DanaBot Launches DDoS Attack Against the Ukrainian Ministry of Defense
Key Points A threat actor using DanaBot has launched a Distributed Denial of Service (DDoS) attack against the Ukrainian Ministry of Defense’s webmail server. The DDoS attack was launched by leveraging...
View ArticleZscaler SSE Insights Part 2: How Modern Companies Stop Data Breaches
In this blog series, we are detailing the way that digital transformation necessitates security transformation and how security service edge offerings are the ideal solution for modernizing enterprise...
View ArticleAnalysis of Adobe Acrobat Pro DC Solid Framework Heap-based Buffer Overflow...
In January 2022, Adobe released a security update for vulnerabilities in Adobe Acrobat and Reader. The update fixed five vulnerabilities (CVE-2021-44703, CVE-2021-44708, CVE-2021-44709, CVE-2021-44740,...
View ArticlePreparing For the Log4j Long Haul: How to Mitigate Log4Shell Risk for Good
It has been several months since the discovery of the pervasive Apache Log4j / Log4Shell vulnerability, but the end of managing this threat is not yet in sight. Moderate estimates predict that security...
View ArticleSpeeding Deal Velocity for Healthcare M&A
Healthcare organizations are under pressure to stay competitive in a highly-dynamic market while meeting the demands of patients, payers, and regulations. Many in the healthcare industry are turning to...
View ArticleZero Trust by the Numbers: Why Firewalls and VPNs Don’t Make the Cut
The Greek philosopher Heraclitus once said, “Change is the only constant in life.” This statement certainly applies to the modern workplace. Your users, data, and applications were once relegated to...
View ArticleInternational Women’s Day 2022 - Celebrating Powerful Women in Tech
At Zscaler, we celebrate diversity every day. We know that we’re stronger when we have input and perspective from people of varied backgrounds, which is why we make representation a priority. We’re...
View ArticleZscaler SSE Insights Part 3: How to Stop Ransomware
Zscaler was recently named a leader in the 2022 Gartner® Magic Quadrant™ for Security Service Edge, positioned with the industry’s highest ability to execute. This marks 11 consecutive years of Zscaler...
View ArticleShift Left and Shift Down with CWPP
In recent years, Cloud Workload Protection Platforms (CWPPs) have become an integral part of many organizations’ cloud security strategies. CWPPs provide visibility and control over the behavior of...
View ArticleWhat is the OWASP Top 10?
In the first installment of this blog series on private application protection, we’re discussing the OWASP Top 10, which represents the most critical risks to modern web applications and is widely...
View ArticleHow Government Agencies Can Make the Internet Their New Network
To meet the goals outlined in the President’s Executive Order on Improving the Nation’s Cybersecurity, follow-on guidance specific to the move to zero trust was issued in the Federal Zero Trust...
View ArticleThe Zscaler Data Protection Tour: How to Protect Data in Image Files
In this blog series, we are taking our readers on a tour of various challenges to enterprise data security. As we do so, we will detail the ins and outs of each subject, describe why they all matter...
View ArticleUnderstanding the Assignment: Defending Against Ransomware
The education industry has unceremoniously emerged as the second most common target for ransomware. In 2020, at least 1,681 schools, colleges, and universities of all sizes and prestige were infected....
View ArticleZero Trust Live: Industry Leaders
Less than a week to go for Zero Trust Live! Zero Trust Live is an exclusive virtual event that aims to educate and enlighten IT and security professionals and provide insight into industry best...
View ArticleMidas Ransomware : Tracing the Evolution of Thanos Ransomware Variants
Key Takeaways: An in-depth analysis of Midas and trends across other Thanos ransomware variants reveals how ransomware groups shifted tactics in 2021 to: lower sunk costs by using RaaS builders to...
View ArticleDomain Fronting, Abuse and Hiding
What is Domain Fronting? Domain fronting is a technique in which a client conceals the true intended destination of an HTTPS request from censors and network security filters by “fronting” the request...
View ArticleZTNA, Evolved: Introducing the Industry’s First Next-Gen ZTNA Platform
Just the news: Experience the future of zero trust at 10am PT / 1pm ET during our Zero Trust Live virtual event, also available in EMEA and APAC and Japan friendly timezones, or access key resources...
View ArticleThe Zero Trust Exchange – The Only Road to Zero Trust
In my previous blog, I explained how firewalls and other perimeter-based network security solutions are incapable of delivering zero trust. Be it firewalls and VPNs, cloud-based perimeter models like...
View Article6 Steps for Speeding M&As with the Zscaler Zero Trust Exchange
It’s one thing to acquire a company, it’s another to complete integrations rapidly enough to make your newly acquired employees productive. That’s why we’re using zero trust for M&A here at...
View ArticleLapsus$ Attack on Okta: How to Evaluate the Impact to your Organization
Microsoft and Okta disclosed breaches this week involving Lapsus$, a cybercrime group that has made headlines multiple times in recent months for attacks against corporations including NVIDIA, Ubisoft,...
View Article