STOCK TITAN

Zscaler Announces Cloud Protection to Automate Security for Cloud Workloads

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Negative)
Tags
Rhea-AI Summary

Zscaler (NASDAQ: ZS) has launched Zscaler Cloud Protection, a new portfolio designed to enhance security for cloud workloads across any platform. This solution aims to minimize attack surfaces and automate security policies, enabling organizations to adopt a zero-trust approach effectively. Key features include secure configuration compliance, identity-based micro-segmentation, simplified app connectivity, and secure access without internet exposure. With over 90% of organizations exposing cloud services poorly, Zscaler addresses significant security gaps, promising a 90% reduction in policies and 30% cost savings compared to traditional methods.

Positive
  • Launch of Zscaler Cloud Protection enhances security for cloud workloads.
  • Supports a zero-trust approach, improving overall security posture.
  • Promised 90% reduction in security policies and over 30% cost savings.
  • Addresses critical security gaps in cloud environments affecting over 90% of organizations.
Negative
  • None.

New Comprehensive Portfolio Extends Zero Trust Architecture to Cloud Workloads on Any Cloud Platform
ThreatLabZ Research Shows Cloud Security Best Practices Routinely Missed 

SAN JOSE, Calif., Dec. 08, 2020 (GLOBE NEWSWIRE) --  Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced Zscaler Cloud Protection, a comprehensive portfolio that simplifies and automates protection for workloads on and between any cloud platform. The new solution minimizes attack surface and automates globally enforced security policies across organizations’ multi-cloud footprint. This extends a zero-trust approach to cloud workloads, delivering the same high performance and reliability that over 4,500 Zscaler customers trust to protect private application and internet access. 
The four components of Zscaler Cloud Protection enable organizations to tighten security while continuing to accelerate digital transformation in the cloud: 

  • Continuously ensure secure configuration and compliance of cloud platforms
  • Eliminate lateral threat movement with identity-based micro-segmentation
  • Simplify and secure app-to-app connectivity within and across clouds
  • Secure access to cloud applications without exposing them to the internet.

By removing concerns dealing with an organization’s attack surface and global policies across multiple clouds, Zscaler Cloud Protection is helping customers accelerate their cloud strategies with confidence.

“Hub International has embraced a cloud-first strategy to drive aggressive growth,” said Jeremy Embalabala, Vice President, Information Security at HUB International. “Zscaler Cloud Protection helps us deliver security and compliance across our growing, multi-cloud environments. Continuous assurance and automation ensure that we are always aware of our security posture, regardless of how fast things change.”

The customer move to the cloud is accelerating with analysts predicting over 65% growth in the next two years. Yet, cloud benefits are undermined by insecure legacy technologies and limited operational best practices.

With more than 90% of organizations unnecessarily exposing cloud services, and fewer than 10% meeting compliance against regulatory frameworks, poor security hygiene and exposed attack surfaces continue to plague enterprise cloud environments. Zscaler’s ThreatLabZ, which mines data from the largest security cloud in the world, found the following problems with business’ cloud security measures: 

  • Fundamental platform security is lacking, with 63% not using multi-factor authentication, 78% not disabling public access of cloud storage, and 92% not logging events sufficiently for forensic investigation
  • Network security groups are too permissive, with 26% publicly exposing management interfaces, and 5% of all workloads completely open to the internet
  • Open, flat networks unnecessarily expose organizations to lateral threat movement, with 87% of allowed network paths never used in large segments

Zscaler Cloud Protection can identify and automatically resolve these issues, and the vast majority of other public cloud security challenges. When compared to migrating legacy data center security to the cloud, Zscaler leverages automation, understandable business-level policies, and least privilege access to deliver a 90% reduction in security policies and cost reductions of 30% or more. 

“The cloud continues to accelerate digital transformation in every industry, but legacy security paired with cloud speed and agility have dramatically increased risk resulting in far too many security exposures,” said Rich Campagna, Senior Vice President, Cloud Protection at Zscaler. “The same zero trust principles that allowed Zscaler to revolutionize secure access for users with our platform will transform protection for cloud workloads, tightening security while reducing cost and complexity.”

Zscaler Cloud Protection is available today. Go to the Zscaler website to learn more, or to schedule a demo. For a full review of the Zscaler ThreatLabZ findings, go to the Zscaler Blog.

About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest in-line cloud security platform.

Zscaler™ and the other trademarks listed at https://www.zscaler.com/legal/trademarks are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

Media Contact:
Natalia Wodecki
nwodecki@zscaler.com

Investor Relations Contact:
Bill Choi, CFA
ir@zscaler.com


FAQ

What is Zscaler Cloud Protection?

Zscaler Cloud Protection is a portfolio launched by Zscaler to enhance security for cloud workloads across any platform.

How does Zscaler Cloud Protection improve cloud security?

It minimizes attack surfaces and automates security policies, allowing organizations to implement a zero-trust approach.

What are the benefits of using Zscaler Cloud Protection?

The solution offers a 90% reduction in security policies and over 30% cost savings compared to traditional cloud security methods.

What security issues does Zscaler address?

Zscaler targets major security gaps, including poor multi-factor authentication use and unregulated public access in cloud environments.

How is Zscaler's new offering expected to impact businesses?

By enhancing security and compliance, Zscaler Cloud Protection aims to support businesses in accelerating their cloud strategies with confidence.

Zscaler, Inc.

NASDAQ:ZS

ZS Rankings

ZS Latest News

ZS Stock Data

27.87B
152.49M
37.88%
50.02%
3.18%
Software - Infrastructure
Services-computer Programming Services
Link
United States of America
SAN JOSE