¿Le preocupan las vulnerabilidades de la VPN? Descubra cómo puede beneficiarse de nuestra oferta de migración de VPN, que incluye 60 días de servicio gratuito.

Blog de Zscaler

Reciba en su bandeja de entrada las últimas actualizaciones del blog de Zscaler

Suscríbase
Noticias y anuncios

2018 in Review

image
JAY CHAUDHRY
diciembre 19, 2018 - 5 Min de lectura

Whether you enjoyed each day of 2018 or you’re just as glad to see the year coming to a close, you have to agree that it was a big, momentous year.

Even setting aside the major world events that came to define 2018 and focusing on IT transformation in the enterprise, it was an arguably eventful year. Digital transformation, which is enabled by the move to the cloud, is massively disruptive, starting with IT and reaching across all areas of an organization. But it is now understood to be essential—it’s transform or get left behind. As a result, we’ve seen dramatic increases in cloud infrastructure investments as progressive leaders in industry, healthcare, finance, education, services, and the public sector embark on, or continue, their transformation into cloud-first organizations.

As I reflect on 2018, I can say that it has also been a significant year for Zscaler, one that marked several important milestones. I am proud of the Zscaler team’s achievements, particularly because each one was pursued with passion and a clear vision of the Zscaler mission to securely transform enterprise networks for a mobile and cloud-first world. Here are a few highlights from 2018:

IPO. On March 16, Zscaler became a publicly traded company on the Nasdaq market. An incredible milestone for any company, it was for me a humbling and gratifying moment in our journey. Ten years ago, we set out to create a lasting company founded on the belief that we needed to fix security. The market was (and is) littered with point products, and our vision was to build a unified cloud security platform that would support the megashift that was starting to happen as applications moved to the cloud and as the workforce became increasingly mobile. Zscaler was born in the cloud for the cloud, where users connect to their applications and data. By positioning Zscaler inline, close to the user, we can work to ensure that nothing bad comes in and nothing good leaks out. Our approach represents a fundamental change in the way security is done, and this security transformation is what we believe enables the transformation to the cloud.

Zenith Live. Zscaler held its first cloud summits this year in Las Vegas and London. The events were attended by hundreds of Zscaler customers, partners, and industry guests seeking insights into the secure digital future. And they got it! We were thrilled to be joined by leaders from Microsoft, VMware, GE, Siemens, OBS, Carlsberg Group, and many others, who presented their perspectives on cloud transformation, security, digitization, the geopolitics of global networks, the threat landscape, and so much more. In 2019, we will again host two major summits in the U.S. and Europe, and present “road shows” in several cities throughout the year.

New innovations. The Zscaler architecture was designed for scalability and expandability. Since the beginning, our teams have continuously enhanced the security platform, added services, and refined features. We are particularly proud of our recent platform release, which included dozens of new features that improve visibility, strengthen security, and enhance usability. Some of the most exciting advancements include Cloud IPS and enhanced Cloud DLP with Exact Data Match for up to a billion cells per customer—capabilities that offer a level of protection that has never before been available to all users on and off the network. Other innovations include risk scores and peer comparisons that allow security teams to analyze threats blocked, active infections, and suspicious activity, then compare the results to industry peers.

New acquisition. In August, Zscaler acquired TrustPath, an innovator in AI and machine learning and developer of algorithms to identify new threats. With the 60 billion transactions we see in our cloud each day, we believe the TrustPath technology and team will be instrumental in helping us identify anomalous traffic, build user behavioral profiles, compute enterprise risk postures, and detect sophisticated targeted attacks as they emerge so we can more effectively protect our customers. 

Recognition. We were honored to have been recognized by a number of industry analysts, including Gartner, which named Zscaler a leader in its Secure Web Gateways Magic Quadrant for the eighth consecutive year and, once again, placed Zscaler in the furthest position for completeness of vision. We were also recognized by Ernst and Young with its EY Entrepreneur of The Year Award, the Cloud Computing Insider Reader's Choice IT Award, Cyber Breakthrough Awards, Deloitte Fast 500, and the NetworkWorld Asia Information Management Awards.

New certifications. We are proud to have received authorization by the Federal Risk and Authorization Management Program (FedRAMP) for both Zscaler Private Access and Zscaler Internet Access, which are the first services of their kind to meet the FedRAMP’s stringent security compliance standards. We are pleased that Zscaler services can now be used by federal agencies to meet their Trusted Internet Connection (TIC) requirements.

None of this would have happened without Zscaler's employees, whose energy and passion drive exceptional quality across the company, and Zscaler's partners, whose expertise and innovations have been instrumental in enabling enterprise cloud initiatives around the world. In closing, I’d like to extend a very special thank-you to our customers. They continue to push our teams to new levels of excellence. I spend a lot of time with customers, sharing ideas and learning from them—their stories of secure digital transformation are truly inspiring. Thank you for believing in this vision and for taking this journey with us.

As we wind down the last few days of a truly exceptional year, I am filled with appreciation for all the members of the extended Zscaler family and I am energized about what we can do in 2019. Until then, I wish you very happy holidays.

 

 

form submtited
Gracias por leer

¿Este post ha sido útil?

dots pattern

Reciba en su bandeja de entrada las últimas actualizaciones del blog de Zscaler

Al enviar el formulario, acepta nuestra política de privacidad.