Zscaler

Zscaler

Computer and Network Security

San Jose, California 366,344 followers

We make it easy to secure your cloud transformation. Get fast, secure, and direct access to apps without appliances.

About us

Zscaler enables the world’s leading organizations to securely transform their networks and applications for a mobile and cloud first world. Its flagship services, Zscaler Internet Access and Zscaler Private Access, create fast, secure connections between users and applications, regardless of device, location, or network. Zscaler services are 100% cloud-delivered and offer the simplicity, enhanced security, and improved user experience that traditional appliances or hybrid solutions are unable to match. Used in more than 185 countries, Zscaler operates the world’s largest cloud security platform, protecting thousands of enterprises and government agencies from cyberattacks and data loss. Stay Connected: LinkedIn: https://www.linkedin.com/company/zscaler Twitter: https://www.twitter.com/zscaler Facebook: https://www.facebook.com/Zscaler/

Website
https://www.zscaler.com
Industry
Computer and Network Security
Company size
5,001-10,000 employees
Headquarters
San Jose, California
Type
Public Company
Founded
2008
Specialties
Zero Trust, SASE, Cloud Security, CASB, Secure Web Gateways, Secure Remote Access, Cloud Sandbox, Cloud Firewall, CSPM, Workload Segmentation, and SSE

Locations

  • Primary

    110 Rose Orchard Way

    San Jose, California 95134, US

    Get directions
  • Corporate Office: Bangalore

    #101 Shreshtha Bhoomi, No.87, 1st Floor, K.R. Road

    Bangalore, 560 004, IN

    Get directions
  • Corporate Office: Atlanta

    375 Northridge Road, Suite 520

    Atlanta, Georgia 30350, US

    Get directions
  • Southern Europe, Middle-East & Africa Office

    33, rue de Berri

    Paris, 75008, FR

    Get directions
  • Central & Eastern Europe Office

    Schatzbogen 52

    Munich, Bavaria 81829, DE

    Get directions
  • Escazu, CR

    Get directions

Employees at Zscaler

Updates

  • View organization page for Zscaler, graphic

    366,344 followers

    Is your enterprise prepared to unlock the full potential of GenAI? In the APAC region, nearly 1.3 billion more #AI transactions are happening compared to EMEA—showing just how crucial secure #GenAI integration has become.With #Zscaler, you can seamlessly embrace GenAI while keeping your data secure. Our Zscaler Internet Access integration with the ChatGPT Enterprise Platform offers: 💡A comprehensive #ZeroTrust approach to defend against advanced threats 💡Smart blocking decisions that align with your organisational policies 💡A robust #security framework that boosts productivity while maintaining safety Curious to see how Zscaler can make your GenAI journey smoother and safer? Learn more here 👉 http://spklr.io/6041tZgv

  • View organization page for Zscaler, graphic

    366,344 followers

    Women occupy just 17% of #cybersecurity roles in Australia—a gap we must address. Kavitha Mariappan shares her journey of overcoming biases as a woman of colour and immigrant and how she leverages these experiences as strengths. As the executive sponsor for Women in Zscaler Engage (WIZE), Kavitha is committed to bridging the gender gap and driving #innovation in the field. Here’s how she believes #transformation can be achieved: ✨ Elevating women’s voices to create a more inclusive cybersecurity landscape ✨ Leveraging women’s strengths in communication, empathy, and strategic thinking ✨ Providing mentorship and role models to support women in cybersecurity Discover more about her journey and why diversity is crucial in cybersecurity. Check out the interview to see how #Zscaler is championing these initiatives ➡️ http://spklr.io/6042tZgy

    • No alternative text description for this image
  • View organization page for Zscaler, graphic

    366,344 followers

    In APAC, 25% of #cyberattacks stem from espionage. One such #threat is the TRANSLATEXT attack initiated by Kimsuky to target South Korean academia. The Kimsuky group: 🔓 Bypasses #security measures for prominent email service providers like Gmail, Kakao and Naver to steal information 🕵️♂️ Conducts surveillance on academic and government personnel to gather valuable information #ThreatLabz has done a detailed technical analysis of this threat actor. Check it out here 👉 http://spklr.io/6041tPMH

    • No alternative text description for this image
  • View organization page for Zscaler, graphic

    366,344 followers

    Hear from Stephen Harrison, CISO at MGM Resorts International, how his team blocks more than 275,000 threats per month, boosts mobile device efficiency by over 50%, and secures data with best-in-class DLP and deception technology in the Zscaler Zero Trust Exchange. Check out http://spklr.io/6044tJQQ to learn more.#ZCloudCollective

  • View organization page for Zscaler, graphic

    366,344 followers

    [#ZscalerPodcast] Le #podcast exclusif n°3 sur la cybersécurité à l’ère de l’IA 🤖 Ce que change l’IA pour la #cybersécurité ? A peu près tout. Chez Zscaler, nous avons identifié 5 grands domaines où les entreprises vont devoir repenser leurs stratégies et méthodes pour une protection cyber plus cohérente, plus résiliente et plus efficace 🛡 ▶︎ La protection des actifs numériques devenant plus complexe, il s’agit de redéfinir les protocoles et stratégies de sécurité numérique ;  ▶︎ Les outils d’IA étant plus simples à utiliser, cela augmente le nombre de cyberattaquants potentiels et donc le nombre de #cyberagressions ;  ▶︎ Un équilibre nécessaire doit être trouvé entre automatisation et expertise humaine ;  ▶︎ L'usage de l'IA en cybersécurité soulève des défis éthiques, notamment en matière de respect de la vie privée et de protection des #données ;  ▶︎ L'IA modifie le paysage des #cybermenaces avec l'émergence de techniques comme les deepfakes nécessitant de nouvelles approches en matière de défense et de sécurité. Le #podcast "La cybersécurité à l'ère de l'IA : vers une cybersécurité proactive : Stratégies et défis" met en lumière l'évolution nécessaire des stratégies de cybersécurité dans un contexte où les menaces deviennent de plus en plus sophistiquées. Découvrez notre podcast sur la cybersécurité et l’IA ⬇️ –  [#ZscalerPodcast] The exclusive n°3 #podcast on cybersecurity in the age of AI 🤖 What's AI changing for #cybersecurity? Pretty much everything. At Zscaler, we've identified 5 key areas where companies will need to rethink their strategies and methods for more consistent, resilient and effective cyber protection 🛡 ▶︎ As digital asset protection becomes more complex, digital security protocols and strategies need to be redefined;  ▶︎ As AI tools are simpler to use, this increases the number of potential cyber attackers and therefore the number of #cyberattacks ;  ▶︎ A necessary balance must be struck between automation and human expertise;  ▶︎ The use of AI in cybersecurity raises ethical challenges, particularly in terms of privacy and #data protection;  ▶︎ AI is changing the #cyberthreat landscape, with the emergence of techniques such as deepfakes requiring new approaches to defense and security. The #podcast “Cybersecurity in the AI era: towards proactive cybersecurity: Strategies and challenges” highlights the necessary evolution of cybersecurity strategies in a context where threats are becoming increasingly sophisticated. Discover our podcast on cybersecurity and AI ⬇️ #ZscalerFrance #IntelligenceArtificielle #SécuritéInformatique #Innovation #StratégieCybersécurité #PréventionCyber #ProtectionDesDonnées

  • View organization page for Zscaler, graphic

    366,344 followers

    The #ThreatLabz 2024 Phishing Report reveals Singapore as a leading originator of global phishing attacks, highlighting the critical role of CISOs in safeguarding enterprise data. Heng Mok, in an interview with CIO World Asia, shares insights on his journey as a leader in adapting to the new challenges of modern #cybersecurity. He discusses how Zscaler targets every stage of the phishing attack chain by: ➡️ Leveraging #AI powered #phishing prevention controls ➡️ Limiting lateral movement with comprehensive app segmentation ➡️ Preventing #data exfiltration through real-time inspection Check out the interview to explore how #Zscaler is leading the way forward 👉 http://spklr.io/6044tOTe

    • No alternative text description for this image
  • View organization page for Zscaler, graphic

    366,344 followers

    🚀 Zscaler Sales Kick-Off starts today! Hundreds of Zscaler staff are together in Las Vegas to hear from executives about the power of the Zscaler platform. SKO is an exciting way to learn, connect, and grow (and maybe test your luck 🎲) each year! Check out some pics from day one, and stay tuned for more updates all week! Interested in joining the Zscaler team? Check out our careers page to find the position that's right for you: http://spklr.io/6041tMl7 #Zscalerlife #zscalerSKO

    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
  • View organization page for Zscaler, graphic

    366,344 followers

    🔎 Check out Zscaler Digital Experience in action! On August 26, 2024, at 12:20 p.m. PDT, Zscaler Digital Experience (ZDX) detected a significant and sudden decline in the ZDX Score for ServiceNow services worldwide. Read how ZDX effectively identified the outage and its underlying cause, reassuring our customers that the issue was not related to their networks or devices, preventing significant business disruption. http://spklr.io/6046tMr0 By Rohit Goyal

    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image

Affiliated pages

Similar pages

Browse jobs

Stock

ZS

NASDAQ

20 minutes delay

$199.98

2.73 (1.384%)

Open
198.5
Low
197.57
High
200.41

Data from Refinitiv

See more info on Bing

Funding

Zscaler 4 total rounds

Last Round

Post IPO equity

US$ 22.7M

See more info on crunchbase