Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Comunicado de prensa

Zscaler Announces Cloud Protection to Automate Security for Cloud Workloads

New Comprehensive Portfolio Extends Zero Trust Architecture to Cloud Workloads on Any Cloud Platform; ThreatLabZ Research Shows Cloud Security Best Practices Routinely Missed

ZENITH LIVE, diciembre, 08, 2020

ZENITH LIVE, December 8, 2020 -- Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced Zscaler Cloud Protection, a comprehensive portfolio that simplifies and automates protection for workloads on and between any cloud platform. The new solution minimizes attack surface and automates globally enforced security policies across organizations’ multi-cloud footprint. This extends a zero-trust approach to cloud workloads, delivering the same high performance and reliability that over 4,500 Zscaler customers trust to protect private application and internet access. 

The four components of Zscaler Cloud Protection enable organizations to tighten security while continuing to accelerate digital transformation in the cloud: 

  • Continuously ensure secure configuration and compliance of cloud platforms
  • Eliminate lateral threat movement with identity-based micro-segmentation
  • Simplify and secure app-to-app connectivity within and across clouds
  • Secure access to cloud applications without exposing them to the internet.

By removing concerns dealing with an organization’s attack surface and global policies across multiple clouds, Zscaler Cloud Protection is helping customers accelerate their cloud strategies with confidence.

“Hub International has embraced a cloud-first strategy to drive aggressive growth,” said Jeremy Embalabala, Vice President, Information Security at HUB International. “Zscaler Cloud Protection helps us deliver security and compliance across our growing, multi-cloud environments. Continuous assurance and automation ensure that we are always aware of our security posture, regardless of how fast things change.”

The customer move to the cloud is accelerating with analysts predicting over 65% growth in the next two years*. Yet, cloud benefits are undermined by insecure legacy technologies and limited operational best practices.

With more than 90% of organizations unnecessarily exposing cloud services, and fewer than 10% meeting compliance against regulatory frameworks, poor security hygiene and exposed attack surfaces continue to plague enterprise cloud environments. Zscaler’s ThreatLabZ, which mines data from the largest security cloud in the world, found the following problems with business’ cloud security measures: 

  • Fundamental platform security is lacking, with 63% not using multi-factor authentication, 78% not disabling public access of cloud storage, and 92% not logging events sufficiently for forensic investigation
  • Network security groups are too permissive, with 26%  publicly exposing management interfaces, and 5% of all workloads completely open to the internet
  • Open, flat networks unnecessarily expose organizations to lateral threat movement, with 87% of allowed network paths never used in large segments

Zscaler Cloud Protection can identify and automatically resolve these issues, and the vast majority of other public cloud security challenges. When compared to migrating legacy data center security to the cloud, Zscaler leverages automation, understandable business-level policies, and least privilege access to deliver a 90% reduction in security policies and cost reductions of 30% or more. 

“The cloud continues to accelerate digital transformation in every industry, but legacy security paired with cloud speed and agility have dramatically increased risk resulting in far too many security exposures,” said Rich Campagna, Senior Vice President, Cloud Protection at Zscaler. “The same zero trust principles that allowed Zscaler to revolutionize secure access for users with our platform will transform protection for cloud workloads, tightening security while reducing cost and complexity.”

Zscaler Cloud Protection is available today. Go to the Zscaler website to learn more, or to schedule a demo. For a full review of the Zscaler ThreatLabZ findings, go to the Zscaler Blog. 

* “Gartner Forecasts Worldwide Public Cloud Revenue to Grow 6.3% in 2020,” Gartner, July 23, 2020 https://www.gartner.com/en/newsroom/press-releases/2020-07-23-gartner-forecasts-worldwide-public-cloud-revenue-to-grow-6point3-percent-in-2020

Sobre Zscaler

Zscaler (NASDAQ: ZS) acelera la transformación digital para que los clientes puedan ser más ágiles, eficientes, potentes y seguros. La plataforma Zscaler Zero Trust Exchange™ protege a miles de clientes de ciberataques y de pérdidas de datos gracias a la conexión segura de usuarios, dispositivos y aplicaciones ubicados en cualquier lugar. Distribuido en más de 150 centros de datos en todo el mundo, Zero Trust Exchange™ basado en SSE es la mayor plataforma de seguridad en línea en la nube del mundo.

Contactos con los medios de comunicación

Karin Gall, EMEA Public Relations, [email protected]