Zscaler Inc.
Zscaler Inc.
  • 857
  • 40 601 779
Zero Trust: Hype oder Notwendigkeit? Episode 1/3
In dieser dreiteiligen Serie über die Geschichte & Zukunft von Zero Trust gehen Kevin Schwarz, CTO bei Zscaler und Ingo Notthoff, Podcast-Host auf die Ursprünge von Zero Trust ein. Sie schauen sich Anwendungen in der Praxis an und besprechen mögliche Szenarien, wie Zero Trust in Zukunft mit neuen Technologien und in der Ära der KI aussehen könnte.
Episode 1 - Zero Trust: Hype oder Notwendigkeit?
In der ersten Folge erfahren Sie mehr über:
o Wie und warum ist Zero Trust zu Stande gekommen?
o Sind klassischen IT-Sicherheitsansätze - die auf Vertrauen basieren - noch zeitgemäß?
o Welche Rolle spielt Zero Trust bei immer komplexeren und professionelleren Hacker-Angriffen?
o Und wie hat sich das Sicherheitskonzept in den letzten Jahren weiterentwickelt?
----------------------------------------
Episode 2 - Zero Trust: Hat klassische IT-Sicherheit ausgedient?
Episode 3 - Zero Trust: Wie lassen sich künftige Sicherheitsanforderungen bewältigen?
----------------------------------------
About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest inline cloud security platform.
©2024 Zscaler, Inc. All rights reserved. Zscaler, Zscaler Digital Exchange, Zscaler Internet Access, ZIA, Zscaler Private Access, and ZPA are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.
zhlédnutí: 105

Video

Zero Trust: wie lassen sich künftige Sicherheitsanforderungen bewältigen? Episode 3/3
zhlédnutí 29Před dnem
In dieser dreiteiligen Serie über die Geschichte & Zukunft von Zero Trust gehen Kevin Schwarz, CTO bei Zscaler und Ingo Notthoff, Podcast-Host auf die Ursprünge von Zero Trust ein. Sie schauen sich Anwendungen in der Praxis an und besprechen mögliche Szenarien, wie Zero Trust in Zukunft mit neuen Technologien und in der Ära der KI aussehen könnte. Episode 3 - Zero Trust: wie lassen sich künftig...
Zero Trust: Hat klassische IT-Sicherheit ausgedient? Episode 2/3
zhlédnutí 66Před dnem
In dieser dreiteiligen Serie über die Geschichte & Zukunft von Zero Trust gehen Kevin Schwarz, CTO bei Zscaler und Ingo Notthoff, Podcast-Host auf die Ursprünge von Zero Trust ein. Sie schauen sich Anwendungen in der Praxis an und besprechen mögliche Szenarien, wie Zero Trust in Zukunft mit neuen Technologien und in der Ära der KI aussehen könnte. Erfahren Sie: o Hat klassische IT-Sicherheit du...
Zero Trust SD-WAN für Workloads kurz erklärt
zhlédnutí 65Před dnem
Herkömmliches SD-WAN ist kein Zero Trust - Wenn Unternehmen versuchen, Zweigstellen über veraltete Netzwerk- und Sicherheitsarchitekturen mit dem Internet oder anderen Anwendungen in öffentlichen Clouds oder Rechenzentren zu verbinden, stehen sie vor einer Reihe von Herausforderungen: Komplexität, mangelte Transparenz, geringe Leistung und hohe Kosten. Erfahren Sie in diesem kurzem Erklärvideo,...
IT-Probleme proaktiv erkennen und lösen mit Zscaler Digital Experience & KI
zhlédnutí 29Před dnem
Erfahren Sie in kurzem Erklärvideo, wie Ihr Unternehmen die User-Produktivität durch schnelle Erkennung und Behebung von Problemen mit Anwendungen, Netzwerken und Geräten optimieren kann. About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from...
Le Zero Trust en 6 minutes
zhlédnutí 100Před dnem
Découvrez comment la solution cloud native de Zscaler permet aux utilisateurs et aux appareils de se connecter de manière sécurisée, efficace et évolutive à des plateformes privées et publiques depuis n'importe quel endroit. Et ce, tout en garantissant une posture de sécurité, une expérience utilisateur et une protection des données optimales. About Zscaler Zscaler (NASDAQ: ZS) accelerates digi...
Le SD-WAN Zero Trust pour Workloads en bref
zhlédnutí 48Před dnem
Le SD-WAN traditionnel n’est pas le Zero Trust - Les entreprises sont confrontées à plusieurs défis lorsqu’elles utilisent des architectures réseau et de sécurité traditionnelles pour connecter un site distant à Internet ou à leurs autres applications dans un environnement de cloud public ou de data center. Et notamment : augmentation de la complexité, manque de visibilité, mauvaises performanc...
Superviser l'expérience utilisateur avec Zscaler Digital Experience
zhlédnutí 19Před dnem
Découvrez dans une courte vidéo comment votre entreprise peut optimiser la productivité des utilisateurs en identifiant et en résolvant rapidement les problèmes liés aux applications, aux réseaux et aux appareils. About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects t...
Zero Trust SD-WAN in breve
zhlédnutí 141Před dnem
Le SD-WAN tradizionali non sono veramente Zero Trust - Quando si affidano ad architetture di rete e di sicurezza legacy per connettere una filiale a Internet o ad altre applicazioni in un ambiente cloud pubblico o nei data center, le organizzazioni si trovano davanti a non poche sfide, tra cui: una maggiore complessità, mancanza di visibilità, scarse prestazioni e scalabilità, costi elevati. Sc...
Migliorare la Digital User Experience con Zscaler Digital Experience
zhlédnutí 23Před dnem
Guardate un breve video esplicativo per scoprire come la vostra azienda possa ottimizzare la Digital User Experience e la produttività degli utenti identificando e risolvendo rapidamente i problemi relativi ad applicazioni, reti e dispositivi. About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler ...
Explicación resumida de Zero Trust SD-WAN for Workloads
zhlédnutí 44Před dnem
La SD-WAN tradicional no es Zero Trust - Las organizaciones se enfrentan a varios desafíos cuando utilizan arquitecturas de seguridad y redes heredadas para conectar una sucursal a Internet o a sus otras aplicaciones en un entorno de centro de datos o nube pública, entre los que se incluyen: mayor complejidad, falta de visibilidad, rendimiento y escalabilidad deficientes, altos costes. Descubra...
Detecte y resuelva problemas de TI de forma proactiva con Zscaler Digital Experience & AI
zhlédnutí 20Před dnem
Optimice sus experiencias digitales - Mantenga la productividad de los usuarios detectando y resolviendo rápidamente problemas de aplicaciones, redes y dispositivos utilizando IA. About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberat...
The Future of Zero Trust - Episode 3/3
zhlédnutí 172Před dnem
James Tucker, Head of CISO EMEA at Zscaler and Martyn Ditchburn, CTO in Residence at Zscaler who has led several transformation journeys throughout his career joined in a discussion about the history, evolution and future of Zero Trust in three short episodes. Episode 3 - Zero Trust Reality Check In the final episode Marytn and James discuss the impact and risks new technologies and AI bring to...
The Rise of Zero Trust - Episode 2/3
zhlédnutí 85Před dnem
James Tucker, Head of CISO EMEA at Zscaler and Martyn Ditchburn, CTO in Residence at Zscaler who has led several transformation journeys throughout his career joined in a discussion about the history of Zero Trust in three short episodes. Episode 2 - Zero Trust on the Rise Tune in the episode 2 to hear how the pandemic pushed Zero Trust beyond solely being a security topic and earned CISOs a se...
The History of Zero Trust - Episode 1/3
zhlédnutí 271Před dnem
James Tucker, Head of CISO EMEA at Zscaler and Martyn Ditchburn, CTO in Residence at Zscaler who has led several transformation journeys throughout his career joined in a discussion about the history of zero trust in three short episodes. Episode 1 - The History of Zero Trust Tune in and learn what's really behind what has now become a buzzword - Zero Trust, why it evolved and why it matters. D...
Job Spotlight: Focal Support Engineer | Zscaler
zhlédnutí 155Před dnem
Job Spotlight: Focal Support Engineer | Zscaler
The AI Data Protection Platform 2024 | Full Keynote
zhlédnutí 645Před 2 dny
The AI Data Protection Platform 2024 | Full Keynote
Zero Trust for Workloads
zhlédnutí 362Před 14 dny
Zero Trust for Workloads
Zero Trust Exchange Overview
zhlédnutí 633Před 14 dny
Zero Trust Exchange Overview
Zero Trust Digital Experience in Brief
zhlédnutí 124Před 14 dny
Zero Trust Digital Experience in Brief
Zero Trust in 5 Minutes
zhlédnutí 333Před 14 dny
Zero Trust in 5 Minutes
Zenith Live '24 Day One Recap | Zscaler
zhlédnutí 446Před 14 dny
Zenith Live '24 Day One Recap | Zscaler
Zenith Live 2024 Welcome Reception | Zscaler
zhlédnutí 282Před 14 dny
Zenith Live 2024 Welcome Reception | Zscaler
Zscaler at Infosecurity EMEA
zhlédnutí 194Před 21 dnem
Zscaler at Infosecurity EMEA
CNBC Mad Money Q3 2024 Earnings Interview | Zscaler
zhlédnutí 307Před 21 dnem
CNBC Mad Money Q3 2024 Earnings Interview | Zscaler
John Holland Reduces Networking Costs By 50% with Zscaler
zhlédnutí 382Před měsícem
John Holland Reduces Networking Costs By 50% with Zscaler
Zscaler + Crowdstrike Partnership
zhlédnutí 1,9KPřed měsícem
Zscaler Crowdstrike Partnership
Zscaler Airgap: True Zero Trust Microsegmentation
zhlédnutí 6KPřed měsícem
Zscaler Airgap: True Zero Trust Microsegmentation
The AI Data Protection Platform 2024 | Auto discovery and in-depth control over AI Apps
zhlédnutí 249Před měsícem
The AI Data Protection Platform 2024 | Auto discovery and in-depth control over AI Apps
The AI Data Protection Platform 2024 | Empowering data protection with a purpose-built DSPM
zhlédnutí 322Před měsícem
The AI Data Protection Platform 2024 | Empowering data protection with a purpose-built DSPM

Komentáře

  • @djangosmissingfingers

    If the lightweight VM isn't listening for inbound connectivity, how is traffic going to get from the User -> Cloud -> VM / App?

  • @isotope3223
    @isotope3223 Před 13 dny

    Adding AI to Zscaler zero trust makes sense as you're already seeing the packets, so why not analyze them. This is another solid step forward

  • @kentroglobalinvestmentllc8921

    So impressed!

  • @FiredUpWealth
    @FiredUpWealth Před 13 dny

    Awesome! Cybersecurity is a huge secular growth trend to profit from in your portfolio!

  • @yoyonis6840
    @yoyonis6840 Před 15 dny

    Yay zscaler!

  • @adamwhite3811
    @adamwhite3811 Před 20 dny

    I really dont understand the /32 and how this connects. If the host needs to get somewhere, and it is not seen as the same segment, then it needs to look at its routing table, will arp for the next hop and send the traffic. In this case, the zscaler is not on the same segment, so how does this work? What does it arp for? how does it send the packet there through the OSI stack? It still needs some kind of reachability. My only guess is that there is some proxying or tunneling of the traffic and the /32 is not really a /32, but isolated through some mechanism from talking to anything but the zscaler device. Would be nice to not have to guess, and actually, you know, have it explained, would take less than a minute. Also since someone else was nitpicking, I might as well do it too. If you are going to draw networking symbols, drawing a core with a traditional router picture, that implies L3, that firewall hanging off is all but useless

  • @barrythompson8813
    @barrythompson8813 Před 22 dny

    Appreciate the humour brought to a dry subject 🙂

  • @HKashaf
    @HKashaf Před 27 dny

    I don't understand this solution, isn't Microsoft defender for cloud and M365 already providing posture score. And what does Zscalar actually provide cloud based control for segmentation?

  • @sonixps
    @sonixps Před měsícem

    interest on this solution. Can provide detail implementation guide for reference?

  • @SapiaCasim
    @SapiaCasim Před měsícem

    Wow amazing

  • @hakimoum1
    @hakimoum1 Před měsícem

    Could you give us more information on load balancing? What if you have multiple server for one application. How does Zscaler do the load balancing?

  • @routeypackets2842
    @routeypackets2842 Před měsícem

    So it appears to be a router on a stick, but still sharing the same broadcast domain? There aren't really details here but I'm trying to understand how you are truly isolating the clients on a same VLAN from each other, it can't just be at a layer 3 level, you blocking ARP's etc? They running clients? Just changing a host to a /32 would certainly contain that host but what about misconfiguration or bad actors also attached to that VLAN?

    • @Ruchikun
      @Ruchikun Před 24 dny

      I mean. Zscaler pretends it's not just vpn/firewalling but in the end... Everyone relies on the same basic tech :p private vlans have been a thing for aaaaaages

  • @mgortega17
    @mgortega17 Před měsícem

    1:58 "Firewalls do a really good job of...what? Like that...north to south segmentation, but the east to west story has been a little bit trickier." After he just drew out the typical datacenter architecture (with users and OT in it? What kind of datacenter is this?) and placed a firewall segmenting the (2) VLANs in his example (by assigning the FW with a VLAN interface for each segment)...which would 100% instinctively do east west inspection. How is that tricky? How about this as the intro: "Zscaler does a really good job of...what? Like that...northbound inspection, but there hasn't really been an east to west story for us." I think that would be a more accurate statement. Another accurate statement @4:46..."I'm not a network guy". Truth. Maybe Airgap will help you be better networking guys/gals over there at Zscaler. Up until now, the network has always been pretty irrelevant for Zscaler (marketing).

  • @RbNetEngr
    @RbNetEngr Před měsícem

    A few comments: 1. You did not provide any real details here. You imply that the ZScaler Airgap ‘client’ locks down each individual host, and the Airgap box (physical or virtual) manages the policy to lock down each host. But you didn’t provide enough details here. 2. Unlike NSX, which applies policy to the virtual NIC shim that is not part of the VM, Airgap looks to be installed on the hosts. So, what would stop a bad actor from disabling or removing Airgap from that host? 3. Nitpick. You started out by drawing the Core of what you said was a Data Center, and the first thing you drew was a User VLAN. Generally, user VLANs are out in the campus, or branch locations, and NOT in the Data Center. So, does the Airgap solution ONLY apply to Data Centers (as a replacement for functionality provided by NSX or similar), or is it also something that could/would be deployed on a campus or branch network as well? 4. If this IS a solution for Data Center, Campus and Branch/Remote Office networks, does each location need a LOCAL ZScaler Airgap “policy box” to manage policy? Or would a smaller number of distributed or centralized “policy boxes” be deployed to manage policy for remote networks? And if the “policy boxes” are remote, what happens to policy enforcement and application if the Airgap-equipped hosts lose communication with the “policy boxes”?

  • @altcoinwizz
    @altcoinwizz Před měsícem

    I had a genuine laugh more than once, this guy should make more videos like this! Also I think the camera was slightly out of focus, the lines were not sharp. Neverthless, great video 😄

  • @kalaravikalaravi6141
    @kalaravikalaravi6141 Před 2 měsíci

    J😢😢😢

  • @chandratondepu1240
    @chandratondepu1240 Před 2 měsíci

    Thank you sharing about microsegmentation.

  • @irenejackson8577
    @irenejackson8577 Před 3 měsíci

    😇 P R O M O S M

  • @dulcemiel7863
    @dulcemiel7863 Před 4 měsíci

    실적 좋은데

  • @sharkdavid
    @sharkdavid Před 5 měsíci

    This is great but you guys need a media/marketing team asap. Investors won’t buy what they can’t generally understand. Talking about myself here.

  • @ronmcgee6761
    @ronmcgee6761 Před 5 měsíci

    Nice

  • @oliverwhite1119
    @oliverwhite1119 Před 5 měsíci

    so, when you gonna introduce IPv6?

  • @47-swagatikasamantaray59
    @47-swagatikasamantaray59 Před 5 měsíci

    Hello sir, I am a fresh graduate who is currently doing a research project on zero trust across multicloud ERPs. If you aa someone who is well experienced in the field would be generous enough to please help in my google survey to understand current and future market trends in it, it would be life saving. Please please respond back. Consider it as a request from a younger version of you.

  • @Nikoolayy1
    @Nikoolayy1 Před 5 měsíci

    Can Zscaler ZPA/ZIA access policies be based on IOT device types that were detected by ML not only seeing the IOT device types and their network patterns in a Report? For example allowing specific camera models to talk only to the camera vendor's cloud server through ZIA or allowing internal access to the cameras using ZPA to specific specific AD user or AD groups ?

  • @anonymous-sy8ev
    @anonymous-sy8ev Před 5 měsíci

    I was hoping this video would show competitive info. Maybe a battle card that would distinguish setting you apart from products like Prisma Access from Palo Alto Networks and other competitors. If you want to be set apart then consider being more specific about how you do that exactly in comparison.

  • @JB-uk7mn
    @JB-uk7mn Před 6 měsíci

    ☠️😂 Poor Bruce 😔

  • @marvinearly7340
    @marvinearly7340 Před 7 měsíci

    Wow!

  • @shubhamsinghhimta
    @shubhamsinghhimta Před 8 měsíci

  • @chloe.deitch
    @chloe.deitch Před 8 měsíci

    i love you😝

  • @toddbristol707
    @toddbristol707 Před 8 měsíci

    Great Video! Tooker didn't give you enough credit lol!

  • @lucasp1227
    @lucasp1227 Před 8 měsíci

    Great video on generative Ai. I really learned a lot about how to safely embrace the future of Ai.

  • @toxic.grave.studios7912
    @toxic.grave.studios7912 Před 8 měsíci

    🎉🎉🎉

  • @scooter8793
    @scooter8793 Před 8 měsíci

    Brian, thanks for this video, Super Helpful and much easier than reading a White Paper or a Slide Deck!!

  • @popparotten
    @popparotten Před 8 měsíci

    Thanks for the info! And are you the guy that’s from Pebcak podcast?!?!

  • @nascomfub
    @nascomfub Před 8 měsíci

    You're like a super sharp and physically imposing Mr. Rogers in the Zero Trust neighborhood. I love it.

  • @TravisAllabach-xc8tv
    @TravisAllabach-xc8tv Před 9 měsíci

    So maybe rudimentary question - when you say VM is that essentially just a server running on the site that needs provisioned to run the Zscaler software?

    • @user-ck5qu2yo9i
      @user-ck5qu2yo9i Před 5 měsíci

      Basically yes, it is a lightweight VM which runs a sort of communicator which talks to the ZTE (Zero trust Exchange). Only outbound which reduce security risk compared to VPN

    • @Dimerzl
      @Dimerzl Před 3 měsíci

      @@user-ck5qu2yo9i isn't that just a massive single point of failure then?

  • @karthikeyanag8791
    @karthikeyanag8791 Před 10 měsíci

    I have a doubt in zscaler If am in office network do I need to connect ZIA/ZPA? If am in public network, I can resolve my application urls with private ip, If am in public network, Can I connect both ZPA & ZIA in same time ? so that I can connect private applications and I can connect public networks securely.

  • @superman_1975
    @superman_1975 Před 11 měsíci

    Next generation and ever lasting technology. Great people.

  • @sekarankrishnan6177

    My cousin, love you for uplifting the generation. Love you Kavi.

  • @Who_iz_dis
    @Who_iz_dis Před rokem

    Curious if app control (with current capabilities) could get Salesforce instances onboarded?

  • @ayatulkhursi
    @ayatulkhursi Před rokem

    Brilliant..

  • @bluusoda
    @bluusoda Před rokem

    well done

  • @rasmusforlorn7767
    @rasmusforlorn7767 Před rokem

    Do I need to prepare my network (VNet and Subnet level in Azure) to bring this segmentation into action? Looks like I can apply it without having to create a ton of /28 subnets.

  • @matho500
    @matho500 Před rokem

    great presentation

  • @susankraft-yorke1212

    This is fantastic! Simplicity from a mile high with some deep cool technology at the root.

  • @fortis17
    @fortis17 Před rokem

    Great demo Dhawal! ZDX provides such a granular look into user workflows, that enables the Network/Application teams to be more precise in ticket resolution.

  • @emilferent23
    @emilferent23 Před rokem

    Question: SSL inspection - does that mean you can read encrypted SLL by breaking the tunnel into 2?

  • @Neddlysan
    @Neddlysan Před rokem

    Great description. Summed up very well.

  • @ErsinGokay
    @ErsinGokay Před 2 lety

    sounds like elevator speech and there is no zscaler university option either like all other vendors provide. good job

  • @villurisatya5132
    @villurisatya5132 Před 2 lety

    Do you provide training on Zscaler

    • @shivaas6122
      @shivaas6122 Před 10 měsíci

      no he just provide training on Zscalar