zscaler was named one of Fortune’s Best Workplaces in Technology, a significant accomplishment given the highly competitive nature of this ranking which is based on over 162,000 responses from employees at companies across the technology industry. And because this recognition also takes into account feedback provided by Zscaler team members, it’s an especially important endorsement from the very people who know our culture best. Like many iconic technology companies, Zscaler was born out of an original idea, a lot of hard work, and the unwavering belief that this idea had the potential to change the world. Sixteen years later, we’ve seen how cloud security has become an essential component in accelerating digital transformation initiatives and, as I look back over our company’s history, I’m reminded of all we’ve accomplished as we’ve grown Zscaler into the global cybersecurity leader it is today. Images from the early days of Zscaler. (Left) Mapping out a novel approach to cloud security that would later become the Zscaler Zero Trust ExchangeTM Platform. (Right) With a team of founding engineers who helped bring the vision to life. Every milestone adds to the mosaic that makes up who we are as a company and what we stand for. Over the years we’ve been recognized in a number of areas, such as our product innovation (we have over 400 issued and pending patents worldwide) and customer satisfaction (with an NPS of 70+, Zscaler’s score is over 2x the average for SaaS companies). But I firmly believe that our team members are our greatest strength, so as we continue to grow our ranks, it’s extremely important that we continue to invest in creating a positive culture and environment that enables our employees to do their best work and contribute in meaningful ways. This year has been quite eventful with Zscaler being named to a number of “Best Workplaces” lists, including: Fortune’s Best Workplaces in the Bay Area Fortune’s Best Workplaces for Millennials UK’s Best Workplaces for Women UK’s Best Workplaces in Tech Each award serves as further validation that Zscaler has come to be known as an iconic company that’s driving cybersecurity innovation and market growth with a talented and world-class team…fulfilling a dream that started 16 years ago. A big thank you to the Zscaler team for making us a “great place to work” - this award celebrates you and all of your valuable contributions. Congratulations, everyone Tue, 19 Sept 2023 07:30:02 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-proud-be-one-best-workplaces-technology Zenith Live ‘23 EMEA Closes with Customer Calls for Action, Quest for Innovation https://www.zscaler.fr/blogs/company-news/zenith-live-23-emea-closes-customer-calls-action-quest-innovation "Change is uncomfortable. Fear of the unknown leads to inertia. The bold and curious will succeed." – Jay Chaudhry, Zscaler Cybersecurity spending is projected to reach $219 billion in 2023. Nevertheless, researchers predict cybercrime to cost the global economy $10.5 trillion by 2025. How can we bridge the chasm between our mitigation efforts and the results they deliver? That was the question Zscaler CEO, Chairman, and Founder Jay Chaudhry opened Zenith Live 2023 in Berlin last week, and it’s one Zscaler colleagues, customers, and partners spent the rest of the conference trying to answer. It was time well spent with encouraging results. Why? For one, it starts with a refusal to settle for the status quo. Equinix VP of Technical Sales Vaishali Ghiya, who joined Jay on the stage for his opening keynote, summed up the endless possibility of this mindset perfectly when she remarked, “We said bye-bye to that appliance-based VPN, and it's been happily ever after ever since." Now, her expectations have reached new heights: "I look forward to getting on an airplane, firing up Zscaler, and getting all my work done on a long flight," she said. Refusing to sacrifice productivity while in the air demonstrates an unwillingness to settle. CompuGroup Medical is another shining example of a company that battled inertia and reaped the rewards. After organizing its IT environment around hub-and-spoke connectivity and castle-and-moat security for years, CompuGroup decided it had other options, as Jochen Klein and Tim Cottin reported to the audience. As one of the world’s leading e-health companies, its cyber and IT operations protect customer data, accelerate business transactions, and secure developers’ access to code databases to insulate the company against supply chain attacks. Following its transition to a zero trust architecture, Jochen and Tim reported that CompuGroup vaulted into the top 2% of companies for security in independent pen testing. It can connect employees productively on day one following M&A deal closures. "Because of Zscaler's ZPA, [third-party pen testers] were unable to penetrate our network and were not able to find any services to try to breach," Jochen said. In addition to a strong bias for action, the willingness to continuously innovate is another key factor contributing to successful digital transformations. Not surprisingly, this urge to improve was also on full display in Berlin last week. E.ON CISO René Rindermann, with whom I had the pleasure of sitting down for a fireside chat, spoke of digital transformation as the impetus for breaking down silos between departments at the European energy provider. By recognizing that digitization was a business priority rather than an IT priority, he said the company became more nimble in all facets, from product rollouts to enabling remote work. While Zenith Live is always an opportunity for Zscaler to showcase the innovations it has been hard at work on, that’s truly something best done by our customers. Few do it better than our longtime collaborators at Siemens Energy. VP of IT Infrastructure Wolfgang Schubert and Head of Threat Intelligence Dusan Vignjevic were on hand to highlight some of the company's efforts. Knowing the company is facing spikes of 30-40% in energy demand within the next 20-30 years, Siemens Energy is committed to innovating to meet this demand sustainably. As Wolfgang put it, “Technology drives decarbonization.” Specifically, he called out Zscaler Digital Experience (ZDX) as a tool the company uses to maximize its resources without sacrificing security. MAN Energy Solutions CISO Elena Furini, who also took to the stage at Zenith Live, has a similar focus. "Through our products, we want to reduce global emissions by 10% by 2030," she said. As one of Zscaler’s first Zscaler Private Access (ZPA) customers, we are proud to have supported Elena and MAN on their mission by providing a means for protecting crown jewels like Active Directory, granting secure access to third parties, and acting as a secure VPN replacement. I could not help but notice the synergies between Man Energy Solutions and Siemens Energy’s efforts and a point made by Jay in his opening keynote that Zscaler can drive a 93% reduction in carbon emissions compared to on-premise solutions. While this is ultimately a small contribution to a significant global problem, I am proud of its alignment between Zsclaler and its partners. Sadly, cybercriminals are as committed to innovation as upstanding technology leaders. For threat actors, data is gold. Protecting that data is critical for Zscaler customers like the staffing firm Randstad, financial services provider Equiniti, and banking conglomerate Absa Group. "For [Equiniti]," said CISO John Meakin, "knowing where the data is and where it's going is core to our business." Enter innovations in data loss prevention (DLP). Because so much of cybersecurity boils down to ensuring data is secure and confidential, this was a major theme running through the innovations unveiled at Zenith Live. Representatives of customers who took to the stage to discuss their DLP efforts highlighted the essential need to capitalize on the advantages offered by the cloud, the risks it introduces, and the high stakes with which they are all playing based on their industry. Knowing this is the case for many Zscaler customers, this year's innovations put a premium on distributed data protection with new features focused on LLM-related data governance issues, AI-powered cloud configuration monitoring, and forthcoming multi-modal DLP capabilities for audio and video file formats. These were a few highlights from two truly incredible and inspiring days with colleagues, customers, and partners. If you could join us, I hope you took away important lessons and fond memories. If you missed us in Berlin, please register to watch the recorded sessions. To hear more customer voices from Zenith Live ‘23, check out the day one and day two recaps from our Las Vegas event. Wed, 05 Juil 2023 13:40:20 -0700 Kavitha Mariappan https://www.zscaler.fr/blogs/company-news/zenith-live-23-emea-closes-customer-calls-action-quest-innovation The Power of Zscaler Intelligence: Generative AI and Holistic View of Risk https://www.zscaler.fr/blogs/company-news/power-zscaler-intelligence-generative-ai-and-holistic-view-risk Zenith Live ‘23 was a resounding success as we brought together a host of experts, industry analysts, and customers to learn, explore and exchange ideas on cybersecurity technology innovation and transformation. Each year, Zscaler announces several industry-changing innovations at this event, and this year was no different. One thing that captured the attention of attendees, however, was generative AI— and for all the right reasons. Your partner in the AI transformation journey At Zscaler, we believe Generative AI as a technology is fundamentally transformational, but delivering impactful AI-powered outcomes requires large volumes of diverse, high-quality data and a sophisticated AI engine to precisely train AI models. Zscaler’s AI advantage is a result of 15 years of expertise and leadership in developing and operating the world’s largest cloud security platform, which processes more than 300 billion daily transactions from users, IoT/OT devices, workloads, and business-to-business communications. The scale of Zscaler’s platform combined with our unique large language models (LLMs) differentiates our AI solutions in the industry. Just as we are helping organizations navigate through security and network transformation, Zscaler is committed to helping customers safely embrace Generative AI and accelerate their AI transformation journey. To that end, we made several notable announcements at Zenith Live ‘23—ranging from advancements in current products that customers love and use every day, to industry-defining new innovations that are coming down the pike. Generative AI is transformational Embracing AI transformation securely Several Zscaler products today leverage the benefits of AI and ML to recommend security policies, segment users and applications, classify data, and identify risks accurately. Recently, we have delivered additional capabilities to give customers more power over access control and protecting sensitive data to ultimately enable them to embrace generative AI more securely. Data protection for AI: Zscaler Data Loss Prevention (DLP) prevents potential data leakage and enables organizations to record and retain content, including prompts to generative AI queries and outputs of publicly available LLMs and AI applications, for security and audit purposes in their own environments. AITotalTM : a comprehensive grouping and risk classification for an exploding number of AI applications, for security and audit purposes in their own environment. AI visibility and access control: A new URL category and cloud application specifically tailored for monitoring AI application usage. This innovative solution offers the versatility to establish a variety of disparate policies for different user sets and groups, granting organizations precise control over access to AI applications. By implementing cloud-based remote browser isolation, Zscaler provides an additional layer of security while restricting potentially hazardous actions, such as uploads, downloads, and cut-and-paste functions, when accessing AI applications. More details about how Zscaler is making it safer for customers to embrace Generative AI tools are covered in this blog by Dhawal Sharma - SVP, Product Management at Zscaler. Patrick Foxhoven talking about Zscaler’s leadership in AI at Zenith Live ‘23, Las Vegas Ground-breaking Generative AI security innovations for the next generation of threats Zscaler is embracing generative AI and using it to develop several industry-leading innovations that were improbable (at least not with precision) even a few years ago. We previewed some of these at Zenith Live ‘23 and will share more soon. Security Autopilot™ with breach prediction: A proactive approach to securing data by enabling AI engines to continuously learn from changing cloud-based policies and logs. Between accurately recommending policies and performing impact analysis effectively, Security Autopilot simplifies security operations while preventing breaches. This is currently piloted by ThreatLabz, Zscaler’s advanced threat research and incident response team. Zscaler Navigator™: A simplified and unified natural language interface to enable customers to interact with Zscaler products and access relevant documentation details using a seamless, secure, and user-friendly approach. Multi-Modal DLP: Zscaler’s revolutionary approach to DLP will operate by integrating generative AI and multi-modal capabilities into its already capable DLP offerings to protect customers’ data from leakage across various media formats beyond text and images, such as video and audio formats. Introducing Zscaler Risk360TM: Holistic view of risk for organizations Zscaler is deeply rooted in solving some of the most complex security challenges for our customers. One thing that comes up in our conversations with CISOs across the globe is the need for them to have a near real-time view into the organizations’ holistic risk. The ever-increasing frequency of cyberattacks and external pressure from regulatory bodies, such as the Securities Exchange Commission (SEC), has made cyber risk quantification and reporting a board-level conversation. However, legacy solutions tend to be manual, static, and difficult to use. Leaning again on the strength of Zscaler intelligence coming from our Zero Trust Exchange and our commitment to solving the most complex security challenges for customers in an elegant fashion, we announced the limited availability of Zscaler Risk360 at Zenith Live ‘23. Zscaler Risk360 is a powerful risk quantification and visualization framework for remediating cybersecurity risk. It ingests data from external sources and your own Zscaler environment to curate a detailed profile of your risk posture across all four stages of a cyberattack - external attack surface, compromise, lateral propagation, and data loss - and all the entities in your environment, including assets, applications, workforce, and third parties. Zscaler Risk Dashboard Zscaler Risk360 gives security practitioners the ability to intuitively visualize holistic risk in real time and to use data-driven recommendations to take prioritized action to prevent breaches. CISOs can lean on Zscaler Risk360 to quickly understand the top risk drivers for the organization, make business decisions intelligently, and communicate simply and broadly to the executive team. Zscaler Risk360 is a game changer for security and risk professionals. You can read more in this blog by Raj Krishna - SVP of Product Management and Kanishka Pandit, Sr. Product Marketing Manager at Zscaler, or request a demo on our website here. I hope many of you joined us at Zenith Live ‘23 in Las Vegas or Berlin where we celebrated innovation, collaboration, and joint success with customers and partners. If you missed it, you can still watch the recording here. Thu, 29 Juin 2023 08:00:02 -0700 Harsha Nagaraju https://www.zscaler.fr/blogs/company-news/power-zscaler-intelligence-generative-ai-and-holistic-view-risk Zero Trust Connectivity Extended, Plus a Massive Leap in Data Protection - Zenith Live ‘23 Highlights https://www.zscaler.fr/blogs/company-news/zero-trust-connectivity-extended-plus-massive-leap-data-protection-zenith-live Day two of Zenith Live jumped right into our third innovation keynote of the conference, focused on our initiatives to extend zero trust connectivity beyond users to workloads and IoT/OT devices. In the same spirit, I’m diving right into key takeaways from the second half of our main event in Las Vegas. Extending zero trust connectivity beyond the user Dhawal Sharma, Zscaler VP & GM of product management, pivoted in his keynote from a security to a networking focus, taking the audience through the evolution of networks from monolithic, as workforces worked almost exclusively from corporate offices, to gradually more distributed leading up to the pandemic until ultimately taking their current hybrid form. For the past 30 years, Dhawal emphasized, IP-based networking worked well. But the movement of employees from behind the corporate firewall and increasing adoption of cloud-native applications mean routable networks expanded attack surfaces beyond reason. The Zscaler Zero Trust Exchange addresses these shifts, allowing users to be connected to resources without the need for routable networks, effectively hiding both from internet onlookers. Establishing this history is essential to understanding what we mean by extending zero trust connectivity. Many users sit outside the corporate network today, and workloads and IoT/OT devices make up an increasing proportion of corporate traffic. Workloads require a zero trust connectivity framework at the cloud level. Employees and IoT/OT devices need a zero trust connectivity framework wherever they reside. We released Cloud Connector and Branch Connector to cover these use cases. According to Dhawal, it is akin to the shared responsibility model in cloud computing. We aim to shoulder the responsibility for zero trust connectivity to lighten the load on our users. In other words, we are automating how users bring traffic to the Zero Trust Exchange. Cloud Connector innovations Brian Lazear, Zscaler Vice President, Product Management, took over for a deeper dive into the cloud workload innovations. Brian discussed three core challenges facing cloud development and security practitioners: Operational complexity – With hundreds of workloads in existence at any time and new ones being constantly created or retired. Manual segmentation – Unrealistic given the number of existing workloads, which can expose organizations to attacks and data loss. Multi-cloud environments – That often must be managed independently of one another due to nuances between platforms. He then explained how Zscaler helps address these challenges by: Simplify operations through enhanced, near real-time visibility offered by workload discovery-as-a-service, infrastructure-as-code integrations for easy templating and granular configurations. You can tie these to ZIA and ZPA policies. Automate segmentation with the ability to add app-to-app controls and machine learning-backed grouping policies, as well as visibility over which apps talk to which others for true microsegmentation capabilities. Unify multi-cloud environments by introducing Google Cloud Platform support in addition to existing AWS and Azure offerings. New capabilities stemming from our partnership with Equinix allow push-button direct connectivity to the Zscaler Zero Trust Exchange for uniform policy enforcement. Managing a multi-cloud environment was especially taxing for NOV VP of IT Patricia Gonzalez-Clark. "They're very similar, but then they each have their own nuances. That's why we are especially excited about the advances to the Zscaler Cloud Connector, especially policy by tags." Branch Connector innovations Cafe-like connectivity is the gold standard for branch locations, confirmed Zscaler VP of Product Management Naresh Kumar. He took to the stage to explain how Zscaler Branch Connector innovations make it possible to open a laptop and connect to the business from anywhere. To do so securely, we focused on removing the need to connect different office branches using SD-WAN-enabled site-to-site VPNs. These entail a discoverable attack surface and can enable lateral movement if breached. Instead, the Zscaler Branch Connector is a network edge function that forwards traffic via a TLS tunnel with no overlay network required. Essentially the same technology powering ZPA today, Zscaler Branch Connector provides a singular path for traffic from the branch office to the Zscaler security cloud. No attack surface. No opportunity for lateral movement. This innovation keynote ended with Zscaler Sr. Director, Product Management Javier Rodriguez Gonzalez and Sunbelt Rentals EVP, Chief Digital & Technology Officer JP Saini expounding on the benefits of Zscaler Digital Experience (ZDX )and its new feature set. AI enhancements simplify diagnosing performance degradations for customers by automating the discovery of problems with, for example, an internet service provider. This feature pinpoints issues quickly and delivers reporting on which users are affected and possible remediation steps, all at a speed only possible with AI assistance. ZDX "allows our teams to be more proactive in identifying issues and pursuing remediation accordingly," said JP. Taking a digital transformation road trip with CarMax Shamim Mohammad, EVP & Chief Information and Technology Officer at CarMax, walked attendees through a phased digital transformation journey. Founded on the idea that buying a car could be straightforward, CarMax and Shamim were determined to make their zero trust implementation equally easy. Though it broke the mold, CarMax had a more challenging time innovating in IT. Before its transformation, the company was sitting in a massive legacy environment. Hair pinning was causing latency and fragmenting the customer journey. So CarMax established two goals: Strengthening the business by setting the standard for the digital car buying experience Overhauling IT operations by prioritizing cloud-native productivity solutions for its workforce By migrating business applications to the cloud, CarMax could operationalize the massive data sets it had amassed across its roles as a direct-to-consumer car dealer, vehicle wholesaler, and financial institution (as a top-10 auto lender). The migration also shifted mindsets among Shamim’s team from project completion to business enablement, inspired by the feeling they could contribute to the company’s success. Next, CarMax locations switched to local breakouts so users could access the internet directly. The employee experience improved, network-related costs cratered, and security enforcement became more manageable. According to Shamim, CarMax is now confident that the online car buying experience is secure for customers, and the company can provide excellent insights garnered from its large dataset. "One thing I love about Zscaler is they're innovating," he said. "As a company focused on being an industry leader, we need a partner that can innovate." An integrated solution to distributed data protection How can data protection be secure, simple, and productive? For Zscaler SVP Take-Off Teams, Willie Tejada, that is the fundamental question driving his team to dream up innovative ways to keep organizations safe from data loss and theft. To rise to the challenge, Zscaler GM & VP, Data Protection Moinul Kahn said his team has delivered over 70 new features in the past six months. To what end? Comprehensive, fully integrated data protection capabilities with the least burden on Zscaler users. New features advancing this goal include: AI/ML-powered automatic data classification and enforcement – Using sophisticated techniques to automatically classify data on the wire according to categories and enforcing rules based on policy. Improved incident management – Automatically notifying users of data loss prevention (DLP) rule violations and providing the opportunity for justification of that action. Cloud app control – For granular policy control over applications like ChatGPT, which allow rules to allow use but block actions like uploading source code to third-party apps. Data protection for unmanaged devices – By enforcing remote browser isolation to protect against uploading and downloading, copying and pasting, and even watermarks to discourage screenshots. Email DLP – Through SSL/TLS inspection of outbound mail that checks subject lines, body text, and attachments for DLP violations. These capabilities are essential for John Graham, CISO at NetJets. His company possesses data critical to ensure its elite clientele is comfortable and accounted for on private flights. Their privacy is paramount for NetJets. After hiring a red team hacker to prove somebody can steal information belonging to clients from cloud applications, John called in Zscaler. "We utilized the Zscaler team to actually prove that, not only could we see this happening, we could stop it," John said. "It proved itself out right away." For Equinix Deputy CISO Gene Casady, the most valuable data protection capabilities involve a cloud access security broker (CASB) solution. As an administrator of SaaS apps, Gene was looking for a CASB that integrated several functions into a single solution to reduce cost and simplify operations. He looks forward to seeing how the latest product enhancements will increase efficacy. "What I'm most excited about is seeing how Zscaler will apply AI and ML models cross-functionally to my unique data sets to produce more accurate and actionable alerts," he said. Zenith Live 2023 in Las Vegas has wrapped. We look forward to hearing from more customers at Zenith Live EMEA in Berlin on June 26-29. What to read next Zenith Live ‘23 kicks off with stunning series of innovation AI ethics: One more reason to look forward to connecting with fellow women IT leaders at Zenith Live '23 In Their Own Words: Customers in the Spotlight at Zenith Live '23 Fri, 16 Juin 2023 13:14:33 -0700 Kavitha Mariappan https://www.zscaler.fr/blogs/company-news/zero-trust-connectivity-extended-plus-massive-leap-data-protection-zenith-live Zenith Live ‘23 Kicks Off with Stunning Series of Innovation Announcements https://www.zscaler.fr/blogs/company-news/zenith-live-23-kicks-stunning-series-innovation-announcements We were thrilled to welcome customers, prospective customers, journalists, and industry analysts to the opening day of our annual Zenith Live user conference in Las Vegas yesterday. My fellow Zscaler executives and I were excited to showcase all of the hard work our product and engineering teams engaged in over the past year. These industry-redefining innovations in the arenas of AI-enabled security, data-driven business intelligence insights, and product enhancements promise to further strengthen the platform underpinned by the world’s largest security cloud. Attendees fill the event space at the ARIA Resort & Casino in Las Vegas. Jay Chaudhry sets the table for disruptive innovation with his CEO keynote Zscaler CEO, Chairman, and Founder Jay Chaudhry introduced several new Zscaler innovations by stressing that these capabilities were built on top of the existing platform. A guiding principle for the 15-year-old company has always been to help its customers consolidate vendors and eliminate point products. "Our goal," Jay said, "is to be integrated, comprehensive so you don't have to deal with multiple point products that don't work with each other." New offerings weren’t cobbled together from a string of acquisitions to add functionality in areas that were lacking, he pointed out. They weren’t dreamed up to extend product lines and create additional revenue streams. They were not knee-jerk attempts to capitalize on the buzz surrounding AI. Instead, they capitalize on Zscaler’s massive cloud security data lake for training sophisticated AI models to provide advanced insights to our customers. These insights were always present in the more than 300 billion transactions and 500 trillion daily signals seen by the Zscaler Zero Trust Exchange each day. AI simply allows us to process and serve them to users in scalable, intuitive, and actionable ways. Zscaler CEO Jay Chaudhry opening Zenith Live ‘23 from the main stage. Customers are always central to the Zenith Live agenda, and this year’s features many who were instrumental in conceiving and developing the innovations unveiled at this year’s event. First, Jay welcomed Christopher Porter, SVP & Chief Information Security Officer at Fannie Mae, to the stage to describe how the company jumped out of the gate early to begin its transformation journey. Christopher explained how Fannie Mae’s digital transformation began after they migrated key business applications like ServiceNow and Office 365 to the cloud. The company’s on-premise proxies could not keep up with the scale of traffic headed for the internet. That all changed when they switched to Zscaler Internet Access, allowing users faster and more secure internet access. "[Zscaler] changed the experience to where it's the same whether you're home, whether you're at Starbucks or you're in one of our physical buildings," Christopher said. As with many companies, the pandemic accelerated Fannie Mae’s transformation. It was the impetus for pushing out Zscaler Private Access (ZPA). Porter said it allowed him to sleep better at night since it removed the threat of lateral movement previously introduced by a VPN solution. More data protection capabilities followed: exact data match, index document matching, and integration with Microsoft information protection capabilities. Next, Jay discussed Zscaler's first foray into hardware with Justin Dustzadeh, Chief Technology Officer at Equinix. Equinix is a global digital infrastructure platform with over 240 highly reliable data centers connected by a global software-defined backbone network. A partner for more than a decade, Equinix had a vision of evolving its infrastructure security and interconnection consumption from box-based point solutions to a cloud-native, software-enabled, and customizable platform that could secure any-to-any capabilities for its user while enforcing policies and preserving visibility. The result, Zero Trust Branch Connectivity, is a plug-and-play appliance for securely connecting branches while reducing the cost and security risks associated with VPN-over-SDN-WAN connections. "We are partnering to take friction away and make secure cloud-to-cloud and hybrid multi-cloud interconnection an easy and enjoyable experience for our users," Justin said. To cap off the CEO keynote, Microsoft Chief Security Advisor James Eckart joined Jay and Zscaler EVP, Business and Corporate Development Punit Minocha onstage to explore the partnership between the two companies. "One of the things Zscaler first did with Microsoft, very successfully, was allow us to go straight from the endpoint to Office 365 while crossing Zscaler's complete security stack," James said, "so we could get around all of the hair-pinning and latency issues we were experiencing in our data centers. That was just really a boon for everybody. It created a lot of user delight." How the “strategic imperative” of cybersecurity aligns with Hyatt Hotels’ mission I also had the good fortune of sitting down with my good friend and longtime Zscaler customer Ben Vaughn, SVP & CISO of Hyatt Hotels, for a fireside chat. For Ben and Hyatt, cybersecurity is integral to the company's core purpose: care. "What an amazing purpose for a hospitality company, but what a really amazing purpose to have for a cybersecurity department," Ben remarked. As always when I talk to Ben, our conversation ranged from the idealistic underpinnings of a career in cybersecurity to its tactical implementations like risk transfer via cyber insurance – something for which Hyatt has a very innovative approach – to the importance of turning on SSL inspection to protect guests and employees from those who would try to do them harm online. Ben Vaughn and Kavitha Mariappan in conversation at Zenith Live ‘23 In talking about Hyatt's adoption of zero trust and what it means to the company, Ben acknowledged it has become a loaded term but boiled it down for his team as referring to validating traffic, identity, and security posture at multiple points within its environment. Vaugh also discussed the challenges of securing a highly mobile workforce that often shuffles among the company's more than 1,250 properties. "When we look for security technologies like Zscaler, cloud-based security delivery mechanisms are really important to us because we just can't rely on security to only exist the moments that you're inside our hotel," he explained. Of those 189,000 colleagues Hyatt and Ben rely on Zsclar to help secure, only roughly 40 work in cybersecurity directly. Vaugh attributes this to his team’s willingness to use the full suite of capabilities Zscaler offers to enhance Hyatt’s security posture. "I think we owe it to Zscaler and ourselves to push the buttons you give us because those buttons are the way we seize the initiative from threat actors," he said. “We make the amount of people that are required to respond to incidents that much smaller because we push the buttons” Ben wrapped our conversation with his advice for practitioners looking to stay in the field for the long run. "Find a way to tie what you do every day to what the company does every day," Ben says. "I think you might find that that makes it a lot easier to get permission to push that button." The power of Zscaler intelligence: Generative AI and a holistic view of risk Zscaler EVP & Chief Innovation Officer Patrick Foxhoven fittingly kicked off the Zenith Live innovation deep-dives by introducing many new features and enhancements made possible by AI. "We've been at this for a long time, so AI's not new, but I'll make a statement. We do think it has the potential to change everything," said Patrick. But the technology is not without risk, he noted. Both deepfakes and data loss can be enabled by the same generative AI capabilities we expect will also change the world in more positive ways. As Zscaler VP, Product Management Sanjay Kalra took over to explain, new Zscaler capabilities are focused on advancements in three key areas: Enabling Zscaler customers to use generative AI safely – You can’t protect against what you can’t see, so Zscaler began by adding a new URL category and cloud app for tools like Bard, ChatGPT, and others. This allows admins to finely control who is able to access these tools and enforce browser isolation to protect against sensitive data being uploaded. Zscaler also now provides risk scores for commonly used apps to determine if their AI integrations pose a threat based on the application’s security posture and data retention policies. Building new and enhancing existing products – Zscaler announced it is releasing its own proprietary natural language processor, dubbed Zscaler Navigator, which draws from the company’s own data lake so users can interact with products, request usage statistics, and query support in an intuitive and conversational format. Increasing the efficacy of everything we do – Multi-modal scanning makes data loss prevention (DLP) even more effective by scanning images, videos, and even Zoom calls for sensitive information like intellectual property and preventing them from being uploaded to third parties, assisting security teams with one of the most challenging threats to contain – insider attacks. Zscaler Global CISO Deepen Desai also walked attendees through the typical attack chain from downloading a malicious file to data exfiltration and, eventually, ransomware delivery. He explained how AI insights generated by Zscaler’s new Risk 360 platform can help security prioritize, isolate, and implement policies for preventing future process iterations. "In my opinion, this all ends with AI vs. AI," said Aflac VP, Security Operations & Threat Management DJ Goldsworthy, who joined Desai onstage to discuss the reduced response time necessary to compete with AI-enabled attacks and how he worked with Zscaler to limit his attack surface and automate remediation efforts. As Darin Hurd, Chief Information Security Officer at Guaranteed Rate, who provided feedback on the platform during development, put it, "What Risk 360 does for me is three things: First, it helps me more effectively communicate to my board. Second, it helps to prioritize where we spend our limited security resources. And third, at the end of the day, it inspires confidence because security is difficult and complex." Raj Krishna, SVP, New Initiatives, wrapped by previewing how the forthcoming Zscaler Business Insights will leverage company data to help solve business problems such as understanding licenses purchased versus those deployed or tracking employee usage patterns to understand their return-to-office journeys better. More on that to come… This article originally appeared on CXO REvolutionaries Fri, 16 Juin 2023 13:13:41 -0700 Kavitha Mariappan https://www.zscaler.fr/blogs/company-news/zenith-live-23-kicks-stunning-series-innovation-announcements Introducing Zscaler Risk360™: Measuring Risk Holistically https://www.zscaler.fr/blogs/company-news/introducing-zscaler-risk360-tm-measuring-risk-holistically Given the current macroeconomic climate, IT leaders are judiciously re-evaluating their cybersecurity investments. Legacy solutions fail to provide the breadth of visibility into cyber risk and attack exposure necessary to accomplish this. Zscaler is introducing a new approach - a data-driven, real-time solution for managing cybersecurity risk. Cybersecurity is arguably one of the top priorities for organizations everywhere. The current macroeconomic environment and external pressure from regulatory bodies, such as the Securities Exchange Commission (SEC), require IT leaders to quantify and communicate cyber risk to internal stakeholders, business leaders, board members, government regulators, cyber insurance underwriters, and third-party vendors. Legacy solutions fail to meet this requirement for real-time, data-driven cyber risk management. These are often a medley of point solutions, spreadsheets, and manual aggregation of results. They just do not work. A new approach is required. Real-time, data-driven risk management with Zscaler Risk360 Introducing Zscaler Risk360, a powerful risk quantification and visualization framework for remediating cybersecurity risk. Zscaler Risk360 ingests data from external sources and your own Zscaler environment to curate a detailed profile of your risk posture in real time. Leveraging over 100 factors across your entire attack surface, it helps you understand your financial loss estimates, top cyber risk drivers, and the investigative workflows you can follow to remediate your cyber risk. More importantly, Zscaler Risk360 provides a powerful platform for CISOs to evaluate the efficacy of their cybersecurity controls across the four stages of attack - external attack surface, compromise, lateral propagation, and data loss - and all the entities in your environment, including assets, applications, workforce, and third parties. And given the criticality of communicating cybersecurity strategy across the entire enterprise, Zscaler Risk360 also generates CISO Board slides and high-fidelity peer comparison data to facilitate decision making. Zscaler Risk360 Dashboard Powerful risk quantification based on data and research Zscaler Risk360 leverages a highly complex, ThreatLabz-powered framework backed by hundreds of signals and several years of research to calculate risk scores for each of the four stages of breach - External Attack Surface, Prevent Compromise, Lateral Propagation, and Data Loss. Our model ingests data from your Zscaler environment and other external sources to evaluate your risk posture across more than 100 factors based on Zscaler’s unique inline vantage point. Zscaler Risk360 visualizes your cybersecurity risk across four entities - Workforce, Third Parties, Applications, and Assets. This allows enterprises to gain a more accurate picture of their risk exposure, correctly prioritize mitigation efforts, and make informed cybersecurity investment decisions. Intuitively visualize risk across your attack surface, in real time The Zscaler Risk360 web portal displays your organization’s cybersecurity risk in an intuitive, unified dashboard that allows you to quickly access key information. You can easily filter and drill down into the top drivers of your organization’s cybersecurity risk to further analyze and make security decisions. Business leaders, who are increasingly under pressure to demonstrate that their security programs adequately manage cyber risk, can explore financial loss estimates, including straightforward remediation recommendations. Zscaler Risk360 also includes a handy feature called “CISO Board Slides” which allows you to export a PowerPoint format slide deck to facilitate communicating key risk findings and dollar-value estimates of financial exposure consistently across stakeholders including Board, Audit, and IT Risk committees. Data-driven, prioritized actionable recommendations to prevent breaches Zscaler Risk360 surfaces risk insights with drill-down views for specific details and prioritized recommendations to amend policy. Once an enterprise’s risk posture is clearly understood, it’s critical that action is taken to prevent breaches. This is where the power of Zscaler Risk360’s prioritized remediation framework comes to bear. For example, when investigating users uploading sensitive files, Zscaler Risk360 provides guided investigative workflows that allow you to drill into suspicious users and apply critical policy changes to prevent further exposure. With Zscaler Risk360, you get to sit back and relax watching your risk score improve as your risk owners take policy actions over time. Fig: Actionable Recommendations Why Zscaler Risk360? Replace spreadsheets and third-party tools Gain a more accurate picture of your risk exposure along with a data-driven approach to estimated financial impact. Understand your top risk drivers Learn the top drivers of your enterprise’s cybersecurity risk with the ability to drill down into each contributing factor. Actionable recommendations to tune your loss expectancy Leverage Zscaler Risk360’s proprietary, research-backed guided workflows to investigate the most critical issues and prioritize actionable recommendations to remediate them. Board-level reporting and guidance Access curated collateral to share your quantified cybersecurity risk with your board, executive leadership, and other stakeholders. Wrapping up It’s time to put away your growing stockpile of third-party vulnerability management tools, attack surface reports, and spreadsheets. With Zscaler Risk360, signals across all your attack surfaces are aggregated in a single view, altogether with guided investigative workflows and prioritized actions to prevent likely breaches. Start your journey toward a more effective cybersecurity risk management posture today by talking with our team! Zscaler Risk360 is offered today in limited availability and is expected to become generally available soon. Read more and request a demo here. Thu, 29 Juin 2023 21:30:01 -0700 Raj Krishna https://www.zscaler.fr/blogs/company-news/introducing-zscaler-risk360-tm-measuring-risk-holistically Introducing Zscaler ITDR™ https://www.zscaler.fr/blogs/company-news/introducing-zscaler-itdr-tm With identity becoming the next frontier of cyberattacks, Zscaler is introducing identity posture, hygiene management, and threat detection capabilities as the pillars of an identity-first approach to security that extends the tenets of zero trust to help create resilient IT environments. Cyber defense in an identity-centric world The end goal of all adversarial action is to leverage resources to get to the crown jewels. There are a variety of resources that could aid threat actors but the one with the highest effort-to-impact ratio is the identity of the user; and by extension, the credentials, privileges, and access rights associated with the identity. There are two paradigm shifts happening right now. First, EDRs are approaching the tail end of the slope of enlightenment in Gartner's security operations hype cycle, meaning they are pervasive and widely used. As a result, organizations are more successful than ever in detecting malicious tools and code execution. The second paradigm shift is the transition to zero trust. Gartner projects that at least 70% of new remote access deployments will be served mainly by ZTNA instead of VPN services by 2025—up from less than 10% at the end of 2021. As evidenced by Zscaler's 7000+ customers, organizations are adopting a zero trust architecture that minimizes their external attack surface, limits resource access, and verifies every user. These two paradigm shifts have forced the hand of threat actors; as a result, they're now going after Identities. If the modus operandi of a threat operation is to get to the crown jewels, then what better way to do it than by assuming the identity of a legitimate user? By compromising users and leveraging valid credentials, attackers can circumvent traditional detection controls and zero trust policies and instead leverage access rights and privileges to move laterally. In terms of the effort-to-impact ratio of an attack operation, network and host artifacts that comprise identity provider configuration, role-based access controls, and Windows credential stores sit in the middle of the Pyramid of Pain – annoying but not challenging or difficult. As a result, identity-based attacks that use valid credentials have quickly become the preferred strategy of not just organized threat actors (Lapsus$/Nobelium/BlackMatter/Vice Society), but have also been widely embraced by the cybercriminal community in general (80% of attacks in 2022 were identity-centric, 5/10 organizations suffered an Active Directory attack, and 90% of Mandiant IR engagements involved the use of Active Directory). Current approaches are ineffective Organizations typically use traditional threat detection and identity management approaches to mitigate the risk of identity attacks. However, these approaches often fall short because they were not built to deal with identity threats. Detection controls to identify the use of malicious credentials have existed for ages (UEBA / SIEM analytics), however, they are prone to false positives, and invariably lack the context to allow threat detection teams to make decisions (e.g. is random user X actually allowed to change Y permission?). Attacks such as 2FA MiTM, 2FA spamming, SIM cloning, session token hijacking/cookie stealing, etc. target IAM/PAM preventive controls, bypass MFA, and often rely on users to make smart decisions (historically, never a winning proposition). Furthermore, many internal forms of identity and credentials do not lend themselves well to multifactor authentication, this includes service accounts, applications that don’t support multifactor authentication, certificates, session tokens, and keys. These paradigm shifts, combined with the limited efficacy of existing solutions, necessitate an identity-centric approach to security. Zscaler Identity Threat Detection and Response (ITDR) – Bringing identity-first security to zero trust Zscaler’s vision for identity-first security is based on three fundamental pillars: Identity attack surface visibility The first step toward securing identities is to audit your identity infrastructure thoroughly. Zscaler ITDR provides the ability to assess your on-prem Active Directory (support for additional identity stores coming soon) and get a comprehensive view of your identity posture, risky users and computers, misconfigurations and vulnerabilities that exist in Active Directory, and a MITRE ATT&CK mapping that helps you locate blind spots and prioritize where to focus. Identity hygiene management Once you have visibility into your Identity Attack Surface, the second step is to build identity hygiene. Zscaler ITDR provides real-time monitoring of critical changes in the Active Directory that introduce new risks and open up pathways for attackers to escalate privileges and move laterally. In addition to real-time alerting, you also get remediation guidance in the form of video tutorials, commands, and scripts that can be used to resolve issues. Identity threat detection and response Not all identity issues and misconfigurations can be remediated. Some are business-critical and leave organizations open to exploitation in the event of a compromise. The last step is to be able to detect identity attacks that bypass existing defenses and leverage these misconfigurations to escalate privileges and move laterally. Zscaler ITDR provides high-fidelity detection for attacks like DCSync, DCShadow, LDAP enumeration, and more. How it works Zscaler ITDR takes a low-touch and operationally simple approach to identity security. It’s built into Zscaler Client Connector, our unified agent that securely brokers connections between users and applications/resources. Attack surface visibility Zscaler ITDR audits the Active Directory by running LDAP queries to build a map of schema, users, computers, OUs, and other objects in your identity store. It then runs checks against these objects to find misconfigurations and vulnerabilities that exist in your Active Directory. For assessing the Active Directory, Zscaler ITDR needs to run on a Client Connector installed on a domain-joined Windows machine. The security team sets up a scan by specifying the Active Directory domain they wish to access and selecting the Client Connector installed machine from which to run the scan. Depending on the size of the Active Directory, it takes anywhere between 15-30 minutes to complete the assessment. Once the assessment is complete, the results are available in the Dashboard. The assessment includes a domain risk score, focus areas to prioritize remediation, a list of the riskiest users and computers, a basic analysis of severity and risk categorizations, MITRE ATT&CK kill chain mapping, and a complete list of misconfigurations discovered. For each misconfiguration, the solution provides the following: Risk categorization Severity Remediation effort MITRE ATT&CK ID and tactic Explanation of the issue Potential impact List of users, computers, and objects affected Remediation guidance Video tutorials Scripts Commands Identity change detection Once an assessment has been configured, security teams can turn on change detection for the Active Directory domain. Change detection surfaces configuration changes that affect the security posture of Active Directory in near real-time, allowing security teams and directory admins to quickly respond and remediate. Zscaler ITDR runs a series of high-priority configuration checks against Active Directory. The scope of these checks targets the discovery of issues that have the highest possibility of abuse by adversaries. These checks run every 15 minutes from the Client Connector installed endpoint for the given domain. Changes are marked as having a good or bad impact. A good impact indicates that an issue has been resolved. A bad impact indicates a potential issue has been introduced. Identity threat detection Zscaler ITDR has a threat detection capability that alerts SOC teams and threat hunters of malicious activities directed toward potentially malicious misuse and theft of identities. Identity threat detection can be turned on as an endpoint policy on designated Client Connector-installed machines. Available detectors include DCSync, DCShadow, Kerberoasting, session enumeration, privileged account access, LDAP enumeration, and more. Security teams can choose to turn on all or a combination of detectors on designated endpoints. If a pattern is noticed, Client Connector signals to Zscaler ITDR that a threat has been detected. Zscaler ITDR will enrich the threat signal with information relevant to the security team to perform an investigation. The security team can configure orchestration capabilities in Zscaler ITDR to take automated actions from alerting to forwarding, to remediation. Why Zscaler ITDR? No additional agents / VMs required Built into the Zscaler Client Connector, Zscaler ITDR unlocks new capabilities and protections out-of-the-box. Integrated with access policy The Zscaler Zero Trust Exchange can dynamically apply access policy controls to block compromised users when an identity attack is detected. SOC integrations Strengthen investigation and response with Integrations that include leading EDRs and SIEMs. Our telemetry is OpenAPI compliant. Benefits Identity protection strengthens your zero trust posture by mitigating the risk of user compromise and privilege exploitation. Quantify identity risk Know where, how, and why you are at risk. An identity security assessment generates a risk score to quantify and track the posture of your identity attack surface. Find misconfigurations Uncover issues that allow attackers to gain the upper hand. Discover risky configurations like GPP password exposure, unconstrained delegation, and stale passwords that open up new attack paths. Remediate issues Build strong identity hygiene with remediation guidance. Understand the issue, impact, and who is affected. Leverage step-by-step remediation guidance along with video tutorials, scripts, and commands. Monitor in real-time Get alerts when configuration changes introduce risk. Identity stores are in constant flux with configuration and permission changes. Monitor in real-time and get alerted to new risks and issues. Detect identity attacks Stop privilege escalation with identity threat detection. Not all misconfigurations can be remediated. Detect and stop attacks like DCSync, DCShadow, kerberoasting, and more in case of a compromise. In closing Zscaler ITDR is a new class of Identity-centric security control that provides visibility into the identity attack surface, detects attacks against identities and identity systems, and mitigates risk by closing the loop on hygiene, containment, and remediation. With attackers using identity compromise as the preferred route to a breach, Zscaler ITDR provides a pragmatic approach to identity-first security to mitigate the risk of threats that bypass existing defenses. Tue, 13 Juin 2023 21:30:01 -0700 Amir Moin https://www.zscaler.fr/blogs/company-news/introducing-zscaler-itdr-tm Announcing New Zscaler Platform Capabilities to Identify, Mitigate, and Manage Large-Scale Attacks https://www.zscaler.fr/blogs/company-news/announcing-new-zscaler-platform-capabilities-identify-mitigate-and-manage-large We’re excited to unveil new platform innovations on the Zero Trust Exchange during Zenith Live 2023. These new services transform secure branch connectivity and provide continuous monitoring and threat detection, including quantifying risks and delivering a seamless IT experience. We’re proud to announce new innovations to our customers to help them identify, mitigate, and manage large-scale attacks. These new innovations are: Zscaler Risk360™ Zero Trust Branch Connectivity Zscaler ITDR™ ZSLogin™ Join us virtually at Zenith Live 2023 to see the latest innovations firsthand! Zscaler Risk360: a powerful risk quantification and visualization framework Zscaler Risk360 helps CISOs make informed and expedited business decisions that help reduce cyber risk. By leveraging a rich set of signals from internal and external sources within the Zscaler platform, CISOs gain unparalleled visibility and actionable intelligence from more than 100 data-driven factors to enable the following: Powerful Risk Quantification Delivers real-time risk scores for all stages of cyber breaches, as well as risk visualized across four entities, including workforce, third parties, applications, and assets. Intuitive Visualization and Reporting Filters top drivers for cyber risk and anticipates financial exposure estimates, including financial remediation recommendations, with the ability to create concise board-level presentation materials. Actionable Remediation Prioritizes actionable recommendations with guided workflows to investigate and remediate the most critical issues to keep an organization secure and operations running non-stop. Zero Trust Branch Connectivity: Redefining branch connectivity for superior security and simplified management. Zero Trust Branch Connectivity delivers simplicity, scale, and superior security, dramatically reducing recurring overhead costs associated with MPLS connections for branch locations. This fundamentally new approach to securely connecting branch offices helps eliminate risky site-to-site VPNs over SD-WANs resulting in improved user, application, and data security, lowered costs, and reduced operational complexity, all while being able to significantly accelerate M&A. A new plug-and-play branch appliance will be an optional offer featuring zero touch provisioning, making installs effortless. Zero Trust Branch Connectivity enables CISOs to: Replace Site-to-Site VPNs and Costly MPLS Connections with Zero Trust Securely connecting users, services, and IoT/OT devices between branches and their application stack. Simplify Branch IT Operations Direct-to-internet connectivity to reach cloud-based applications eliminates the need to maintain complex legacy routing and reduces infrastructure. Seamlessly Integrate Collaborating Workforces Reducing time to productivity for organizations by bringing people and business applications together. Zscaler ITDR: Mitigating identity attacks with continuous visibility, risk monitoring, and threat detection Cybercriminals are increasingly targeting users for their identities and credentials. The Zscaler ThreatLabz annual Phishing Report found that most modern phishing attacks rely on stolen credentials. Zscaler ITDR strengthens the business’s security posture with continuous visibility into identity misconfigurations and risky permissions. With Zscaler ITDR, CISOs can: Quantify Identity Risk By generating a risk score to quantify and track the posture of the identity attack surface. Find Misconfigurations Discover risky configurations like GPP password exposure, unconstrained delegation, and stale passwords that open up new attack paths. Remediate Issues Understand the issue, impact, and user affected. Leverage step-by-step remediation guidance along with video tutorials, scripts, and commands. Real-Time Monitoring Get alerted to new risks and issues when configurations change. Stop Privilege Escalation Detect and stop attacks like DCSync, DCShadow, kerberoasting, and more in the event of a compromise. ZSLogin feature: Centralized login dashboard with streamlined authentication for IT processes Zscaler makes IT administrators' lives easier while elevating their effectiveness by providing the following: Centralized Authentication Ability to authenticate directly to Zscaler one time to seamlessly access all admin consoles. Centralized Entitlement Management A simple way to review all entitlements across the platform and ensure administrators receive the appropriate permissions. Passwordless Multi-Factor Authentication Support for passwordless, multi-factor authentication, increasing the strength of admin authentication that is easier to use and phishing resistant. Automated Administrator Identity Management Administrator identities can be managed using SCIM to automate the creation, entitlement assignment, and revocation of administrators based on the identity data from customer identity providers. For more information join Zenith Live virtually to hear about the latest Zero Trust Exchange platform innovations. Tue, 13 Juin 2023 21:30:01 -0700 Simon Tompson https://www.zscaler.fr/blogs/company-news/announcing-new-zscaler-platform-capabilities-identify-mitigate-and-manage-large It’s Time to Reimagine Branch Connectivity https://www.zscaler.fr/blogs/company-news/it-s-time-reimagine-branch-connectivity Introduction So much has changed in the world of IT over the past two decades. There was a time when almost all of us did our jobs at a place of work where IT resources were provided from an onsite data center. In larger organizations, branch locations were often connected back to headquarters over a private circuit or leased line, accessing IT resources from a centralized data center. As the 2010s came along, two displacement trends started to accelerate the pace of digital transformation. First, public and private cloud applications began gaining significant traction, displacing locally installed and licensed monolithic apps. Second, software-defined wide area networking (SD-WAN) emerged, taking advantage of a more robust and performant internet to displace expensive MPLS circuits and complex traditional WAN routing. SD-WAN networks are typically built using lower-cost commodity hardware, are managed via a cloud-hosted GUI instead of CLI, and use site-to-site VPNs over the internet to create virtual private circuits. Unsurprisingly, SD-WAN took off and rapidly became the de facto means of connecting sites together, and users to their apps and services. Service providers followed the trend, placing more emphasis on selling business-grade direct internet access (DIA) services over which to run mission-critical services. Challenges with SD-WAN Extending the network using SD-WAN facilitates connectivity, but in typical deployments, it can create security challenges. Every SD-WAN appliance using the internet for transport must have a public IP address, opening up an attack surface that can be easily discovered. Then, if a breach occurs, it is easier for an attacker to move laterally through the network and between sites. Addressing these risks means deploying traditional network-based security like firewalls, intrusion detection and prevention, malware protection, and so on. What looked like a simpler, more cost-effective solution turned out to retain a lot of the cost and complexity from previous WAN solutions. Reimagining branch connectivity Fortunately, the underlying trends that helped SD-WAN gain its foothold also provide for a fresh approach to branch connectivity. Zscaler has spent the past 15 years developing its Zero Trust Exchange platform to securely connect users and workloads to their applications and services, creating session-based encrypted tunnels that can run on top of any network. This approach has made the use of client VPNs redundant, and is perfect for home workers, smaller café style branch offices, or co-working spaces where non-user devices are the concern of the building owner. Larger branch offices are more likely to be owned or leased by the organization, with a mix of in-house IT resources, as well as reliance on services at other offices, or HQ. They’re also more likely to have devices unable to run the necessary client connector, like servers, printers, and IoT/OT devices. To meet the needs of branch connectivity without relying on VPNs, Zscaler has developed the Branch Connector, a forwarder for all traffic emanating from, or bound for, branch sites, which eliminates VPNs and provides secure access via the Zscaler Zero Trust Exchange for users, servers, and devices within branch sites. Benefits Zero Trust Branch Connectivity delivers three key benefits: By eliminating VPNs, the risk of attack surface discovery/exploit and lateral threat movement is removed. A direct-to-cloud architecture removes the need to maintain complex legacy routable networks and reduces infrastructure, helping to reduce costs. A low barrier for new branch sites, M&A, and B2B. It’s now easier to seamlessly integrate collaborating workforces, reducing time to productivity for organizations bringing people and business applications together. Deploying Zero Trust Branch Connectivity The Branch Connector is deployed on-premises as either a lightweight virtual machine or – later in 2023 – a plug-and-play appliance. Its role is to manage all traffic forwarding for the branch location, using any router to relay traffic over the internet to the Zero Trust Exchange. The Branch Connector is managed out-of-band and all security policies are managed from the Zscaler portal. This makes it easy for security and IT admins to not only have the visibility they need into what’s running in the branch, but also ensure that appropriate policies are consistently applied to all users, servers, and devices at branch locations. Interested in seeing whether Zscaler Zero Trust Branch Connectivity can replace your site-to-site VPN infrastructure? Click here to learn more in the data sheet, and reach out to your Zscaler representative to ask for a demo. Tue, 13 Juin 2023 21:30:01 -0700 Simon Tompson https://www.zscaler.fr/blogs/company-news/it-s-time-reimagine-branch-connectivity Join us at AWS re: Inforce https://www.zscaler.fr/blogs/company-news/join-us-aws-re-inforce The next AWS re: Inforce 2023 is just around the corner, taking place June 13-14 at the Anaheim Convention Center in California. For the second consecutive year, Zscaler will sponsor this two-day security conference, where cloud security leaders and practitioners will network and learn about the latest cloud security innovations from AWS and its partners. Zscaler plans to unveil several innovations at AWS re:Inforce that will help you foster secure digital transformation and achieve cloud security. We invite you to visit our booth #776 at AWS re: Inforce to learn how Zscaler innovations can help your organization be more agile, innovative, and secure in AWS environments while maintaining compliance and optimizing ROI. Additionally, you can: Discuss your AWS security roadmap with Zscaler security experts. Work with our experts to discover how Zscaler can solve your security challenges with a comprehensive platform approach. The Zscaler team is offering mini speakers and some exciting swag just for meeting with the on-ground team during the event and booking a personalized on-site Zscaler Posture Control demo. Experience Posture Control Freemium version Secure up to 250 AWS Workloads with Zscaler Posture Control for Free with the industry’s most comprehensive CNAPP - Posture Control, free of charge as we announce the launch of the Zscaler Posture Control Freemium version. Explore the Zscaler Posture Control platform With our free, no-obligation Cloud Security Risk Assessment, you can kick-start your cloud security program. Experience the power of Posture Control, simply connect cloud accounts to Posture Control for immediate onboarding and complete monitoring. Take advantage of exclusive offers AWS customers can also visit AWS Marketplace and check out Zscaler Posture Control procurement information, offerings, and exclusive offers. Discuss and finalize exclusive offers and deals on Posture Control. Learn about Posture Control Dive into Posture Control—learn about its functionality and modules, and discover how it gives you 360-degree visibility to protect all your cloud resources. Register for the Posture Control self-guided workshop We look forward to seeing you at AWS re: Inforce! To learn more about the conference and to register visit https://reinforce.awsevents.com/ Tue, 06 Juin 2023 08:00:01 -0700 Mahesh Nawale https://www.zscaler.fr/blogs/company-news/join-us-aws-re-inforce Reinforce Your Security Strategy with Zscaler at AWS re:Inforce 2023 https://www.zscaler.fr/blogs/company-news/reinforce-your-security-strategy-zscaler-aws-re-inforce-2023 For the second year, Zscaler will be at AWS re:Inforce – AWS’s primary conference focused on cybersecurity. This year, the conference will be located in sunny Anaheim, California and will run from June 13 - 14. If you plan to attend, make sure you swing by booth #766 to speak with our product experts and learn how Zscaler is best positioned to properly secure your AWS cloud environment and workloads. We’ll be providing live demos of Zscaler Workload Communications and Posture Control (CNAPP) and giving out some great swag for you to take home. We’ve also partnered with AWS, Deloitte, and Crowdstrike to host an exciting invite-only networking event at Disney California Adventure Park! You’ll be able to enjoy top-notch cocktails and gourmet bites while taking in the amazing sights and sounds of the park. Reach out to your Zscaler account team for an exclusive invitation! Additional Information Before the conference, if you want to test out Workload Communications, we have a free self-guided lab you try out in a live AWS environment. We also provide a complimentary security assessment of your AWS environment which you can sign up for here. To learn more about the conference and to register, visit https://reinforce.awsevents.com/ We hope to see you there! Mon, 22 Mai 2023 08:00:01 -0700 Franklin Nguyen https://www.zscaler.fr/blogs/company-news/reinforce-your-security-strategy-zscaler-aws-re-inforce-2023 Zscaler at Microsoft Build https://www.zscaler.fr/blogs/company-news/zscaler-microsoft-build Conference Overview Microsoft Build is an annual developer conference (hybrid format event with on-the-ground and digital presence) that provides excellent insight into various Microsoft cutting-edge technologies. This event is designed to help developers, students, engineers, and technology professionals to learn more about Microsoft products, associated technologies, and Microsoft partner ecosystems. Taking place at the Seattle Convention Center, Washington, the Microsoft build event is scheduled for May 23rd and will end on May 25th. Pre-day workshops will begin on the 22nd. Zscaler at Microsoft Build 2023 We are proud to sponsor the Microsoft Build conference. Our theme for the Microsoft Build event this year is ‘Build, Deploy and Run Secure apps with Zscaler Posture Control’ We plan to showcase several new innovations at the Microsoft Build event. Technology Showcase We invite you to our booth #321 (third floor) and interact with leaders and experts to learn how we help to manage cyber-risks in the ever-increasing threat landscape with a platform approach. We offer exciting swag just for meeting with the on-ground team during the event and booking a personalized on-site Zscaler Posture Control demo. You may also explore Microsoft Build online. Breakout and Demo session: You can watch the Zscaler Posture Control breakout session plus demos or talk to our experts onsite Breakout session Level-Up Your Cloud-native Security - In this session, Matt Barrett and David Glading from Zscaler will explain how CNAPP with advanced risk correlation can help security teams effortlessly identify and fix critical incidents. Posture Control demos Shift-left with Posture Control: Learn about Zscaler Posture Controls' integrated approach to embed security across the development lifecycle Prioritize risk with Posture Control: Learn how to eliminate noise, uncover, and prioritize hidden risks and accelerate remediation with Posture Control Not attending Microsoft Build this year? Explore Posture Control to see how it gives you 360-degree visibility and control to protect all your cloud resources. You can also start your Free security assessment here. If you haven’t yet registered for the event you can register here. We look forward to seeing you at Microsoft Build. Fri, 19 Mai 2023 07:07:02 -0700 Mahesh Nawale https://www.zscaler.fr/blogs/company-news/zscaler-microsoft-build Expert Labs and Free Certification at Zenith Live ’23 https://www.zscaler.fr/blogs/company-news/expert-labs-and-free-certification-zenith-live-23 Zenith Live ’23 is an unbeatable opportunity to sharpen your professional skills, build your expertise, and accelerate your career with focused in-person technical training and certification sessions. Best of all, this year, all half-day sessions and certifications are completely free with registration! Take a look at our full lineup: Free Half-Day Sessions Data Protection Workshop Develop the hands-on skills and knowledge you need to operate Zscaler solutions to protect sensitive and distributed data. SSE for Workloads in Zero Trust Environments Get hands-on experience deploying workloads to the cloud and locking them down to operate securely through the Zscaler Zero Trust Exchange. Zero Trust Architecture Certification Training Understand the need to transform to a true zero trust architecture, and discover the seven elements of an effective zero trust architecture. Prepare for the Zero Trust Certified Architect (ZTCA) exam. Zscaler Cybersecurity Services Certification Learn how Zscaler provides state of the art security to stop threats and reduce business risk for today’s hybrid workforce with a proactive, intelligent, and radically simple security architecture. Paid Full-Day Training Ready to take it to the next level? Check out our only full-day training to learn the ins and outs of our zero trust platform. SSE for Users Workshop In this instructor-led lab, learn how to deploy and configure ZIA, ZPA, ZDX, and Zscaler Client Connector (ZCC). Seats are filling up fast—save yours now Register today for these can't-miss certifications, labs, and training sessions at Zenith Live ’23! Zenith Live ’23 | Las Vegas, Nevada Register now Zenith Live ’23 | Berlin, Germany Register now Tue, 16 Mai 2023 10:18:11 -0700 Ben Powell https://www.zscaler.fr/blogs/company-news/expert-labs-and-free-certification-zenith-live-23 What's New with Zscaler Digital Experience: Greater Insights, Deeper Intelligence, Broader Enterprise Support https://www.zscaler.fr/blogs/company-news/what-s-new-zscaler-digital-experience-greater-insights-deeper-intelligence First, a quick recap Before we unpack what’s new with Zscaler Digital Experience (ZDX), let’s quickly review how we got here. Apps, data, and employees are distributed Did you know that organizations with 250+ employees typically use more than 100 SaaS apps? And with workloads migrating to the cloud, by 2024, most enterprises aspire to have $8 out of every $10 for IT hosting go toward the cloud. As apps and data disperse to the cloud, IT teams have added additional performance monitoring telemetry to their arsenal to gain visibility across all their assets on and off the cloud. In the meantime, the workplace as we know it has changed. Today’s hybrid workforce relies on home Wi-Fi networks and local ISPs to directly access SaaS and cloud-based services. More than 63% of employees prefer hybrid or remote work. Broad cloud adoption and hybrid workplaces have put pressure on network operations, service desk and security teams. They’ve seen a 35% increase in support ticket volumes and a rise of more than 30% in service cost per ticket. Point monitoring tools leave IT teams poorly prepared Device, network, and application monitoring tools leave blind spots between the user’s device and the app, and require IT operations and service desk teams to manually export and correlate data from each tool. This lack of end-to-end visibility into digital experience forces IT teams into firefighting problems after they have been reported, versus proactively finding and fixing them. Additionally, each of these tools send numerous alerts that are often not actionable and frequently misguide teams when uncovering the root cause. Zscaler Digital Experience (ZDX) unifies monitoring silos As part of the Zscaler Zero Trust Exchange, ZDX helps IT teams monitor digital experiences from the end user perspective to optimize performance and rapidly fix offending application, network, and device issues. By securely monitoring your business’s SaaS, public cloud, and data center-based applications right from within your end user devices, Zscaler is able to present user experience insights across your organization, along with an end-to-end view on performance and availability across the entire application delivery chain. Armed with these insights: Network Operations teams can review digital experience health, detect bottlenecks across all their enterprise applications in real time, and rapidly resolve service degradation before users complain. Service desk teams have readily available root cause analysis for every user complaint, helping them quickly triage and efficiently resolve problems, and get employees back to work faster. Unveiling new capabilities for Zscaler Digital Experience As a product of continued efforts to empower network operations and service desk teams to deliver flawless digital experiences and support workforce productivity—especially within businesses where applications, data, and their users are widely distributed—we are delighted to announce the Industry’s Most Intelligent Digital Experience Monitoring solution that enables IT teams to amplify the impact of doing business anywhere. Let’s unpack the details. Maximize digital dexterity a.k.a usage with global insights Businesses thrive when employees fully and willingly use digital tools and data to collaborate and get work done efficiently. ZDX now gives you more insights to help ensure optimize performance of digital services and everything they rely on. 1. Monitor the quality of Webex meetings: Presently, you can use ZDX to monitor the quality of MS Teams and Zoom meetings to instantly isolate root causes of poor experiences, and thus ensure uninterrupted and productive meetings. With this release, we have extended these capabilities to Webex! 2. Get quarterly insights for productivity reviews: While insights that help us keep the lights on day-to-day are incredibly valuable, IT teams need to be able to review their impact periodically to celebrate successes and seek opportunities for optimization. With quarterly business review (QBR) reports, you can do just that, on a monthly or quarterly basis, and share your teams’ impact with all stakeholders. Achieve faster IT resolutions using AI Digital-first businesses, complex environments, and remote workers’ devices, when monitored for performance, generate vast amounts of data. With AI, this can produce valuable insights. 1. Automate root cause analysis: ZDX uses machine learning to accurately expose root cause by garnering information from past experiences, ensuring that IT addresses the core issues causing poor user experience, instead of just remedying the symptoms. 2. Perform AI-powered analysis: IT teams can also review what factors changed, between when user experience was optimal and when it was degraded, or a fixed point in time. 3. Automate alerts using built-in intelligence: With the multiple factors that can impact user experience, it is close to impossible to create alerts and set meaningful thresholds for every scenario. ZDX has greatly simplified alert configuration. By observing what “normal” looks like for specific users, regions, applications, devices, or networks, ZDX is automatically able to identify when anomalies occur and triggers precise alerts. No longer do admins need to routinely configure and maintain alerts. Effortlessly scale global enterprises A growing business is a healthy business. And they need to scale quickly. IT can help by quickly onboarding employees and ensure that they have great user experiences no matter their location, device, or the applications they rely on to be productive. IT environments are complex. With this release, we introduce capabilities that help implement digital experience monitoring practices more broadly. 1. Get endpoint performance insights: Desktop support teams often struggle with resolving device issues for remote workers and employees in other regions. This release adds a range of key metrics including device health, active processes for ChromeOS and Android (Windows and MacOS are already supported), and Windows OS metrics drawn from Microsoft Intune that are critical to troubleshooting device issues. Device health metrics CPU, memory, battery, disk I/O and usage, network I/O and bandwidth, Wi-Fi Process metrics Top processes and utilization across CPU, memory, disk I/O, network I/O Windows OS metrics Focus time, boot up time, crash reports, software events 2. Capture packets remotely: With 80% of performance issues in hybrid workplaces being largely caused by network problems, this gives IT teams critical information to isolate and fix these issues. 3. Monitor private apps without causing denial of service: For applications protected by Zscaler Private Access (ZPA), this release introduces web caching within the app connector thereby reducing the load on applications without impacting monitoring fidelity. 4. Get end-to-end visibility when using third-party proxies: Adopting zero trust is a journey, one where firewalls, VPNs, and Zscaler ZIA/ZPA co-exist. Now, ZDX can provide you with end-to-end cloud path performance insights across these complex network architectures and help you expose root causes for latency with confidence. See how you can use ZDX With these new capabilities, ZDX presents an even more powerful digital experience monitoring solution that can help IT teams positively impact employee experience, morale, and productivity, and as a result, business performance. To learn more about these innovations, watch our webinar, and read our technical deep dive, or request a demo! Tue, 09 Mai 2023 04:00:02 -0700 Krishnan Badrinarayanan https://www.zscaler.fr/blogs/company-news/what-s-new-zscaler-digital-experience-greater-insights-deeper-intelligence The Top 5 Reasons to Attend Zenith Live ’23 https://www.zscaler.fr/blogs/company-news/top-5-reasons-attend-zenith-live-23 Join us at Zenith Live ’23 to experience the latest zero trust security innovations, hear firsthand from industry thought leaders, and take part in exclusive technical sessions. Register by May 31 to save $50 on your Full Conference Pass! Let’s count down the top 5 reasons to attend: Reason #5 Learn best practices for the latest cloud security and connectivity tools, tactics, and playbooks. Elevate your skills and knowledge to keep your organization secure and productive. Reason #4 Connect with peers, innovators, and leaders sharing real-world zero trust use cases and approaches. Plus, learn all about Zenith Community, a collaborative knowledge base for Zscaler users. Reason #3 Discover effective, concrete strategies to increase economic value, optimize technology costs, enhance user productivity, and improve your security posture—directly from real Zscaler customers. Reason #2 Take technical deep dives in expert-led training, hands-on labs and demos, and 60+ focused breakout sessions built for security, networking, and IT practitioners and leaders. Reason #1 Get certified on-site at no cost, including the new exclusive Zscaler for Users - Essentials credential. Spots are limited, so get a jump on your development before they run out: reserve your seat! With free certification training and more best practices, practical insights, and technical sessions than ever before, Zenith Live ’23 is set to be the best yet. See you there! Las Vegas, Nevada | June 13-15 Register now Berlin, Germany | June 27-29 Register now Mon, 08 Mai 2023 08:00:02 -0700 Ben Powell https://www.zscaler.fr/blogs/company-news/top-5-reasons-attend-zenith-live-23 Top 5 Reasons Zscaler Partners Can’t Miss Zenith Live ’23 https://www.zscaler.fr/blogs/company-news/top-5-reasons-zscaler-partners-can-t-miss-zenith-live-23 Zenith Live is back, better than ever! As a Zscaler partner, you’ll find all the latest tools and strategies you need to stay competitive. Plus, you’ll have the opportunity to hear directly from new Zscaler Channel Chief Karl Soderlund on how we’re taking partnerships to the next level. Check out the top 5 reasons partners should attend Zenith Live ’23: Hear from visionary leaders, including Zscaler executives and guest CISOs, sharing innovations and use cases to help you accelerate your business, no matter the size of your team or the shape of our partnership. Attend our Partner Summit to learn how we're investing in your long-term growth in FY24, plus dive into the transformative power of partnership with Zscaler Channel Chief Karl Soderlund. Train with the experts in partner-specific workshops, hands-on labs, and certification sessions to elevate your Zscaler knowledge—check out AMS sessions here, and EMEA sessions here. Explore the Innovations Expo to meet other partners and sponsors in our global ecosystem, as well as discover powerful cross-sell opportunities and added-value solutions for your customers. Celebrate with Partner Awards, where our leaders and a special guest will recognize partners who have gone above and beyond in their partnership to become our Zero Trust Heroes. Register by April 30 to save $150 on Full Conference Passes with our Super Early Bird pricing. On top of that, we’re running a special partner-exclusive promotion: Enter code ZL23_EB to save an additional $100, for a total discount of $250 Zenith Live ’23 at the ARIA Resort & Casino | Las Vegas, Nevada (June 13-15, with Partner Summit on the 15th) Register now Zenith Live ’23 at the InterContinental Berlin | Berlin, Germany (June 27-29, with Partner Summit on the 28th) Register now See you at Zenith Live! Mon, 03 Avr 2023 08:00:01 -0700 Elorie Widmer https://www.zscaler.fr/blogs/company-news/top-5-reasons-zscaler-partners-can-t-miss-zenith-live-23 Zscaler nommé un leader du Gartner Magic Quadrant pour le Security Service Edge (SSE) https://www.zscaler.fr/blogs/company-news/zscaler-named-leader-2023-gartner-magic-quadrant-security-service-edge-sse Le Magic Quadrant 2023 de Gartner pour le Security Service Edge (SSE) vient d’être publié et Zscaler a une nouvelle fois été reconnu comme un Leader dans ce rapport. Le SSE est l’approche moderne de la cybersécurité qui intègre Secure Web Gateway (SWG), Zero Trust Network Access (ZTNA) et Cloud Access Security Broker (CASB) au sein d’une unique plateforme. Il s’agit de la douzième année consécutive que Zscaler est reconnu comme un Leader dans un Magic Quadrant* de Gartner. Combinée à la reconnaissance de Zscaler en tant que choix des clients 2022 dans le rapport Gartner Peer Insights™ « Voice of the Customer » pour le SSE (sur la base de 411 avis au 31 mai 2022 qui ont décerné une note de 4,6 étoiles sur 5) et en tant qu’unique fournisseur à être le choix des clients sur les huit segments du rapport, cette reconnaissance valide encore davantage à quel point nous plaçons la barre toujours plus haut en matière d’architecture Zero Trust basée sur le SSE. Zscaler a été reconnu comme un choix des clients dans le rapport Gartner Peer Insights « Voice of the Customer » 2022 pour le SSE, le seul fournisseur à avoir obtenu cette reconnaissance dans les huit segments. Nous pensons que notre présence dans le Quadrant des Leaders dans ce rapport conforte notre position de force dans le domaine du SSE. Les services qui composent le SSE constituent la base de Zscaler Zero Trust Exchange™, dans le cadre duquel nous avons été les pionniers de la première architecture multi-entité cloud-native basée sur un proxy, qui traite aujourd’hui plus de 300 milliards de transactions par jour. Avec l’introduction de Zscaler for Users, qui combine un accès sécurisé à Internet, aux applications SaaS, aux applications privées et un CASB pour les utilisateurs et leurs appareils, Zscaler a dominé l’industrie en construisant des services de sécurité fondateurs qui constituent la catégorie SSE pour les utilisateurs. La catégorie SSE se révèle incontestablement plus critique en raison de l’augmentation des cyberattaques sophistiquées et de la transition des entreprises et des employés vers des modèles de travail hybrides ou entièrement distants. Félicitations à Gartner pour avoir contribué à guider l’évolution du marché des produits ponctuels vers une approche de plateforme de SSE pour les utilisateurs. Fort de son expérience en matière d’innovation pour de nouveaux marchés, Zscaler a d’ores et déjà étendu la portée du SSE bien au-delà des seuls utilisateurs. Étendre le SSE au-delà des utilisateurs Sur la base de 15 années d’innovation en matière de cybersécurité et des retours d’information de milliers de DSI et de RSSI, nous avons pour ambition d’étendre les capacités du SSE au-delà de la simple protection des utilisateurs, et d’également y inclure la sécurisation de ces trois autres domaines critiques : SSE pour les charges de travail - Protège le trafic entre les charges de travail et Internet, fournit des communications Zero Trust entre les charges de travail et sécurise la posture des charges de travail dans le cloud (CNAPP) SSE pour l’IoT/OT - Sécurise l’accès de l’IoT/OT à Internet, et fournit des connexions Zero Trust vers et à partir des systèmes IoT/OT SSE pour le B2B - Fournit aux clients et aux fournisseurs un accès Zero Trust rapide et fluide aux applications En élargissant la plateforme SSE au-delà des utilisateurs, Zscaler a permis aux entreprises de simplifier leurs opérations informatiques grâce à une plateforme SSE complète, basée sur le cloud, capable de protéger l’ensemble de leur structure. Conformément à la vision globale de Zscaler - créer un monde dans lequel l’échange d’informations est en permanence sécurisé et homogène - nous avons poursuivi notre démarche d’innovation pour faire progresser notre plateforme Zero Trust complète et intégrée, basée sur le SSE. Les clients ont voté avec leur portefeuille Nous pensons qu’une mesure essentielle du succès découle de la valeur que nous apportons à nos clients et de la confiance qu’ils nous accordent pour les accompagner dans leur parcours de transformation numérique. Nous sommes fiers de la reconnaissance et des avancées de Zscaler dans le secteur, qui sont validées par les arguments suivants :   40 % des entreprises figurant au classement Fortune 500 s’appuient sur la technologie Zscaler pour protéger leurs opérations. Une portée mondiale équilibrée avec environ 50 % de notre chiffre d’affaires en Amérique du Nord et 50 % à l’international. Un score NPS de plus de 80, contre une moyenne de 30 pour les entreprises SaaS. Depuis la clôture de la période d’évaluation du MQ SSE, nous avons ajouté plus de 300 innovations de pointe en matière de SSE. Permettre aux entreprises de déployer une plateforme Zero Trust basée sur le SSE, voilà ce qui alimente notre volonté d’innovation. Nous avons déjà commencé à ajouter de nouvelles fonctionnalités de protection des communications des charges de travail dans le cloud, de l’accès IoT/OT et de l’accès B2B à Zero Trust Exchange afin de garder une longueur d’avance sur les exigences de sécurité toujours plus strictes des clients.  Pour recevoir un exemplaire gratuit du rapport Gartner Magic Quadrant 2023 pour le SSE et découvrir pourquoi Zscaler a été distingué, cliquez ici. *Zscaler a été reconnu comme un Leader pendant deux années consécutives dans le Magic Quadrant de Gartner pour le SSE après avoir été reconnu pendant 10 années consécutives dans le Magic Quadrant de Gartner pour le SWG. Avertissement de Gartner Gartner, Magic Quadrant pour le Security Service Edge, 10 avril 2023, Charlie Winckless, et al. Gartner, Gartner Peer Insights « Voice of the Customer » : Security Service Edge, pairs contributeurs, 3 août 2022. Gartner ne recommande aucun fournisseur, produit ou service décrit dans ses publications de recherche, et ne conseille pas aux utilisateurs de technologie de sélectionner uniquement les fournisseurs ayant les cotes les plus élevées ou toute autre désignation. Les publications de recherche de Gartner se composent des opinions du cabinet d’étude de Gartner et ne doivent pas être interprétées comme des déclarations de fait. Gartner décline toutes les garanties, exprimées ou implicites, à l’égard de cette étude, y compris toute garantie de valeur marchande ou d’aptitude à un but particulier. Le contenu de Gartner Peer Insights consiste en des opinions d’utilisateurs individuels fondées sur leurs propres expériences avec les fournisseurs répertoriés sur la plateforme, et ne doit pas être interprété comme des déclarations de faits, et ne représente pas les opinions de Gartner ou de ses affiliés. Gartner ne cautionne aucun fournisseur, produit ou service décrit dans ce contenu et n’offre aucune garantie, expresse ou implicite, concernant l’exactitude ou l’exhaustivité de ce contenu, y compris toute garantie de qualité marchande ou d’adéquation à un usage particulier. GARTNER est une marque déposée et une marque de service de Gartner, Inc. et/ou de ses filiales aux États-Unis et dans le monde, MAGIC QUADRANT et PEER INSIGHTS sont des marques déposées de Gartner, Inc. et/ou de ses filiales et sont utilisées ici avec l’autorisation de leurs détenteurs. Tous droits réservés. Thu, 13 Avr 2023 08:31:01 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-named-leader-2023-gartner-magic-quadrant-security-service-edge-sse Zscaler, NACD Partner to Advance Boards’ Cyber Understanding https://www.zscaler.fr/blogs/company-news/zscaler-nacd-partner-advance-boards-cyber-understanding The SEC’s intent to standardize cybersecurity reporting rules for public companies has caused business leaders to reevaluate their board communications. Board members are increasingly eager to better understand cyber risk threats to their organizations and best practices for mitigating them. Boards of directors act as fiduciaries on behalf of organizations and their shareholders, which includes the responsibility to inform and offer appropriate guidance on critical business matters. Cyber risk today falls squarely within this category. Unfortunately, there is a significant gap in cybersecurity domain knowledge. One study recently found that 90% of organizations lack even one board member with cyber expertise. This widespread need for further education is one reason I am excited to announce a new partnership between Zscaler and the National Association of Corporate Directors (NACD). Our collaboration will focus on helping board members build foundational cyber and zero trust knowledge, advance effective cybersecurity discussions between executives and boards, and promote a deeper understanding of overall cyber risk exposure. Cybersecurity risk demands increased vigilance Zscaler’s ThreatLabz team documented a 20% jump in encrypted attacks, which make up the majority of all cyberattacks, between 2021 and 2022. Hacks make headlines daily, and investors are watching. Now demand is growing for greater transparency regarding how companies mitigate this risk. The proposed SEC rule would enforce disclosure of governance methods, risk analysis, and management processes in SEC filings. Enterprise boards that were comfortable in the traditional areas of financial performance, strategy, business risk, talent, and governance are expected to expand their scope to areas such as environmental, social, and governance (ESG); diversity, equity, and inclusion (DEI); and cybersecurity risk oversight practices. This is on top of persistent macro issues like economic downturns, climate change, social unrest, and war. To guide their organization appropriately, boards now require high-level oversight on cyber risk management and threats. This represents a significant opportunity for both board members and growth-oriented IT and security leaders to step in and become trusted board advisors on such topics. Applying risk-cost-benefit analyses to cybersecurity Only a quarter of organizations today could accurately assess the financial impact of a cyber incident, a Deloitte poll recently found. This haziness about the possible consequences of a cyber incident undermines a core responsibility of boards: managing organizational risk. In cybersecurity, there is always a balancing act between absorbed, assumed, mitigated, and transferred risk. To better gauge risk exposure, board members should consider questions including: What is an appropriate level of risk exposure and tolerance? How can the board best work with executives to evaluate the cybersecurity investment balance between risk, controls, and related costs? How do I determine whether new cyber-related initiatives can provide a return on investment? Board governance of cyber risk Zscaler and the NACD have partnered to help boards build the knowledge required to lead their enterprises into the cloud-first future. Without the proper cybersecurity strategy and solutions in place, CISOs and their teams spend too much time on reactive security – plugging gaps in risk mitigation or minimizing the impact of cyber events – rather than developing strategic, comprehensive risk reduction regimes to address current and future threats. To improve outcomes, when in front of boards security leaders must stress: Cyber risk is business risk. No longer an IT-specific concern, the risk from disruptions and breaches threatens brands and their reputations, with major financial implications for organizations and their shareholders. Cybersecurity is a never-ending job. Especially given the current threat landscape, leadership must continually re-assess cyber risk. For many organizations, cyber risks are only re-assessed in case of a trigger incident (i.e., breach, disaster recovery, during M&A, a review of tech budgets). Your adversaries only need to succeed once. Cybercrime is ever-growing and ever-changing, at an unprecedented rate. Criminal groups are now well-funded. Nation-state actors (whether tacitly or explicitly government-supported) are growing in sophistication and capability, with many attacks tailored to target and harm a specific organization. These individuals only need to identify one small, exploitable weakness in an organization to gain access. Security should be proactive. CISOs and security teams must expand beyond continuous tactical defense mode to developing a whole-of-organization, strategic cyber risk solution to properly address root solutions to current and future threats. Everyone must step up. Security, privacy, risk, and compliance do not fall under specific roles in the organization; everyone must share responsibility for organization-wide reduced risk. The time to act is now Whether focused on strategy or governance, a board’s role is responsive to crisis levels. Managing cyber risk, on the other hand, requires a constant and proactive fine tuning of threat detection capabilities, risk exposure, and acceptable levels of risk. Attackers target corporations as much as they do governments, and the risks, along with the loss of a competitive edge, are too critical to leave unaddressed. Boards and CXOs must: Understand their cybersecurity strategy and how the organization’s data, users, and customers are protected in order to ensure the executive team is making decisions inline with the organization’s risk tolerance. Articulate cyber risk exposure based on data and the economic impact For boards to meet their fiduciary responsibility to their organizations, cyber risk should be a top-of-mind, continual conversation with their executive team. Zscaler believes in educating all business leaders on cybersecurity risks and taking steps to help their organizations become more secure. We are proud to partner with the NACD in advancing that aim. While we won’t be able to inject cybersecurity expertise into every board overnight, we can advance top-down cyber risk literacy through initiatives like NACD advocacy and the CXO REvolutionaries. What to read next: Navigating the New Cyber-Threat Landscape: Zero Trust Risk Measurement and Mitigation Best Practices Challenge everything, trust nothing: What boards should know about zero trust Digital architecture risk is a fiduciary responsibility of the board Cybersecurity, governance, and the implications of oversight: How your board of directors could be at risk Wed, 22 Mar 2023 10:10:47 -0700 Kavitha Mariappan https://www.zscaler.fr/blogs/company-news/zscaler-nacd-partner-advance-boards-cyber-understanding Zscaler experiences no impact from SVB closure https://www.zscaler.fr/blogs/company-news/zscaler-experiences-no-impact-svb-closure As most of you have seen in the news, Silicon Valley Bank (SVB) was closed by regulators over concerns about its solvency. While this failure has affected SVB clients, many of whom are venture capitalists and tech companies, Zscaler has not experienced any negative impact to our business operations or ability to service our customers. To provide some added context, SVB was put into receivership with the Federal Deposit Insurance Corporation on Friday, one day after its stock declined precipitously and the bank experienced a run on deposits by its customers. In simple terms, this means that a large number of SVB depositors, fearing that the bank will be unable to repay their deposits in full and on time, simultaneously withdrew their funds. Those events were triggered by SVB’s report of a $1.8 billion loss from the sale of investments and plans to raise $2.25 billion in equity capital. Although SVB had been our banking partner in the past, our current banking partners are among the largest, most stable global banks, and our deposits at SVB currently represent less than 0.1% of our $1.9 billion of cash and investments. In fact, the vast majority of our $1.9 billion is not held in bank deposits at all, but rather in extremely safe and liquid investments like short-term US Treasuries or government money market funds. Fortunately for those impacted, the US government just announced it will step in to backstop SVB depositors, with depositors having full access to their cash as early as Monday. Sun, 12 Mar 2023 18:55:13 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-experiences-no-impact-svb-closure Take Cloud Native Security to the Next Level with Integrated DLP and Threat Intel https://www.zscaler.fr/blogs/company-news/take-cloud-native-security-next-level Securing public cloud environments with tools like Cloud Native Application Protection Platforms (CNAPP) has become a top priority for InfoSec leaders. In fact, cloud security spending has increased (statistics show that the market is growing at a rate of 25.1% year over year, from $10.98 billion in 2021 to 13.73 billion in 2022¹), but unfortunately, so has the number of data breaches, with the 2021 Data Breach Investigations Report from Verizon finding that 90% of data breaches target the public cloud.² The whole point of this increased spend is to protect sensitive data in the cloud, so what’s wrong? One of the things I hear from customers several times per week is that they don’t know what sensitive data they have in the cloud and they certainly don’t know where that sensitive data resides. Unfortunately, the CNAPP solutions that they’ve invested in can’t help. While these solutions do a great job of characterizing the likelihood of an incident by correlating weaknesses and visualizing attack paths, they don’t understand the impact of the potential incident because they don’t know whether it would result in sensitive data being exposed to the attacker. In other words, most CNAPP solutions are unable to differentiate between a “critical” severity event with no sensitive data exposure versus a “high” severity event with millions of records of PII at risk. At Zscaler, our customers have repeatedly asked us to solve this problem, and that’s what is so exciting about today’s announcement. We are combining the capabilities of our comprehensive CNAPP solution, Zscaler Posture Control, with the time-tested data protection capabilities that are already trusted by thousands of organizations. Growing pains in the public cloud Cloud services like Amazon S3 Buckets, Azure Blob, and Google Storage have been widely adopted across enterprise cloud deployments and approximately 90% of enterprises³ use multiple clouds for data storage. However, data’s exponential growth poses a risk: the more data stored in the public cloud without proper controls, the easier it is for bad actors to steal them. As a result, the top challenges of securing sensitive data are now because of: CNAPP solutions that lack visibility into sensitive data: With data distributed across cloud applications and services, organizations are experiencing 10K data loss events annually.⁴ Without a deep integration of data exposure into the correlation and prioritization engine, enterprises are unable to really understand which risks are most important. Additionally, most solutions focus only on object storage, such as S3 and Azure Storage Blobs, but sensitive data, malware, secrets, and more can be found across the cloud, including in VM and container images. Too many alerts, not enough resources or context: Siloed security policies from point products yield thousands of isolated alerts, but approximately 30% of alerts go uninvestigated⁵ due to volume, context, and talent scarcity without helping the organization understand and prioritize true risk. Insecure configurations: Cloud service configurations are complex—especially in multicloud environments that lead to configuration errors or excessive permissions—and can result in high-profile exposures and compliance penalties. With these challenges in mind, here at Zscaler, we believe a new approach is needed. Introducing the industry’s most comprehensive CNAPP solution with integrated DLP and threat intel Zscaler Posture Control addresses these challenges so organizations can take advantage of the cloud without compromising on security or productivity. With the latest release, we are excited to share that we will be strengthening our Posture Control, Cloud Native Application Protection Platform (CNAPP) solution by natively integrating our best-in-class Data Loss Protection (DLP) solution and ThreatLabz threat intelligence which is powered by the world’s largest security cloud. Deep understanding of how incidents will occur and the resulting data exposure gives DevOps and security teams an unprecedented sense of where to focus their limited resources. The result? Increased security AND increased efficiency. Get the biggest return on your investments By bringing these capabilities together, security teams can get rid of siloed point products and more accurately correlate hidden risks caused by the combination of misconfigurations, threats, and vulnerabilities across the entire cloud stack. With this precision, you can eliminate alert fatigue and enable security teams to prioritize risks more effectively, allowing faster response time and greater security while being more resource- and cost-effective. In addition, embedding DLP and threat intelligence into Posture Control makes it easier for security and cross-functional teams to understand who is doing what with your sensitive data and implement tighter controls when and where needed. This tighter integration of components also allows for better cross-team cooperation across the entire application lifecycle. Key benefits: Resource and cost reduction with point product consolidation: A single, easy-to-deploy agentless solution that eliminates point products by unifying CSPM, CIEM, CWPP, and DLP, continuously securing every stage of the application lifecycle. More accurate risk identification, correlation, and prioritization: Integrated DLP and threat intelligence that identifies attack paths and detects ongoing attacks by automatically correlating seemingly low-risk signals when viewed individually but can be considered great risks when viewed holistically. Efficiency at scale: An integrated graph-based correlation and prioritization engine that expedites remediation and reduces alert fatigue by focusing on the risks that matter most. Native, end-to-end solution without silos: A solution that reduces security and DevOps silos with 360-degree in-depth visibility of risks across the entire multi-cloud footprint – including virtual machines (VMs), containers, and serverless workloads – from build to run. Summary Data breaches and sophisticated threats will continue to rise. As a result, organizations undergoing digital transformation or building new cloud apps must streamline security processes. Zscaler is committed to helping organizations address the digital transformation challenges they face in an ever-changing cloud native environment. Bringing CNAPP, DLP, and threat intelligence components together is part of that commitment. A unified, cloud native security solution like Zscaler Posture Control is designed to identify, prioritize, and remediate the most critical cloud security risks. For more information please watch the on-demand launch webinar or sign up for a free security risk assessment. 1: https://www.cnet.com/news/privacy/record-number-of-data-breaches-reported-in-2021-new-report-says/ https://www.statista.com/statistics/1266461/tam-cloud-security-spend-global/ 2: https://www.verizon.com/business/resources/reports/dbir/ 3: https://www.forbes.com/sites/forbestechcouncil/2022/01/03/dark-data-the-clouds-unknown-security-and-privacy-risk/?sh=2f655cc7375a 4: https://info.zscaler.com/resources-industry-reports-2022-threatlabz-state-of-data-loss-report 5: https://www.cnet.com/news/privacy/record-number-of-data-breaches-reported-in-2021-new-report-says/ Wed, 15 Mar 2023 04:00:01 -0700 Rich Campagna https://www.zscaler.fr/blogs/company-news/take-cloud-native-security-next-level Zscaler présente les premières capacités de résilience du cloud de l’industrie https://www.zscaler.fr/blogs/company-news/zscaler-announces-industry-first-cloud-resilience-capabilities La dernière décennie a vu un changement majeur dans la façon dont les entreprises, grandes et petites, ont adopté les technologies du cloud pour stimuler l’innovation et l’efficacité. Aujourd’hui, 94 % des entreprises ont recours à des services cloud, y compris certains services stratégiques, tels que l’identité des utilisateurs, la sécurité et la productivité. En tant que leader de la sécurité du cloud, Zscaler sécurise le trafic et les données de plus de 40 % des entreprises classées au Fortune 500, faisant de Zscaler un composant essentiel de leur pile technologique.  Les entreprises risquent des interruptions coûteuses Les avantages du cloud computing sont considérables, mais ils suscitent des inquiétudes quant à la résilience de ces services stratégiques, comme en témoignent les récentes interruptions du data center d’Interxion à Londres ou les coupures de câbles Internet en France. En réalité, 80 % des entreprises ont connu une forme d’interruption du cloud au cours des trois dernières années, occasionnant des pertes de revenus, de productivité et de réputation. Ces interruptions peuvent être la conséquence de nombreux facteurs différents, allant des coupures de courant et des problèmes de logiciels aux catastrophes naturelles ou aux attaques d’États-nations. Quelle qu’en soit la cause, l’interruption des activités d’une entreprise est impensable et exige une meilleure résilience du cloud pour gérer les coupures de courant, les baisses de tension ou les pannes catastrophiques.  Présentation de Zscaler Resilience Chez Zscaler, nous nous efforçons de combler nos clients avec des innovations qui améliorent l’agilité, l’efficacité et la sécurité des entreprises. Nous comprenons également à quel point Zscaler est essentiel pour nos clients et faisons de la fiabilité, de la disponibilité et de la capacité de service (RAS) de nos produits une priorité absolue. Les produits Zscaler sont connus pour leur temps de disponibilité quasi parfait et sont soutenus par des accords de niveau de service (SLA) de premier ordre, mais nous ne voulons pas nous arrêter là.  Aujourd’hui, nous sommes ravis d’annoncer la mise sur le marché de Zscaler Resilience. Zscaler Resilience désigne un ensemble complet de fonctionnalités de résilience qui garantit aux clients une des activités sans aucune interruption pendant les coupures, les baisses de tension ou les événements catastrophiques. Cette solution s’appuie sur l’architecture avancée de la plateforme et est renforcée par l’excellence opérationnelle afin de garantir en permanence une disponibilité et une capacité de service optimales aux clients. Les capacités de reprise après sinistre contrôlées par le client, combinées à un ensemble robuste d’options de basculement, soutiennent les efforts de planification de la continuité des activités des clients dans tous les scénarios de défaillance, conférant au cloud de sécurité de Zscaler la plus grande résilience du secteur. Solution résiliente dès la conception  Les systèmes matériels conçus dès le départ avec un surdimensionnement de la capacité de traitement et de la redondance constituent la base d’une haute résilience. Ceci, combiné à notre architecture de data center multi-entité cloud native et à notre connectivité indépendante des opérateurs, garantit que le cloud de Zscaler demeure résilient face aux contraintes du réseau ou de la charge de travail.   Outre notre infrastructure résiliente, Zscaler a perfectionné un ensemble de processus opérationnels tout aussi résilients sur la base de l’expérience que nous avons acquise lors de 12 années d’exploitation du plus grand cloud de sécurité inline au monde. Un développement logiciel flexible, une infrastructure de déploiement adaptée, une surveillance proactive du cloud et une gestion des incidents complètent un ensemble complet de processus opérationnels afin d’innover en permanence dans le cloud.  Garantir la résilience pour tous les scénarios de défaillance Cependant, toutes les défaillances ne trouvent pas leur origine dans le cloud, et les interconnexions menant au cloud peuvent parfois se détériorer et dégrader les performances pour les clients. Ces défaillances peuvent en entraîner d’autres aussi simples que des interruptions de disque ou de data center jusqu’à des interruptions complètes du cloud durant lesquelles les utilisateurs n’ont plus accès aux applications.  Illustration 1 : Capacités de résilience de bout en bout de Zscaler De nombreuses pannes mineures passent généralement inaperçues auprès des clients puisque l’architecture et les opérations robustes de Zscaler les gèrent de manière autonome en arrière-plan, offrant ainsi une continuité ininterrompue à ses clients.  L’infrastructure résiliente de Zscaler peut réagir de manière dynamique et automatique lorsqu’elle détecte une coupure d’électricité ou une baisse de tension. Lorsque l’accès à un certain data center est affecté, les efforts d’atténuation de Zscaler peuvent simplement consister à passer à un autre opérateur ou fournisseur de data center pour atténuer les problèmes de réseau ou de s’appuyer sur la capacité surprovisionnée du data center lui-même pour gérer une charge transitoire supplémentaire. Avec Zscaler Client Connector, le basculement automatique intervient et transfère le trafic vers la passerelle secondaire. Si elle n’est pas gérée correctement, une dégradation involontaire ou inattendue de la qualité de service réseau due à une baisse de tension peut toutefois s’avérer coûteuse, tant en termes de perte de productivité que de chiffre d’affaires. Lorsque Zscaler CloudOps découvre qu’un FAI en amont fournit un routage sous-optimal, nous pouvons réacheminer le trafic via un FAI secondaire pendant que nous travaillons avec le FAI principal pour résoudre le problème.  Dans chacun de ces cas, la solution de surveillance digitale de Zscaler, appelée Zscaler Digital Experience, joue un rôle important. Une baisse de performance ressentie par les utilisateurs est surveillée en permanence à chaque saut Internet et réseau entre l’utilisateur et l’application, ce qui fournit aux administrateurs une idée précise du problème. Cela leur permet ensuite d’intervenir de manière appropriée et de sélectionner le routage le plus adapté pour le trafic dans une région géographique particulière et de garantir des performances optimales pour tous les utilisateurs.    Illustration 2 : Zscaler Digital Experience fournit des vues détaillées des performances du réseau. De nouvelles capacités pionnières dans le secteur améliorent Zscaler Resilience Aujourd’hui, nous présentons trois nouvelles fonctionnalités qui viennent s’ajouter à l’ensemble déjà solide de fonctionnalités intrinsèques à la plateforme Zscaler et qui font de Zscaler Cloud le plus résilient des clouds de sécurité.  Sélection dynamique des instances Service Edge basée sur les performances Les clients peuvent désormais se remettre rapidement des situations de baisses de tension susceptibles de détériorer les performances entre les utilisateurs et les applications en analysant en permanence les passerelles pour connaître la latence HTTP et en établissant de manière autonome des tunnels qui choisissent le chemin le plus approprié pour le trafic. Une connexion HTTP de bout en bout calcule la latence en envoyant continuellement des signaux aux deux passerelles, puis prend une décision. Cette puissante capacité est actuellement en version bêta et devrait bientôt être en disponibilité générale.  Illustration 3 : Client Connector surveille en permanence et change automatiquement de passerelle pour des performances optimales. Exclusion du data center contrôlée par le client Grâce à cette fonctionnalité, les clients disposent d’un contrôle supplémentaire leur permettant de personnaliser des sous-clouds afin d’exclure temporairement les data centers qui connaissent des problèmes de connectivité et de rétablir automatiquement les services une fois le problème résolu. Lorsqu’un client rencontre des problèmes de capacité dans un data center, comme un problème de peering d’une application SaaS à LAX (dont la résolution peut prendre des heures), ce data center peut être exclu du sous-cloud dans le portail d’administration. Zscaler Client Connector récupère alors la nouvelle passerelle primaire et secondaire, et établit un Z-tunnel (tunnel Zscaler) vers un nouveau data center.  Illustration 4 : Les clients peuvent exclure manuellement des data centers pour créer des sous-clouds personnalisé. Reprise après sinistre (DR) Grâce aux capacités de reprise après sinistre (DR), les clients peuvent désormais continuer à accéder aux applications Internet, SaaS et privées stratégiques, même en cas d’événements catastrophiques pouvant entraîner une interruption du cloud. En mode DR, l’accès direct à Internet peut être limité aux seules applications professionnelles stratégiques avec un filtrage de contenu localisé grâce au Client Connector. Pour les applications privées, les clients peuvent se connecter à une instance Zscaler Private Service Edge hébergée dans le data center local du client ou dans un cloud public, où les politiques de sécurité les plus récentes sont toujours appliquées sans perturber les activités de l’entreprise. Illustration 5 : Le mode DR de Zscaler assure un basculement facile et une continuité ininterrompue, même lors de pannes catastrophiques. Dès le rétablissement de la fonctionnalité Zscaler Cloud, le produit revient à un fonctionnement normal et exploite le plein potentiel de Zscaler Zero Trust Exchange pour fournir le meilleur de la sécurité et de la connectivité Zero Trust. La flexibilité dont dispose le client pour déterminer les applications auxquelles il accède en mode DR, combinée à la facilité avec laquelle la plateforme Zscaler passe du mode DR aux opérations normales, offre la meilleure sécurité et la meilleure expérience utilisateur qui soient dans le secteur.  Prise en main de Zscaler Resilience La résilience du cloud est un sujet que nous abordons régulièrement avec nos clients, et nous nous soucions de la continuité ininterrompue des activités pour chacun d’entre eux. La liste complète des capacités de résilience de Zscaler, y compris deux instances Private Service Edge, est incluse dans les éditions Business (et supérieures) des produits Zscaler Internet Access (ZIA), Zscaler Private Access (ZPA) et Zscaler for Users, ce qui permet à la plupart des clients de se lancer immédiatement. Par ailleurs, vous pouvez travailler avec l’un de nos responsables de comptes techniques et de nos responsables de la réussite client pour effectuer une analyse Zscaler Resilience AuditTM de votre infrastructure afin d’identifier les domaines susceptibles d’être améliorés et de combler les lacunes avant que des événements imprévus ne provoquent des perturbations.  Pour en savoir plus sur Zscaler Resilience, consultez notre site Web ou le descriptif de la solution.  Wed, 01 Fév 2023 07:14:07 -0800 Harsha Nagaraju https://www.zscaler.fr/blogs/company-news/zscaler-announces-industry-first-cloud-resilience-capabilities Zero Trust : apprendre à distinguer la réalité de la fiction https://www.zscaler.fr/blogs/zero-trust-learning-to-distinguish-reality-from-fiction Toute une matinée durant, la communauté Zscaler s’est regroupée à Paris pour participer à un événement riche et complet. Faite de moments d’échanges et de networking, l’édition parisienne de notre “One True Zero Live” roadshow a tour à tour permis de partager aux personnes présentes : une vision du marché, des retours d’expérience ainsi que des keynotes portant sur les enjeux de la sécurisation des données. Toutes les prises de paroles convergeaient vers un seul et même sujet clé : le Zero Trust. Le but recherché par nos équipes en charge de l’organisation de cet événement n’était autre que de présenter la vision et l’approche ainsi que l’expertise Zero Trust de Zscaler et partager des retours concrets quant à la mise en œuvre et à l’usage d’une stratégie Zero Trust. Ainsi, l’objectif était double : mettre en valeur les bénéfices tirés par les utilisateurs grâce à l'adoption d'une véritable plateforme Zero Trust, et permettre aux participants de repartir avec des idées et des bonnes pratiques à partager en interne pour renforcer leur posture de sécurité, rationaliser l'accès aux applications et offrir une expérience numérique optimale à leurs collaborateurs, quel que soit le lieu d’où ils travaillent. Durant cet événement, nous avons démontré notre passion et notre détermination à offrir aux clients une sécurité Zero Trust basée sur le cloud. C’est ainsi que Thierry Hamelin, Research Director IDC France, a présenté une vision du marché claire et concise en partant du postulat qui veut que le contexte pousse toutes les organisations à repenser leur cybersécurité́. Le télétravail, qui s’est généralisé au sein des grandes entreprises, touche désormais 1 salarié sur 2. La nouvelle organisation hybride du travail permet ainsi autant de nouveaux usages qui changent la donne. En parallèle, la pression des cybermenaces s’accentue et le travail hybride augmente encore les risques. Il faut ajouter à ces risques, d’autres nouveaux usages qui viennent complexifier la sécurité IT parmi lesquels : la diversité des terminaux et des nouveaux équipements communicants (capteurs etc) et la question de l’IoT, ou encore l’explosion du cloud (public notamment). Dans ce contexte de risques cyber de plus en plus prégnants, les entreprises cherchent à automatiser leurs opérations et ont la volonté d’aller vers des plateformes intégrées pour réduire la complexité de gestion de la cyber. La complexité : une opportunité pour les cyber-attaquants Fort de ces éléments de contexte posés, nous avons ensuite partagé la vision du Zero Trust de Zscaler, en rappelant notamment que la complexité des outils utilisés par les organisations représente une réelle opportunité pour les attaquants, car oui : la complexité a un coût. Nous avons également souligné les bénéfices apportés par notre plateforme Zero Trust Exchange et nos solutions Zscaler for Users, Zscaler for Workloads et Zscaler for OT, en insistant sur l’engagement de Zscaler dans le secteur industriel, avec notamment cette collaboration de longue date avec Siemens sur des projets de sécurisation de systèmes OT et IoT. Le Zero Trust : un allié de taille pour aller plus vite, s’industrialiser et augmenter la sécurité Tour à tour deux clients Zscaler se sont échangé la parole lors d’une session de retour d’expérience conjointe. Ils ont confirmé la tendance de la nouvelle organisation hybride du travail et du choix d’un modèle Zero Trust, en lien avec cette hybridation du travail et ce, pour trois raisons principales : aller plus vite, s’industrialiser et augmenter la sécurité. « La gestion des identités au sein de notre entreprise est déjà bien rodée, notre focus est de savoir qui a accès à quoi », a alors indiqué l’un d’entre eux. Et d’insister sur le fait que l’objectif premier est d’éviter les mouvements latéraux : « C’est là le gros focus et la raison de la mise en place d’un modèle Zero Trust, et la plateforme Zscaler nous permet cela », a-t-il ajouté. Le discours était peu ou prou le même pour le porte-parole de l’autre société, également très ouvert à l’idée de partager son retour d’expérience quant à sa collaboration avec les experts Zscaler. Donner aux responsables informatiques les moyens de transformer leurs opérations Ainsi, l’objectif n’était autre que de permettre de nourrir des réflexions autour de la mise en place de modèles Zero Trust et d’inciter les professionnels présents à se rapprocher des experts Zscaler pour ouvrir la voie à une collaboration. C’est en ces termes que Jay Chaudhry, PDG Fondateur de Zscaler et invité surprise de cette édition, a pris la parole, mettant en lumière la “roadmap produits” Zscaler, remerciant les clients présents de leur confiance renouvelée et invitant les responsables informatiques présents dans la salle à se rapprocher des experts Zscaler. Ainsi, répondant aux besoins et à la maturité du marché, Zscaler propose une plateforme globale, qui permet non seulement de sécuriser les utilisateurs, mais également les workloads et les infra IoT et OT. « Une vision de bout en bout sur le futur », comme l’a si bien dit un professionnel présent dans la salle, alors qu’on lui demandait son avis sur cette matinée de rencontres et d’échanges. En somme, une bien belle édition : à réitérer rapidement donc ! Wed, 18 Jan 2023 09:40:11 -0800 Ivan Rogissart https://www.zscaler.fr/blogs/zero-trust-learning-to-distinguish-reality-from-fiction Sécuriser un monde de possibilités https://www.zscaler.fr/blogs/company-news/securing-world-possibility Lorsque j’ai lancé Zscaler il y a 15 ans, je souhaitais contribuer à créer un monde où l’échange d’informations est totalement fluide et sécurisé. J’ai voulu créer une entreprise exemplaire qui deviendrait un leader dans sa catégorie. Dans le cadre de cette quête, le développement durable et la réduction de l’impact environnemental ont toujours été une composante de l’équation et une considération majeure. Je suis résolument convaincu que Zscaler est en mesure d’apporter une immense contribution à la société, non seulement en protégeant les données de nos clients et en renforçant la sécurité de l’accès à Internet, mais aussi en rendant le monde meilleur. Je suis motivé par la valeur ajoutée que nous apportons chaque jour à nos clients, partenaires, investisseurs et employés, ce qui renforce encore notre engagement à exploiter notre entreprise avec honnêteté, intégrité et responsabilité.  Que nous contribuions par notre technologie, notre temps, notre financement ou notre expertise, nous pouvons tous participer à la création d’un avenir durable. Je suis également convaincu qu’il est dans la charte d’un dirigeant de faire croître son entreprise de manière responsable, en veillant au respect des pratiques et des valeurs éthiques. L’importance de cet engagement ne peut être sous-estimée ; les entreprises actuelles veulent s’engager avec des fournisseurs qui partagent les mêmes valeurs qu’elles. Zscaler poursuit sa croissance et nous nous engageons à progresser conformément à nos priorités ESG. En tant que partenaire incontournable de plus de 6 700 entreprises partout dans le monde, nous savons pertinemment qu’être un partenaire solide signifie s’en tenir à des pratiques commerciales saines qui encouragent la confiance. Dans le but de promouvoir la responsabilité et de favoriser un modèle de responsabilité partagée, j’ai le plaisir d’annoncer que Zscaler a publié son rapport ESG 2022 qui détaille les programmes à travers les opérations mondiales de l’entreprise ayant un impact sur les domaines suivants : Environnement : l’efficacité a toujours été au cœur de notre activité ; c’est l’un des avantages inhérents à la plateforme cloud native Zscaler Zero Trust Exchange. Alimenté par une énergie 100 % renouvelable, Zero Trust Exchange élimine le besoin d’une architecture traditionnelle coûteuse et inefficace. En 2022, nous avons atteint la neutralité carbone pour les catégories pertinentes d’émissions de gaz à effet de serre. Nous avons également défini nos ambitions pour réduire davantage notre impact sur l’environnement en nous fixant comme objectif d’atteindre zéro émission nette de carbone d’ici 2025. Social : nous sommes passionnés par la sécurisation d’Internet, car la sécurité digitale représente le fondement d’une société plus inclusive, connectée et autonome. En parallèle, nos collaborateurs sont notre plus grand atout. Nous avons développé notre équipe mondiale tout en préservant la culture qui a contribué à notre succès. Notre programme de dons accompagne les efforts d’engagement communautaire qui sont importants pour nos employés. Gouvernance : nous avons bâti des structures de gouvernance, une gestion et des pratiques commerciales éthiques efficaces pour établir les bases de la confiance et favoriser une culture d’intégrité, d’excellence et d’innovation. Nos clients comptent sur nous pour protéger leurs activités, une responsabilité que nous prenons très au sérieux, et ils ont besoin de savoir que nous avons mis en place les processus, les certifications, les cadres et les structures de responsabilité nécessaires pour leur apporter ce niveau de sécurité. Le rapport ESG 2022 de Zscaler, désormais disponible, fournit des informations complètes des initiatives environnementales, sociales et de gouvernance de l’entreprise. Cliquez sur l’image ci-dessus pour en savoir plus. Ce tout premier rapport s’appuie sur l’héritage de Zscaler qui a toujours opéré avec l’éthique et les valeurs commerciales fortes ayant guidé l’approche de notre entreprise depuis ses débuts. Nous continuerons chaque jour à prendre des décisions responsables pour le bien de notre avenir collectif, et je suis heureux de vous présenter ce rapport. Pour rester informé de nos dernières initiatives ESG, consultez notre page Responsabilité de l’entreprise, et pour accéder au rapport complet, veuillez cliquer ici. Tue, 20 Déc 2022 15:20:18 -0800 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/securing-world-possibility Zscaler’s Entire Zero Trust Exchange Platform FedRAMP Authorized https://www.zscaler.fr/blogs/company-news/zscaler-s-entire-zero-trust-exchange-platform-fedramp-authorized Trust is paramount when it comes to protecting federal government IT systems - from the critical data of our nation to the millions of employees and citizens accessing those systems. This is why the Federal Risk and Authorization Management Program, better known as FedRAMP, is an invaluable assessment and authorization process. The goal of FedRAMP is to make sure federal data in cloud products and services used by U.S. Federal agencies are consistently protected. Zscaler has always had the goal to help secure IT modernization of our government, and we have worked diligently over the past five years to secure FedRAMP authorization at all levels across our full portfolio. I am proud to share a new milestone for Zscaler - with Zscaler Private Access (ZPA) now authorized at the moderate level, our entire Zero Trust Exchange platform suite of solutions is FedRAMP authorized at both moderate and high levels. You can read the press release here. FedRAMP authorization is a rigorous process to give agencies assurances around confidentiality, integrity and availability. FedRAMP high authorization is based on 421 controls in these three areas and 325 controls for FedRAMP moderate authorization. Zscaler has committed to successful FedRAMP authorizations to help Federal agencies, the Department of Defense (DoD), and intelligence organizations strengthen cyber defenses using Zero Trust to secure their users, secure their workloads and secure their IoT/OT. Government is making great progress with digital transformation at the same time that new vulnerabilities continue to surface. The attack surface has expanded and become more complex, making it harder to protect. Zscaler is leading the effort to implement Zero Trust solutions with the first and only Zero Trust Architecture and SASE platform to be offered end to end at both moderate and high baseline. ZPA in action Government agencies are transitioning private applications that once ran solely in the data center to public clouds. At the same time, they are searching for ways to enable productivity as users work from anywhere and on any device. ZPA is a cloud-delivered zero trust service that uses a distributed architecture to provide fast and secure access to private applications running on-premise or in the public cloud. ZPA applies the principles of least privilege to give users secure, direct connectivity to private applications while eliminating unauthorized access and lateral movement. When a user (employee, third-party contractor, or customer) attempts to access an application, the user’s identity and device posture are verified to provide a seamless user experience whether the user is remote or on-premise. In addition to ZPA achieving FedRAMP Joint Authorization Board (JAB) High Authority to Operate, the Department of Defense granted ZPA a Provisional Authorization to Operate (P-ATO) at Impact Level 5 (IL5). Government agencies and their contractors are able to use ZPA for systems that manage their most sensitive Controlled Unclassified Information (CUI) as well as unclassified national Security Systems (NSSs). ZPA delivers a central platform that gives IT control over application access As more private applications move to public cloud environments such as Amazon Web Services, Azure and Google Cloud Platform, access must be secured through the internet. With ZPA at the Moderate and High Baseline levels, agencies can provide secure and consistent access regardless of where an application is running, remove the need for the VPN gateway security stack or back-hauling traffic to the Trusted Internet Connection (TIC) before going out to the cloud, and accelerate application migration through rapid deployment and a seamless user experience. Since achieving FedRAMP Moderate certification in 2018, Zscaler, a Leader in the 2022 Gartner® Magic Quadrant™ for Security Service Edge (SSE), a security-specific component in the SASE framework – has completed SSE deployments for more than 100 US federal government and federal systems integrator customers at the moderate impact level. Many of these deployments supported the requirements of the Executive Order 14028, including Zero Trust, and met TIC 3.0 use cases. ZIA Improves security controls – Keeping IT focused on innovation with TIC in the cloud per the President’s recent Executive Order Another core solution of the Zero Trust Exchange, Zscaler Internet Access (ZIA) – Government (Secure Web Gateway – vTIC)™ is a multi-tenant Cloud Security Platform known in the government that meets the Cybersecurity and Infrastructure Security Agency (CISA) TIC 3.0 guidelines. It has been the market leader as agencies work to meet modernization goals of shared services, mobile workforce enablement, improved FITARA scores, and more. Zscaler powers the shift to a modern, direct-to-cloud, Zero Trust architecture, regardless of device or user location. Federal IT leaders can improve on the who, what, where, when, and how they see, protect, and control user traffic to the internet by moving TIC security controls and other advanced security services to a cloud platform. The goal: immediate remediation on a global scale. This approach offers agencies global internet access and peering with FedRAMP-authorized applications. In addition, agencies can capture extensive log/telemetry data and store all agency data on U.S. soil with citizen-only access. Agencies can also provide the telemetry data to CISA’s Cloud Log Aggregation Warehouse (CLAW). With ZIA at the Moderate and High Baseline levels, agencies have access to global TIC or more secure U.S.-only TIC solutions. Achieving a Zero Trust model with the Zscaler Zero Trust Exchange for all Through our Zero Trust exchange and FedRAMP high and moderate solutions, all Federal agencies can achieve the Zero Trust goals mandated in the Cybersecurity Executive Order and implement CISA’s TIC 3.0 guidelines. Most agencies will need to approach Zero Trust in bite-sized chunks, setting priorities based on their unique needs. Check out our Zero Trust Playbook for prescriptive guidance on key steps that can be taken over time, leveraging a security ecosystem to achieve the end goal of Zero Trust. Zscaler is committed to helping agencies accelerate modernization securely, and has invested heavily to meet the unique requirements of our government. Over the last five years we have built a compliance program, launched an entity dedicated and focused on the needs of our US government (Zscaler US Government Solutions), and continued to build on our commitments to the NIST National Cybersecurity Center of Excellence (NCCoE), the Advanced Technology Academic Research Center (ATARC) Zero Trust working groups, and the American Council for Technology-Industry Advisory Council (ACT-IAC). Now we have also achieved FedRAMP authorizations at all levels across our full portfolio, emphasizing the importance of public and private partnerships to better protect our nation's critical assets, and giving our government customers the flexibility to choose the best solution to meet their needs. Visit our Zscaler US Government Solutions page for more information. Wed, 30 Nov 2022 05:05:09 -0800 Kumar Selvaraj https://www.zscaler.fr/blogs/company-news/zscaler-s-entire-zero-trust-exchange-platform-fedramp-authorized Zscaler Debuts Zero Trust Certified Architect (ZTCA) Program to Address IT & SecOps Skills Gap https://www.zscaler.fr/blogs/company-news/zscaler-debuts-zero-trust-certified-architect-ztca-program-address-it-secops An increase in large-scale cyber attacks has driven widespread interest for organizations to migrate to a Zero Trust architecture. A Zero Trust architecture is a new, clean architectural paradigm - one that is built to reduce a network's attack surface, prevent lateral movement of threats, and lower the risk of a data breach. This new Zero Trust architecture is based on the core tenet of Zero Trust, in which implicit trust is never granted to any user or device. The Zero Trust security model puts aside the traditional "network perimeter" built with firewalls and VPNs - inside of which all devices and users are trusted and given broad permissions by putting them on a routable network. A Zero Trust architecture eliminates the biggest problem associated with routable networks - lateral threat movement - by preventing access to the network, period. As Zero Trust became popular, the term was hijacked, with every vendor claiming to have a Zero Trust architecture. This is causing widespread confusion for customers and partners. A Zero Trust architecture is a new architecture, and cannot be bolted onto a traditional legacy-based approach. While it’s becoming more widely understood that legacy network-based firewall and VPN models simply cannot protect today’s modern cloud-first and hybrid working enterprise, one of the major pain points that IT and security operators are facing today is a skills gap, both in terms of (a) understanding what is true Zero Trust and how it contrasts with a legacy firewall and VPN-based approach, and (b) learning how to actually implement a Zero Trust architecture. Modern security teams need a specialized set of skills - one that isn’t based on 30 years of legacy networking and security principles - in order to address today’s cloud-first security requirements. To provide the necessary skills required for network and security professionals interested in building a holistic security approach based on Zero Trust principles, Zscaler is introducing the Zero Trust Certified Architect (ZTCA) program. This advanced certification program is designed to provide a comprehensive overview on the fundamentals of a Zero Trust strategy along with practical guidance for the planning, design, implementation and maintenance of a Zero Trust architecture. The course follows NIST’s Zero Trust guidelines, and directly compares and contrasts a Zero Trust architecture with the legacy routable networks and firewall- based approach. We’ve designed the course to help the learner be clear on the pitfalls of a legacy-based architecture, and understand how to implement true Zero Trust. Developed to be relevant and useful in today’s dynamic security environment, the curriculum features custom content that specifically addresses the needs of modern enterprises to secure their hybrid workforce and cloud-based data, applications, and workloads. When I speak with CXOs, they always tell me that the “people element” is the most important part of any digital transformation journey. And it’s no secret that the competition for talent within the IT and security industries continues to be fierce, so we’re pleased to be able to provide a means for network and security professionals to differentiate themselves, while acquiring the necessary skills to lead their organizations’ secure digital transformation. For more details on this exciting new certification program, please visit the ZTCA site. Mon, 14 Nov 2022 17:08:20 -0800 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-debuts-zero-trust-certified-architect-ztca-program-address-it-secops Celebrating 15 Years of Innovation https://www.zscaler.fr/blogs/company-news/celebrating-15-years-innovation This year, I’m thrilled to celebrate Zscaler’s 15th anniversary. When we first started the company in 2007, I knew that we had a real opportunity to transform the security industry, especially in light of enterprises’ migration to the cloud - we had a bold idea, bright minds, a solid business plan, and the conviction to make it work. But the journey was not without risk, nor was it always easy. Like many companies, we had our own share of growing pains, but we also shared many moments of discovery, camaraderie, excitement, and accomplishment. These moments are now woven into the fabric of our company’s DNA and are truly what makes me proud when I reflect on how far we’ve come. Fifteen years ago, we signed The Arc Mid-Hudson, as our first, and now longest-standing, customer. They are a not-for-profit organization in New York State dedicated to supporting individuals with intellectual and developmental disabilities and they were looking for a cloud-native security solution that would allow them to provide secure connectivity to employees, while maintaining client data integrity and adherence to strict healthcare compliance mandates. I still remember the excitement we had over winning the account and how great it felt to know that Zscaler technology would be helping them to better serve their community. Today, The Arc Mid-Hudson is still a Zscaler customer and they’re leveraging the power of the Zscaler Zero Trust Exchange to support its transition from a site-based human services provider to a remote and highly mobile service model. The first Zscaler solution slide that was created in 2007 is still relevant today. Since then, we have kept the same focus and mission. It’s extremely satisfying to know that there are customers who have been with us since the very beginning. These relationships are built on trust, openness, and an exceptional level of service. Customers have the confidence of placing their most precious data assets in our care and that’s a responsibility that we take to heart each and every day. It’s what motivates me to continue to develop and deliver solutions that improve our customers’ security posture. Our success as a company heavily depends on our commitment to our customers and we never lose sight of that. Among our current workforce are employees who have been with the company since the very beginning. Recently, we came together to reminisce about how it all started and I jotted down a few memories which I thought really captured the sentiment and entrepreneurial spirit that underpins our company culture today: “It was during dinner at Jay’s house when he first proposed the idea of a cloud security platform. After we spoke, I was so convinced that this is the future, but the problem wasn’t easy to solve from a technology standpoint and it hadn’t been done. After four months of development, discussion and lots of trial and error, it seemed that we had a viable solution.” - Kailash Kailash, Zscaler Co-Founder “Kailash called me up, explained the concept, and suggested we do a workshop and start building something. To be honest, I wasn’t overly convinced that it would work, but Jay was always very clear in his vision of using a cloud-native architecture and that we were not going to build an on-prem solution. The team had conviction, which always kept me motivated.” - Srikanth Devarajan, early Zscaler employee “I think I was at the right place at the right time and I feel fortunate to be a part of this amazing journey. The passion of the founders was inspiring and the early team was very close. We were doing agile development before it became an industry-wide practice, so it was exciting to pioneer new methods while developing new capabilities at a lightning pace. We had the best time!” - Siva Udupa, early Zscaler employee “The time has gone by really fast. I still remember the early morning voice calls with Jay and the software teams, discussing a new feature to implement. By the end of the day, the feature was ready and the process started again the next day. We created our own agile methodology, but it was very exciting!” - Pratibha Nayak, early Zscaler employee The past 15 years has been quite a remarkable journey - what started out as an idea has grown into a company that’s generating in excess of $1B in revenue and is a recognized industry leader in cloud security. As a company, Zscaler has driven growth and innovation that’s constantly adapting to the changing security landscape and our customers’ evolving needs. I couldn’t be prouder of all of our accomplishments to date and I’m looking forward to another 15 years. To see a timeline of notable technology triumphs and significant company milestones, please click here. Thu, 03 Nov 2022 18:12:51 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/celebrating-15-years-innovation Come Visit us at AWS re:Invent 2022 https://www.zscaler.fr/blogs/company-news/come-visit-us-aws-re-invent-2022 Zscaler will be at AWS’ premier conference from November 28 through December 2. The conference, located in Las Vegas, is one of the leading technology conferences focused on cloud computing. At the conference, you can visit and chat with Zscaler experts in the Expo at booth #118. There you can learn how you can Secure Your Workloads from build-time to runtime using Workload Communications and Posture Control. In addition, at AWS re:Invent you can View live demos that showcase the benefits and capabilities Zscaler for Workloads can deliver to your organization Have one-on-one meetings with Zscaler product leaders Listen to our talk, Zero Trust CNAPP and cloud workload protection with Zscaler, at the Lightning Theater 1 on November 28th at 6:25PM PST Grab some amazing swag to take home To learn more, please visit our registration page. We hope to see you there! Wed, 02 Nov 2022 20:37:01 -0700 Franklin Nguyen https://www.zscaler.fr/blogs/company-news/come-visit-us-aws-re-invent-2022 Zscaler : Célébration de 15 ans d’innovation https://www.zscaler.fr/blogs/company-news/zscaler-celebrating-15-years-innovation Zscaler a démarré en 2007 avec une idée : transformer la sécurité du cloud d’une manière que nous n’aurions jamais cru possible. Quinze ans plus tard, fort de nombreuses premières dans l’industrie, de triomphes technologiques notables et d’étapes importantes pour la société au fil de notre histoire, Zscaler se trouve dans une position idéale pour accompagner ses clients dans la poursuite de leur parcours de transformation numérique. Nous sommes très enthousiastes pour l’avenir. Rejoignez-nous pour célébrer nos 15 ans d’innovation. En savoir plus sur Zscaler Rejoindre l’équipe Wed, 26 Oct 2022 20:07:00 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-celebrating-15-years-innovation Thank You and Best Wishes to my Dear Friend, Amit https://www.zscaler.fr/blogs/company-news/thank-you-and-best-wishes-my-dear-friend-amit I am both saddened and pleased to announce that Amit Sinha has decided to pursue a CEO role at a private company. I would like to thank Amit for his contributions to Zscaler in various roles over the past 12 years, most recently as President of Zscaler. I met Amit in early 2005 when I was running AirDefense and CipherTrust in Atlanta. From my first meeting, it was clear to me that this young engineer with a doctorate from MIT and a bachelor’s degree in electrical engineering from IIT was not only a brilliant engineer but had great business acumen. Amit joined me at AirDefense as its CTO and our friendship and partnership continued to grow. He joined me at Zscaler in 2010 at its very early stage to incubate security for mobile devices. I’ve enjoyed watching him grow as a leader and lead multiple functions to help Zscaler grow into the market leader in cloud security. I am pleased that Amit will remain on Zscaler’s Board of Directors as a trusted advisor and strong supporter of Zscaler. Over the next few weeks, Amit will work with us to transition his roles and responsibilities. Amit has been a dear friend and collaborator of mine for over 17 years. While I am sad to see him move on; it is a fact that great companies produce the next generation of CEOs who go on to change the world. We will miss Amit and wish him well. Mon, 10 Oct 2022 13:29:25 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/thank-you-and-best-wishes-my-dear-friend-amit Zscaler Acquires ShiftRight https://www.zscaler.fr/blogs/company-news/zscaler-acquires-shiftright I am pleased to announce Zscaler’s entry into security workflow automation with the acquisition of ShiftRight, a leader in closed loop security workflow automation. As a result, ShiftRight’s technology is being integrated into the Zscaler Zero Trust Exchange cloud security platform to automate security management, providing a simple solution that will dramatically reduce incident resolution times. In my discussions with enterprise CIOs and CISOs, a pressing issue for their IT and security teams is not having enough time and resources to respond to and determine the severity of all security incidents. This results in not meeting SLAs, contentious relationships between security and business stakeholders and, most importantly, it introduces major risks to the business when critical security issues fall through the cracks. This challenge is further compounded by the complex and distributed nature by which security is commonly implemented within organizations; that is, while security teams are held accountable for the vast majority of security-related tasks, they are often not directly responsible, which causes confusion, miscommunication, delays and inefficacy. ShiftRight’s technology uses analytics, telemetry data, and intelligence to automate security incident tracking to establish clear lines of responsibility, provide real-time visibility, and foster collaboration amongst teams. ShiftRight’s technology enables: High-level visibility of issues and detailed views for more granular reports Improves efficiency by identifying and assigning teams responsible for resolving a security issue and automatically creating tickets Efficient communication with the various stakeholders to ensure accountability Close tracking of team progress to resolve issues end-to-end As I’ve said before, implementing new security tools is easy relative to changing organizational behavior, but I believe that the integration of ShiftRight’s technology into Zscaler’s portfolio will influence positive organizational change, while strengthening the security posture of our customers. We’re excited to welcome the ShiftRight team to the Zscaler family and I look forward to working with them to drive continued innovation in the security workflow automation space. For more details on the acquisition, please see the news release here. This message includes forward-looking statements. See important information here. Thu, 29 Sept 2022 12:54:21 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-acquires-shiftright Zero Trust pour les soins de santé https://www.zscaler.fr/blogs/company-news/zero-trust-healthcare La cybersécurité est devenue un impératif stratégique pour les organismes du secteur de la santé Les violations de données ont augmenté de 650 % en 2021 et les coûts associés de 29,5 %. L’essor de la télésanté, la mobilité du personnel et l’émergence de dispositifs médicaux connectés ont contribué à accroître les risques, la complexité et les coûts liés à la cybercriminalité. Comme dans de nombreux secteurs critiques, la prestation de soins de santé entreprend sa transformation digitale. Un accès rapide et sécurisé aux ressources cloud est indispensable, et Zscaler permet de migrer en toute sécurité de l’infrastructure réseau sur site vers le cloud sur la base des principes de Zero Trust. Reconnu par certains des plus importants systèmes de santé du monde, Zscaler a maintenant investi dans une pratique dédiée pour aider les systèmes de santé de notre pays à mieux protéger leurs données et à optimiser les résultats pour les patients. Consultez notre nouvelle page Zscaler pour les soins de santé pour en savoir plus sur la façon dont nous pouvons aider à résoudre les défis propres aux systèmes de santé modernes. Comment Zero Trust peut-il réduire les menaces qui pèsent sur votre organisme de soins de santé ? Examinons quatre domaines clés : les ransomwares, le coût de l’infrastructure, les nouveaux modèles de soins et l’expérience du télétravailleur. Ransomware L’adoption de la télémédecine, du cloud et de l’IoT a ouvert de nouvelles voies aux acteurs malveillants qui tentent d’accéder à des données et à des systèmes de santé de valeur. Selon un récent rapport du Ponemon Institute, 89 % des organismes de soins de santé interrogés ont été victimes de cyberattaques au cours des 12 derniers mois, le coût total moyen de la cyberattaque la plus coûteuse s’élevant à 4,4 millions de dollars. En outre, ces attaques ont entraîné une perte de productivité moyenne qui se chiffre à 1,1 million de dollars. Zero Trust est une stratégie extrêmement efficace pour lutter contre les attaques de ransomwares. Le moyen le plus pratique d’empêcher les hackers d’accéder à votre réseau consiste à supprimer la surface d’attaque. S’il n’est pas possible d’atteindre le réseau, il n’est pas possible de le compromettre. Zscaler limite les accès malveillants au réseau d’un système de santé en faisant d’Internet le réseau du travail numérique, ou en étendant de manière sécurisée le service à votre environnement sur site. Il a été prouvé que la diminution de la surface d’attaque qui en résulte réduit de plus de 50 % le nombre d’attaques malveillantes.  Coûts d’infrastructure Les organismes de soins de santé doivent réaliser des investissements considérables dans les systèmes informatiques alors que les modèles de soins eux-mêmes évoluent. Les architectures cloud hybrides deviennent la nouvelle norme et la consolidation poussée du secteur entraîne la migration des applications commerciales et cliniques vers le cloud afin d’améliorer l’efficacité et de réduire les coûts administratifs. Zscaler aide les organismes de soins de santé à connecter leurs filiales, cliniques, centres de soins et cliniciens à Internet en exploitant plusieurs types de connexion réseau. Cela optimise le routage et les performances du trafic des applications tout en réduisant les coûts du WAN et les dépenses d’exploitation du réseau. Zscaler facilite cette transition en permettant de conserver les systèmes existants tout en offrant un moyen plus sécurisé d’y accéder. Le volume des fusions et acquisitions dans le secteur de la santé a augmenté de 16 % en 2021 et les perspectives pour 2022 sont solides. Les fusions et acquisitions représentent un défi pour l’informatique : en effet, l’équipe informatique est chargée d’assurer une connectivité adéquate aux applications et la sécurité des données sensibles tout en regroupant les réseaux hérités complexes et l’infrastructure de sécurité. Les clients de Zscaler enregistrent jusqu’à 70 % de réduction des coûts globaux d’infrastructure et réduisent de plusieurs mois à quelques semaines les délais d’intégration des fusions et acquisitions. Des soins depuis n’importe où Le secteur des soins de santé évolue vers un modèle plus accessible. Une approche « omnicare » ou de soins depuis n’importe où combine la télésanté, les visites en cabinet, la télésurveillance et d’autres modes de traitement pour rendre les soins de santé plus efficients, efficaces et abordables. La protection des données dispersées sur de nombreuses plateformes différentes constitue un défi de taille. Si l’on y ajoute le nombre croissant de terminaux créés par l’Internet des objets médicaux (IoMT), les organismes de soins de santé se retrouvent exposés à de très nombreuses vulnérabilités non corrigées.  Le 12 septembre 2022, le FBI a publié une Private Industry Notification (notification au secteur privé) stipulant que les dispositifs médicaux non corrigés et obsolètes offrent des opportunités de cyberattaques. Plus de 53 % des appareils médicaux connectés et autres dispositifs IoMT dans les hôpitaux présentaient des vulnérabilités critiques connues. Le fait de ne pas sécuriser ces dispositifs rend l’ensemble de l’établissement de santé vulnérable aux cyberattaques, mettant en danger la santé des patients et la sécurité du personnel. Zscaler Zero Trust Exchange aide les organismes de soins de santé à sécuriser et à simplifier la connectivité induite par ce modèle de santé en expansion, en permettant d’ajouter de nouvelles applications et de nouveaux appareils à l’entreprise. Les clients peuvent augmenter la bande passante de plus de 100 %, bénéficier d’une disponibilité des applications de 99 % et enregistrer une réduction de 100 % des pannes de réseau. Le travail à distance Les organismes de santé adoptent toujours plus d’approches nouvelles et innovantes pour répondre aux contraintes de personnel, notamment la possibilité de travailler à distance. Un sondage MGMA Stat 2022 a révélé que 59 % des cabinets de groupes médicaux ont engagé leur personnel vers un travail permanent à distance ou hybride au cours de l’année écoulée. Cela augmente considérablement le nombre d’appareils qui se connectant à votre réseau et depuis celui-ci, élargissant potentiellement la surface d’attaque et créant de nouvelles opportunités pour les acteurs malveillants. De plus, les architectures de sécurité traditionnelles exigent qu’un utilisateur accède au réseau via un VPN et que toutes les données soient soumises à un backhauling via le data center, ce qui engendre une latence et une piètre expérience utilisateur. Zscaler offre une expérience de télétravail sécurisée, permettant d’accéder aux applications depuis n’importe quel emplacement, sur n’importe quel appareil. Seuls les utilisateurs habilités ont accès aux informations et aux systèmes appropriés, lorsqu’ils en ont besoin. Zero Trust Exchange permet de déchiffrer et d’inspecter 100 % de l’ensemble du trafic SSL/TLS à grande échelle, en sécurisant les données à chaque étape et en améliorant de près de 80 % la productivité des employés avec une latence quasi nulle. Transformation de la protection des données Les ransomwares, les violations de données et le comportement négligent des utilisateurs mettent vos données en péril. Zscaler annonce des innovations inédites dans le secteur qui vont révolutionner la façon dont les entreprises classent et protègent les données. Rejoignez-nous le mardi 18 octobre lors de l’événement Zscaler Transformation de la protection des données pour découvrir comment résoudre les défis actuels les plus complexes liés à la protection des données. Certains des plus importants organismes de soins de santé au monde font confiance à Zscaler pour sécuriser leurs utilisateurs et leurs applications. De la conformité HIPAA à la sécurisation des appareils médicaux connectés et des employés distants, Zscaler définit la norme de transformation digitale. Contactez-nous dès aujourd’hui pour plus d’informations ou pour assister à une démo en direct. Et suivez notre page LinkedIn Zscaler pour le secteur public pour des mises à jour régulières. Thu, 22 Sept 2022 15:33:05 -0700 Ian Milligan-Pate https://www.zscaler.fr/blogs/company-news/zero-trust-healthcare New Learning Experiences to Drive Success - September 2022 https://www.zscaler.fr/blogs/company-news/new-learning-experiences-drive-success-september-2022 I am a firm believer that Zscaler enables companies to complete their secure digital transformation journey and achieve enterprise-wide zero trust. We’ve built the best in the business, no question about it. However, customers can only complete this journey and reach their goals if they fully leverage and adopt all our platform has to offer. No matter how great our products and teams are, this adoption doesn’t happen magically. It takes focus and investment in time from our customers. Getting administrators, engineers, and architects through the right training at the right time can make all the difference in an organization's success with Zscaler and, ultimately, their ability to achieve secure digital transformation. But customers don’t have to go on this adoption journey alone. Zscaler has built engaging, relevant, world-class learning experiences for our partners and customers that will provide the support, tools, and resources they need to learn and adopt our platform. As a result of our efforts, we have several big announcements today: 1. Zscaler Academy & Customer Success Center - Starting September 15, customers will have access to a new centralized resource hub–the Customer Success Center, and a new learning management system, Zscaler Academy! We launched a new learning platform to partners in March 2022 and now we are extending that amazing experience to our customers. Customers will also have access to Zscaler Ascent, our gamification platform, allowing them to collect points for learning activities and redeem them for prizes. 2. New ZIA Administrator Learning Path and Certification - Also on September 15, both customers and partners will have access to new ZIA Administrator eLearning and a corresponding certification exam. This content explores the ZIA product with helpful scenario-based demonstrations and hands-on practice activities. The content will prepare learners to take the all-new ZIA Admin Certification Exam. This content and exam will take the place of the ZCCA-IA certification. All existing certifications will remain valid until their expiration date (3 years from completion date). As a part of this new content release, we are archiving our TAC and Security Specialist courses. The content from these courses will be rolled into the new administration content. Learners who have already started the courses will have until Dec 31, 2022 to complete the course and the exam. Specializations will continue to be honored until their expiration date. 3. eLearning Now Included for Zscaler Customers - EDU Credits for Exams, Labs, and Advanced Content - Our priority is to ensure customers have what they need to be successful on their journey to zero trust. Starting September 15, all customers will have unlimited access to core eLearning with any active Zscaler product subscription. To simplify things, we have combined lab credits and eLearning credits into a single Education (Edu) Credit and customers can use these credits to purchase live training, labs, and select advanced eLearning content. Customers can purchase EDU credits as separate items or as part of their deployment packages with Zscaler. Customers can also redeem the newly-launched Professional Service Credits for EDU credits at a 1:1 ratio. 4. Increasing Certification Security - To ensure certifications maintain their integrity, we are changing the number of exam attempts per enrollment from unlimited to three. This means customers and partners who enroll in an exam will have three attempts to pass that exam. If they do not pass they can email [email protected] for support. 5. Introducing Zscaler Academy Release Notes - We know our customers and partners have a lot to balance on a daily basis. To make it easier to find and reference changes to Zscaler Academy and our learning programs, check out the new Zscaler Academy Release Notes page available from the Help section on the Partner and Customer Academy sites. We are excited for our customers and partners to explore the new tools at their disposal to learn and grow with Zscaler, and we are eager to hear your feedback. Please email [email protected] with any comments, questions, or concerns. Happy learning! Thu, 15 Sept 2022 11:59:29 -0700 Rick Kickert https://www.zscaler.fr/blogs/company-news/new-learning-experiences-drive-success-september-2022 Join Zscaler at CrowdStrike Fal.Con 2022 https://www.zscaler.fr/blogs/company-news/join-zscaler-crowdstrike-fal-con-2022 Zscaler is thrilled to be a Diamond Sponsor at CrowdStrike Fal.Con 2022, coming up September 19–21 in Las Vegas. This year at Fal.Con, you’ll have the opportunity to be among the first to hear about our newest integration with CrowdStrike as well as attend any of our three speaking sessions to hear more about the Zscaler and CrowdStrike partnership. Visit our booth Drop by Booth #1607 to see our various integrations with CrowdStrike. See for yourself why more and more customers are choosing the combined technological advancements of Zscaler and CrowdStrike to protect their users and applications. Hear from a joint Zscaler and CrowdStrike customer Featured Session - Architecting and Accelerating your Zero Trust Strategy | Sept. 20, 2:30 p.m. Together, Zscaler and CrowdStrike offer an integrated end-to-end security solution that simplifies zero trust adoption for IT teams. Join this breakout session to get firsthand technical advice from industry leaders on architecting your zero trust transformation, and walk away with a complete view of how to seamlessly integrate our best-of-breed platforms. Speakers include: Alex Borhani, Deputy CISO, CSX Amit Raikar, VP of Alliances, Zscaler Chris Kachigian, Sr. Dir., Global Solution Architecture, CrowdStrike Listen to insights in the CrowdXDR Alliance Panel Executive Panel on Cybersecurity Transformation | Sept. 20, 3:30 p.m. Ransomware attacks have risen dramatically alongside the shift to remote work, and they’re showing no signs of slowing. Join this CrowdXDR executive panel to hear from Zscaler, CrowdStrike, ServiceNow, and World Wide Technology (WWT) on ways your organization can fight back against adversaries, what trends to keep an eye on, and how to leverage best-of-breed technologies to protect your users and data. Learn the best place to start with zero trust Building the Economic Rationale for a Zero Trust Transformation | Sept. 20, 11:30 a.m. Zero trust is more than just a buzzword—today, it’s a driving force in the security community. Even so, organizations of all sizes struggle with where or how to start. For many security leaders, securing budget and getting technological consensus from their staff is a major hurdle. However, most leaders agree that building a strong business case is a key first step. In this session, Zscaler business value experts will walk you through how to build a business case for your internal stakeholders with customizable and quantifiable outcomes that match your organization's goals and IT environments. Grab a T-shirt Be sure to pick up your free Fal.Con shirt at check-in! See you there! To learn more about the event and schedule a meeting with Zscaler experts today visit our Zscaler at CrowdStrike Fal.Con 2022 page. Mon, 12 Sept 2022 08:00:02 -0700 Jason Lee https://www.zscaler.fr/blogs/company-news/join-zscaler-crowdstrike-fal-con-2022 Zscaler is a 2022 Customers’ Choice in the Gartner® Peer Insights™ “Voice of the Customer” Report for Security Service Edge https://www.zscaler.fr/blogs/company-news/zscaler-2022-customers-choice-gartner-r-peer-insights-tm-voice-customer-report We are excited to announce that Zscaler has been recognized as a Customers’ Choice vendor for 2022 in the Security Service Edge (SSE) category on Gartner® Peer Insights™. This distinction is a recognition of vendors in this market based on feedback and ratings submitted by hundreds of verified end users of our products for an 18-month period ending on May 31, 2022. Overall, reviewers gave us a 4.6 out of 5, (based on (411 reviews as of May 31, 2022) with 93% saying they would recommend Zscaler. In addition, Zscaler was named as a leader in all eight segments in the accompanying “Voice of the Customer” Report for SSE, the only vendor to get this recognition. These recognitions are based directly on unbiased feedback from our customers - the people we’re here to serve - therefore, we believe these recognitions serve as further validation that we are creating security solutions that fit the needs of modern enterprises around the world. The Gartner Peer Insights Customers’ Choice distinction is based on both the number of reviews and the overall user ratings. To ensure a fair evaluation, Gartner maintains rigorous criteria for recognizing vendors with a high customer satisfaction rate. Here are some comments from customers: ● “This is something I appreciate; it's a terrific method to be entirely compliant. The Zscaler Internet Access Platform is a dedicated SSE solution that focuses on risk mitigation, reliability, and scalability to allow us to deliver our users secure access to our applications while keeping them secure.” – Program Director, Services ●“I have used Zscaler services at multiple companies. The usage of Zscaler truly enables work from anywhere while offering the same security benefits of being in the office. It is a powerful enablement tool for your workforce regardless of location, and simplifies the consumption of cloud based services.” –Associate Director, Network Architecture, Aerospace ● “We have been using ZIA for over a decade now. The capability of the product has only seen upward thrust. We have also subscribed for ZPA since its inception for zero trust capabilities and it’s truly fulfilling. ZDX capabilities are assisting us to troubleshoot EUCI issues during the work-from-home scenarios. Support services and customer focus are overwhelming. Overall, we are very satisfied with Zscaler.” – Enterprise Architecture and Technology Innovation, IT Services You can read more Zscaler reviews here. To all of our customers who submitted reviews - thank you! Your feedback helps us create better products and fuels our drive to keep on innovating. We are committed to earning the trust and confidence worthy of this distinction. To learn more about Gartner Peer Insights Customers’ Choice, or to read the product reviews written by the IT professionals who use them, please see the Security Service Edge page on Gartner Peer Insights. If you have a Zscaler story to tell, we encourage you to join Gartner Peer Insights to share your experiences. GARTNER is a registered trademark and service mark, and PEER INSIGHTS is a trademark and service mark, of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose. Wed, 07 Sept 2022 08:00:01 -0700 Jay Chaudhry https://www.zscaler.fr/blogs/company-news/zscaler-2022-customers-choice-gartner-r-peer-insights-tm-voice-customer-report Experience your world secured with Zscaler at Black Hat 2022 https://www.zscaler.fr/blogs/company-news/experience-your-world-secured-zscaler-black-hat-2022 It’s that time of the year again! Security folks from near and far are gathering in Las Vegas – or making their presence known virtually – for Black Hat to network with peers, learn about the latest security research and threat trends, and check out new innovations. As a proud sponsor of Black Hat 2022, we’ll be there, will you? This past year, the ThreatLabz team has seen a massive uptick in cyberattacks and the use of illusive techniques. Ransomware attacks aren’t going away. In fact, we’ve seen an 80% increase year-over-year with bad actors jumping on the bandwagon with multi-extortion demands, increasing the pressure on companies to pay up. Part of the reason ransomware threat actors are so effective at delivering attacks is because we’ve seen an increase of 314% threats being delivered over HTTPS, an encrypted protocol intended for secure communication. At Zscaler, we are purpose-built to prevent ransomware from the start and stop even the stealthiest attacks. Visit Zscaler at booth #872 in-person or virtually August 10 and 11 to check out our latest innovations and chat with our Zscaler experts and partner presenters. Discover why Zscaler customers trust the world’s largest security cloud to protect their organizations while reducing the attack surface, preventing cyberthreats, eliminating lateral movement, and stopping data loss. How a Zero Trust Architecture Protects Against Ransomware A CxO Fireside chat featuring Zscaler’s Amit Sinha, Patrick Foxhaven, and Deepen Desai Register for this session via the Black Hat attendee portal. In addition to our virtual speaking session, stop by our booth (#872) for nonstop fun from Zscaler experts and partner presenters. Already a customer? Stop by for your free gift! We’re giving away custom MuteMe buttons to customers who visit our booth and exclusive shirts when you sign up for the Zenith Community during the event. Want to meet onsite? Zscaler will have executives and product specialists ready to meet with you and answer your questions. Book a one-on-one meeting with us using the form on our Black Hat event site. See you there! Make sure to follow Zscaler on Twitter and LinkedIn for live updates from the show and to stay updated on all things #ZeroTrust. Visit our Zscaler at Black Hat event microsite to grab details on our virtual speaking session, in-booth presentations, and featured research and partner content. Mon, 01 Août 2022 12:25:49 -0700 Amy Heng https://www.zscaler.fr/blogs/company-news/experience-your-world-secured-zscaler-black-hat-2022 ZIA Achieves Zero Trust Security-as-a-Service FedRAMP High Authorization https://www.zscaler.fr/blogs/company-news/zia-achieves-zero-trust-security-service-fedramp-high-authorization I am proud to share that the FedRAMP Joint Authorization Board (JAB) has announced that Zscaler Internet Access (ZIA) achieved High Authority to Operate. This federal government certification represents the first-ever Secure Access Service Edge (SASE) Trusted Internet Connections (TIC) 3.0 solution to achieve FedRAMP’s highest authorization. ZIA now meets the stringent requirements of civilian agencies with high security requirements, as well as Department of Defense (DoD) and intelligence organizations. Given that JAB only selects a limited number of cloud services for review each year based on government-wide demand, our selection validates the strength of our solution and demonstrated ability to help Federal agencies, the Department of Defense (DoD), and the Intel community strengthen cyber defenses using Zero Trust. We’ve seen tremendous digital transformation progress in government over the past few years, and with this transformation, new vulnerabilities are also on the rise. The attack surface is bigger, more complex, and harder to protect. Zscaler is leading efforts to implement Zero Trust solutions across our patented Zero Trust Exchange to make cloud environments safer across Federal Civilian agencies, the DoD, and the Intelligence community. This milestone builds on our announcement that Zscaler Private Access (ZPA) achieved DoD IL5 and more recently, Zscaler’s Digital Experience (ZDX) service achieved FedRAMP authorization. With these achievements, the Zscaler Zero Trust Exchange, which includes ZIA and ZPA, can secure the U.S. government’s data at the moderate and high impact levels. ZIA in action Zscaler Internet Access – Government (Secure Web Gateway – vTIC)™ is a multi-tenant Cloud Security Platform known in the government that meets the Cybersecurity and Infrastructure Security Agency (CISA) TIC 3.0 guidelines. It has been the market leader as agencies work to meet modernization goals of shared services, mobile workforce enablement, improved FITARA scores, and more. Zscaler powers the shift to a modern, direct-to-cloud, Zero Trust architecture, regardless of device or user location. The Zscaler multi-tenant Cloud Security Platform applies policies set by the agency to securely connect the right user to the right application. As a Secure Access Service Edge (SASE) service, the Zscaler Cloud Security Platform is built from the ground up to provide comprehensive network security functions. Unlike traditional hub-and-spoke architectures where traffic is backhauled over dedicated wide area networks via VPNs to centralized gateways, Zscaler routes traffic locally and securely to the internet over any connection or device from anywhere. The Zscaler SASE architecture shifts security functions to focus on protecting the user/device in any location, rather than securing a network perimeter. This ensures that users get secure, fast, and local connections no matter where they connect. Moving to a security-as-a-service model decouples your organization’s security requirements from the responsibilities of maintaining infrastructure and updates. Since achieving FedRAMP Moderate certification in 2018, Zscaler, a Leader in the 2022 Gartner® Magic Quadrant™ for Security Service Edge (SSE), a security-specific component in the SASE framework – has completed SSE deployments for more than 100 US federal government and federal systems integrator customers at the moderate impact level. Many of these deployments supported the requirements of the Executive Order 14028, including Zero Trust, and met TIC 3.0 use cases. ZIA Improves security controls – Keeping IT focused on innovation with TIC in the cloud per the President’s Executive Order Federal IT leaders can improve on the who, what, where, when, and how they see, protect, and control user traffic to the internet by moving TIC security controls and other advanced security services to a cloud platform. The goal: immediate remediation on a global scale. This approach offers agencies global internet access and peering with FedRAMP-authorized applications. In addition, agencies can capture extensive log/telemetry data and store all agency data on U.S. soil with citizen-only access. Agencies can also provide the telemetry data to CISA’s Cloud Log Aggregation Warehouse (CLAW). With ZIA at the Moderate and High Baseline levels, agencies will have access to global TIC or more secure U.S.-only TIC solutions. Achieving a Zero Trust model with the Zscaler Zero Trust Exchange Through our Zero Trust Exchange and FedRAMP high solutions, all Federal agencies can achieve the Zero Trust goals mandated in the Cybersecurity Executive Order and implement CISA’s TIC 3.0 guidelines. Most agencies will need to approach Zero Trust in bite-sized chunks, setting priorities based on their unique needs. Check out our Zero Trust Playbook for prescriptive guidance on key steps that can be taken over time, leveraging a security ecosystem to achieve the end goal of Zero Trust. Zscaler ZIA will join with Zscaler ZPA High to offer the Zscaler “Zero Trust Exchange” completely at the High baseline. Zscaler is the first and only ZTA and SASE platform to be offered end to end at both moderate and high baseline. Mon, 01 Août 2022 05:00:02 -0700 Stephen Kovac https://www.zscaler.fr/blogs/company-news/zia-achieves-zero-trust-security-service-fedramp-high-authorization