Quantcast
Channel: 製品およびソリューション | ブログ カテゴリー フィード
Browsing latest articles
Browse All 86 View Live

Unleashing the Power of the Largest Security Cloud for High-Performance SSL...

In the dynamic and evolving landscape of cloud-based workload traffic, Secure Sockets Layer (SSL) encryption is a critical pillar as it comprises a staggering 90% of all internet traffic, and an even...

View Article



How to Enable User-Defined Tags as Identity for Securing Cloud Workloads

Public cloud environments often contain dynamic workloads, with instances created and deprecated frequently. As applications transition to the cloud, it's crucial that they have the same protection as...

View Article

Extending Zero Trust for Workloads in Google Cloud and China Region

Global enterprise organizations are rapidly expanding their application footprints across multiple public clouds to leverage the unique capabilities of each cloud provider and mitigate lock-in risks....

View Article

Channel Reinvented: Highlights from EMEA Partner Summit 2023

Fresh off of a flight and I’m excited to share with you some of the amazing highlights from the EMEA Partner Summit in Alicante, Spain, which took place on November 7-8. This year's summit was an...

View Article

How to stay protected on the web this holiday season

Introduction It should come as no surprise that while online shopping spikes during the holiday season, there is also a marked increase in cyber attacks capitalizing on holiday-themed offers and...

View Article


Turbocharge your BYOD or B2B initiatives with Secure Agentless Experience

Data breaches are on a tear, and continue to skyrocket. Their impact is huge, with hefty costs to organizations across all the major verticals. In deconstructing this rise in these data breaches, two...

View Article

The Ideal Is Real: How Zero Trust Is Supposed to Look

Over the last few years, it has become more and more apparent that the status quo for networking and security is no longer viable. Endlessly extending hub-and-spoke networks to more remote users,...

View Article

New to Zero Trust? Start Here

Before joining Zscaler earlier this year I was a networking guy. In fact, my entire career in IT was in some way linked to computer networking, over a 25-year period, and I thought I knew all about...

View Article


Zscaler Data Protection named CRN’s “Product of the Year” in the Data...

It’s time to pop the champagne! We are thrilled to announce that Zscaler has been honored with the prestigious CRN "Product of the Year" award for data protection in the subcategory of customer need....

View Article


The SSE Accolades Keep on Coming

Secure Access Service Edge (SASE) has been grabbing many headlines in the IT world over the past few years, and for good reason. It helps organizations better support today’s flexible,...

View Article

Outsmart Evasive HTML Smuggling Attacks with AI-Powered Browser Isolation and...

HTML smuggling is a highly evasive malware delivery technique that exploits legitimate HTML5 and JavaScript features to evade detection and deploy remote access trojans (RATs), banking malware and...

View Article

Demystifying Workload Security in Google Cloud Platform

Deploying and configuring cloud workload security shouldn’t have to be so difficult. If you’re still working with the complex traditional way of deploying and managing legacy firewalls or VPNs in the...

View Article

Defend Against Ransomware & Identity-Based Attacks: Boost Your Cyber...

Modern cyberattacks are diverse, use different tools and techniques, and target multiple points of entry. Ransomware is still one of the top threats organizations face today, and it’s only getting...

View Article


Secure Private Access – ZPA Private Service Edge on Equinix Network Edge

In 2023, there has been a more than 37% increase in ransomware attacks. The average ransom payment for enterprises has surpassed $100,000, with an average demand of $5.3 million1. Even the White House...

View Article

Empowering Distributed Organizations with Zscaler Business Analytics

Organizations are doing their best every day to navigate the challenges of being a distributed enterprise—which can be many. Employees today work from everywhere: from home, on the road, and...

View Article


Why Rethinking Legacy Network Architectures Is Key For Enterprises

Ransomware attacks increased by 37% in 2023, with the average enterprise paying ransom payments exceeding $100,000. The latest Zscaler ThreatLabz report discusses this in detail. This is just one...

View Article

Zscaler Business Insights: Optimizing office utilization and delivering SaaS...

Work is always evolving. As we know, the workforce has become increasingly distributed over the past few years. During that time, to make up for teams being in different places, enterprises often...

View Article


What is Next with Zscaler Risk360™

In recent months, we’ve spoken to dozens of organizations about better cyber risk management. Be it in Europe, Asia, or the Americas, the need for an accurate, repeatable method of managing and...

View Article

Securing DNS over HTTPS (DoH)

DNS is often the first step in the cyber kill chain. Snooping on DNS queries yields a treasure trove of information and manipulating DNS resolution is one of the key methods of compromise. While...

View Article

Elevating Cybersecurity: Introducing Zscaler and Microsoft Sentinel's...

The evolution of Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) technologies has been pivotal in shaping modern cybersecurity strategies....

View Article

Data Protection Predictions for 2024

As IT teams reflect on 2023 and look forward to 2024, we can all agree that data is the lifeblood of an organization. To that end, every organization’s goal should be to have visibility and control of...

View Article


Data validation on production for unsupervised classification tasks using a...

Abstract Have you ever been working on an unsupervised task and wondered, “How you I validate my algorithm at scale?” In unsupervised learning, in contrast to supervised learning, our validation set...

View Article


AI: Boon or Bane to Security?

Security professionals believe offensive AI will outpace defensive AI A recent Cybersecurity Insiders report found that AI is transforming security—making fundamental (and likely permanent) changes to...

View Article

Digital Experience Monitoring Predictions for 2024

In 2023, we’ve seen an increase in companies focused on maximizing growth as it relates to productivity and innovation. Employers were looking to optimize employee experiences and reduce costs in hopes...

View Article

What Did Plato Have to Say About Zero Trust Security?

Plato was a philosopher from the fifth century B.C. whose work guided human thought for centuries. Nearly 2,500 years later, his influence still echoes everywhere. This is true even in cybersecurity...

View Article


Hybrid Work and Zero Trust: Predictions for 2024

2023 was dubbed “the year of efficiency”. It saw many organizations work towards operational efficiencies in an effort to become nimbler. “More with less” was the mantra spoken by several C-level execs...

View Article

4 Ways Enterprises Can Stop Encrypted Cyber Threats

Want to uncover the 86% of cyber threats lurking in the shadows? Join our January 18th live event with Zscaler CISO Deepen Desai to learn how enterprises can stop encrypted attacks, as well as explore...

View Article

Unleashing the Power of Zscaler's Unparalleled SaaS Security

Zscaler has made great strides in securing organizations across the board, solving real customer use cases such as protecting against ransomware, AI security, and securing data everywhere. One area...

View Article

The Mythical LLM-Month

It’s clear: 2023 was the year of AI. Beginning with the release of ChatGPT, it was a technological revolution. What began as interacting agents quickly started moving to indexing documents (RAG), and...

View Article



今求められるゼロトラストのSASE

人々が働く環境は決定的に変化しました。最近のGallupの調査によると、米国の組織では従業員の50%がハイブリッド モデルで働いており、完全なオンサイト勤務の割合はわずか20%となっています。また、Gartnerの予測分析では、2023年末までに世界のナレッジ ワーカーの約40%でハイブリッド ワークが標準になると見込まれていました。...

View Article

How Zscaler’s Dynamic User Risk Scoring Works

Access control policies aim to balance security and end user productivity, yet often fall short due to their static nature and limited ability to adapt to evolving threats. But what if there was an...

View Article

Zero Trust SASEの発表

働き方とITの進化 人々が働く環境は急速に進化しており、ハイブリッド ワークはニュー ノーマルとなりました。従来のネットワーク アーキテクチャーは、ユーザーが決まった場所で働く静的なモデルを軸に設計されていました。しかし、デスクのホテリング、コワーキング スペース、モバイル...

View Article

ゼロトラストの拠点への拡張

この5年でテクノロジー業界は大きな変革を遂げました。組織が競争力を獲得するためのテクノロジーへのアプローチにも数々の変化が起こりましたが、その中でも特に大きな影響をもたらした重要な変化が3つあります。 従来のデータ センターからクラウドへのアプリの移行(SaaSの普及) オフィス勤務とリモート勤務の両方を組み合わせたハイブリッド ワーク モデルの普及 工場や拠点でのIoT/OTデバイスの利用拡大...

View Article


Navigating the Intersection of Cybersecurity and AI: Key Predictions for 2024

This article also appeared in VentureBeat. Anticipating the future is a complex endeavor, however, I'm here to offer insights into potential trends that could shape the ever-evolving cybersecurity...

View Article

Zscaler Academy: Reflecting on 2023 and Soaring into 2024

2023 was a year of transformation and innovation for Zscaler Academy. We reimagined cybersecurity education, tailoring it to the evolving landscape of zero trust security. As we begin 2024, it's time...

View Article

クラウド ワークロード:2024年のサイバーセキュリティに関する予測

2023年、クラウド セキュリティ市場は大きな転換期を迎えました。ベンダー、製品、インフラなど、エコシステムのあらゆる側面が急激に変化しています。各組織はクラウド化の推進とセキュリティ要件への対応を両立させるための取り組みを継続しており、パブリック...

View Article


AI Detections Across the Attack Chain

Organizations face a constant barrage of cyberthreats. To combat these sophisticated attacks, Zscaler delivers layered security protections to deliver more effective security postures across the four...

View Article


Why Firewalls and VPNs Give You a False Sense of Security

Firewalls and VPNs were once hailed as the ultimate solutions for robust enterprise security, but in today’s evolving threat landscape, organizations face a growing number of breaches and...

View Article

IoT/OT Predictions for 2024

How many smart home devices are you running where you live? Smart speakers, thermostats, cameras, light bulbs, etc. Have you lost count yet? You could be forgiven, because Forbes projects there could...

View Article

Start Your Journey in IT Support: A Beginner's Guide

Navigating the nuances of IT troubleshooting can be challenging, especially if you're just starting out. Our ebook, A Beginner’s Guide to Troubleshooting Devices, Networks, and Applications for Service...

View Article

Microsoft, Midnight Blizzard, and the Scourge of Identity Attacks

Summary On January 19, 2024, technology leader Microsoft disclosed that it had fallen victim to a Russian state-sponsored cyberattack that gave the threat actors access to senior management mailboxes...

View Article


Why Haven’t Firewalls and VPNs Stopped More Organizations from Being Breached?

Reducing cyber risk is an increasingly important initiative for organizations today. Due to the fact that a single cyber breach can be financially fatal as well as disastrous for countless...

View Article

LinkedIn Outage Detected by Zscaler Digital Experience (ZDX)

At 3:40 p.m. EST on March 6, 2024, Zscaler Digital Experience (ZDX) saw a substantial, unexpected drop in the ZDX score for LinkedIn services around the globe. Upon analysis, we noticed HTTP 503 errors...

View Article


Outpace Attackers with AI-Powered Advanced Threat Protection

Securing access to the internet and applications for any user, device, or workload connecting from anywhere in the world means preventing attacks before they start. Zscaler Advanced Threat Protection...

View Article

Zscaler Selects Red Hat Enterprise Linux 9 (RHEL 9) as Next-Gen Private...

What’s new?On June 30, CentOS 7 will reach end of life, requiring migrations in many software stacks and server environments. In advance of this, Zscaler has selected Red Hat Enterprise Linux 9 as the...

View Article


Break Free from Appliance-Based Secure Web Gateway (SWG)

The way we work today is vastly different from a few years ago. McKinsey & Company’s State of Organization 2023 report identified that before the COVID-19 pandemic, most organizations expected...

View Article

Protecting Identity Becomes Pivotal in Stopping Cyberattacks

As today’s workplace transforms, data is no longer centralised and is spread across cloud, increasing the attack surface. Attackers are constantly looking for vulnerabilities to exploit and searching...

View Article

Eliminate Risky Attack Surfaces

Many moons ago, when the world wide web was young and the nerd in me was strong, I remember building a PC and setting it up as a web server. In those exciting, pioneering days, it was quite something...

View Article

Exposing the Dark Side of Public Clouds - Combating Malicious Attacks on...

IntroductionThis article compares the cybersecurity strategies of a company that does not use Zscaler solutions with one that has implemented Zscaler's offerings. By exploring two different scenarios,...

View Article


Betrayal in the Cloud: Unmasking Insider Threats and Halting Data...

Introduction In today’s digital world, safeguarding sensitive data, such as source code, is crucial. Insider threats are a worthy adversary, posing significant risk, especially with trusted employees...

View Article

Browsing latest articles
Browse All 86 View Live




Latest Images