Zscaler announces innovations for Zscaler Zero Trust Exchange platform

Zscaler announces innovations for Zscaler Zero Trust Exchange platform

Security innovations, resources for CxOs and IT practitioners and zero trust deployment programs overcome security barriers to accelerate Digital Transformation.

Zscaler, a leader in cloud security, has announced innovations for the Zscaler Zero Trust Exchange platform and new programs designed to secure digital businesses.

New security solutions, resources for IT execs and practitioners and deployment guides to expedite zero trust adoption are redefining the rules of IT security for the modern Internet-driven, cloud-first businesses. The combination of these offerings provides digital businesses with a holistic approach to securing modern organizations and the pragmatic skills and blueprints needed to be competitive. 

Digital Transformation has fundamentally changed the way modern businesses innovate and operate. This seismic shift has been accelerated by enterprises’ move to cloud-based SaaS models and the Internet becoming the new corporate network — shattering 30 years of IT networking and security principles.

While direct-to-Internet connectivity for access to cloud applications and workloads has democratised information flow and improved business agility, it has also destroyed the castle-and-moat security architecture exposing businesses to new threat vectors resulting in more large-scale security breaches.

Zero trust starts with validating user identity combined with business policy enforcement based on contextual data from user, device, app and content to deliver authorized direct access to applications and resources.

“The accelerated adoption of Digital Transformation compounded with more employees working from anywhere has opened the floodgates to targeted cyberattacks. Security teams face challenges everyday posed by managed and unmanaged endpoints and identities, streams of unfiltered data and the complexity of managing user access to critical business applications,” said Amol Kulkarni, Chief Product Officer at CrowdStrike.

“CrowdStrike’s Zero Trust Assessment provides continuous, real-time security device posture assessments and Zscaler’s frictionless integration with ZTA provides an identity and data-centric approach for dynamic conditional access to applications. The integration delivers customers a holistic zero trust solution that encompasses data, people, devices, workloads and networks.”

Sendur Sellakumar, CPO and SVP of Cloud, Splunk, said: “As enterprises continue to adopt a cloud-first strategy, a cloud-native zero trust security model has become a necessity,” said Sendur Sellakumar, CPO and SVP of Cloud, Splunk. “Splunk and Zscaler have jointly developed design guides and robust product integrations to help IT security teams prevent and detect attacks, dynamically control policy and risk and accelerate threat response in alignment with zero trust best practices.”

Click below to share this article

Browse our latest issue

Intelligent CIO North America

View Magazine Archive