¿Le preocupan las vulnerabilidades de la VPN? Descubra cómo puede beneficiarse de nuestra oferta de migración de VPN, que incluye 60 días de servicio gratuito.

Blog de Zscaler

Reciba en su bandeja de entrada las últimas actualizaciones del blog de Zscaler

Suscríbase
Noticias y anuncios

Message from our CEO

image
JAY CHAUDHRY
marzo 16, 2018 - 2 Min de lectura

Good morning.

Today marks an exciting milestone in the Zscaler journey. I am happy to announce that Zscaler is now a publicly traded company listed on Nasdaq. There are many people who made this special day possible, but I’d like to start by thanking our customers, especially those early pioneers who shared our vision. Through the years, they have continued to inspire us to evolve and innovate. Without them, we wouldn’t be where we are today.

When I started Zscaler 10 years ago, I was looking to break new ground. Prior to Zscaler, I  founded, funded, built, and sold four companies, and I was no longer interested in starting another company with a security point product. I was envisioning the digital transformation taking place in the enterprise and how it would disrupt traditional network and security models.

For decades, enterprises had been building corporate networks to connect users to applications in the data center, and these networks were secured with a multitude of security appliances. The world has changed and network security is becoming irrelevant. Applications have moved out of the data center to public and private clouds, and users—no longer tethered to the network—connect directly to the internet over broadband and mobile networks, bypassing security controls in the data center. The internet has become the new corporate network where business takes place. But how do you secure a network you don’t control?

Image

We knew that retrofitted security technologies wouldn’t work in this new world, so we set out to redefine security. We started with a clean slate—security born in the cloud for the cloud, deep and wide in functionality.

In 2008, we introduced the Zscaler security cloud, which represented a fundamental shift in the architectural design and approach to network security. Today, the Zscaler cloud is distributed across more than 100 data centers globally, and the company secures users in 185 countries.

Image

I am grateful to the Zscaler teams around the world for their dedication to building our company, developing our cloud architecture, extending our platform services, supporting our customers, and sharing our vision. I’m proud of the work we do and the integrity with which we do it.

I’d like to close this message the way I opened it, by thanking Zscaler customers. We are committed to earning and retaining your trust by delivering world-class services that help you transform to the cloud, securely.

Thank you for taking this journey with us. As we look back on the last 10 years, it’s gratifying to see how far we’ve come. And we’re just getting started.

form submtited
Gracias por leer

¿Este post ha sido útil?

dots pattern

Reciba en su bandeja de entrada las últimas actualizaciones del blog de Zscaler

Al enviar el formulario, acepta nuestra política de privacidad.