Quantcast
Channel: Blogs Feed
Browsing all 1471 articles
Browse latest View live

The Hitchhiker’s Guide to SolarWinds Incident Response

On December 13, 2020, multiple security vendors in conjunction with CISA disclosed a software supply-chain attack involving the SolarWinds Orion platform. The disclosure detailed the activities of an...

View Article


The Four Critical Protection Points in your Cloud Attack Surface

Your attack surface represents all of the different ways that an attacker can gain access to sensitive data and compromise applications that your organization is trying to protect. There are hundreds...

View Article


Ransomware Delivered Using RDP Brute-Force Attack

Zscaler ThreatLabZ recently published a report on the 2020 State of Public Cloud Security that showed security misconfiguration to be the leading cause of cyberattacks against public cloud...

View Article

Zscaler Named a 2021 Glassdoor “Best Place to Work”

Zscaler is hiring company-wide—check out our careers page. To all of our employees who have taken the time to review Zscaler on Glassdoor, thank you. We appreciate your feedback and for taking the time...

View Article

The Hindsight of 2020 Brings Fresh Perspective for 2021

Happy New Year! None of us could have predicted the tumultuous year that became 2020. Yet the dawn of a new year provides a fresh perspective to better prepare for the opportunities ahead. This past...

View Article


New Phishing Trends and Evasion Techniques

Zscaler ThreatLabZ researchers recently came across multiple phishing campaigns using novel obfuscation and evasion techniques. In this blog, we will present an analysis of four phishing campaigns and...

View Article

A Day of Service in Honor of MLK

“Life’s most persistent and urgent question is: ‘What are you doing for others?’” – Dr. Martin Luther King, Jr. Every year in mid-January, my daughters and I have an adventure. In the early years, it...

View Article

Zscaler: azienda leader indiscussa del Magic Quadrant di Gartner per i Secure...

Nel 2020, Zscaler è stata nominata leader indiscussa del Magic Quadrant di Gartner per i Secure Web Gateway, consolidando la sua posizione di leadership per 10 anni consecutivi. Oltre a essere l'unica...

View Article


Zscaler: Líder exclusivo del Cuadrante Mágico de Gartner para Pasarelas...

Zscaler ha sido designado líder exclusivo del Cuadrante Mágico de Gartner para Pasarelas seguras de Internet, consolidando así 10 años consecutivos de reconocimiento como líder. Además de la...

View Article


Supply Chain Attacks

ABSTRACT In this article we will review what supply chain attacks are, how they evolved, and how we ended up with SUNBURST, a supply chain attack targeting the famous monitoring platform SolarWinds...

View Article

Combating Ransomware with Zero Trust

The scourge of ransomware attacks continues to plague nearly every public-sector institution and private organization. No one is immune. In 2019, there were more than 140 ransomware attacks against...

View Article

DreamBus Botnet - Technical Analysis

Zscaler’s ThreatLabZ research team recently analyzed a Linux-based malware family that we have dubbed the DreamBus Botnet. The malware is a variant of SystemdMiner, which consists of a series of...

View Article

Applying Zero Trust to Cloud Workloads

Over the last few years, zero trust has achieved widespread acceptance and adoption, and rightly so. The zero trust security model significantly reduces risk by minimizing the enterprise attack surface...

View Article


Safeguarding Your Data in 2021 and Beyond

For information on Zscaler Data Protection, check out our new guide. Data protection is defined as the process of safeguarding your important and sensitive information from corruption, compromise, or...

View Article

The Zero Trust Architecture Through the Lens of U.S. Federal Agencies

Ask five IT leaders from five different federal agencies to explain zero trust, and you will get five different definitions. I’ve noticed this disparity when speaking with them during workshops and...

View Article


Cloud-to-Internet Communications: Six Key Challenges

Cloud workloads need access to the internet for a variety of reasons, and opening that access introduces risk. While your workloads (hopefully) don’t have web browsers installed from which users are...

View Article

Did COVID Cancel Christmas for Cybercriminals?

ThreatLabZ, the security research team at Zscaler, is responsible for monitoring and tracking global cybercrime activity, which typically drops each year around the Russian Orthodox Christmas on...

View Article


FedRAMP JAB Certification at the High Impact Level: Another ZIA Milestone

Today, on behalf of the entire team at Zscaler, I’m proud to share an important step forward in our commitment to help federal agencies take advantage of modern, cloud-based technology, securely. The...

View Article

What is Application Identity and Why Does it Matter?

Most security practitioners think in terms of protecting the “crown jewels,” whatever those may be relative to the specific business. While each company is different in terms of its resident data and...

View Article

Discord CDN: A Popular Choice for Hosting Malicious Payloads

Introduction Since the onset of the pandemic, the internet has become a central part of our lives. People of all ages turned online for school and work, to stream videos, to play video games, have...

View Article
Browsing all 1471 articles
Browse latest View live