Zscaler

Zscaler, Inc.
Public
Traded as NASDAQ: ZS
Russell 2000 Component
Industry Network security, computer security, Internet security
Founded 2008 (2008)
Headquarters San Jose, California, United States
Area served
Worldwide
Key people
Jay Chaudhry, CEO
Remo Canessa, CFO[1]
Amit Sinha, CTO
Kailash, founder
Michael Sutton, CISO
Number of employees
950 (as of 01/31/2018) [2]
Website zscaler.com

Zscaler is a global cloud-based information security company that provides Internet security, web security, next generation firewalls, sandboxing, SSL inspection, antivirus, vulnerability management and granular control of user activity in cloud computing, mobile and Internet of things environments.[3] As of 2015, Zscaler provides automated threat forensics and dynamic malware protection against advanced cyber threats, such as advanced persistent threats and spear phishing for more than 6,000 corporate, government and military organizations with more than 15 million paying users. It provides a cloud-based approach to security as a service. Zscaler went IPO by getting listed in NASDAQ on 16 March 2018. It was the first post-billion, big tech IPO of the year.[4]

History, fundraising, and valuation

The company was founded in 2008 by Jay Chaudhry, a serial security entrepreneur who previously founded and later sold AirDefense, CipherTrust, CoreHarbor and SecureIT,[5] and Kailash, the former chief architect of NetScaler. The company is unique among the private technology company "unicorns" in being significantly self-funded by the founder himself, is cash-flow neutral, and is on a very fast track of growth year over year.[6][7] In 2012, Zscaler raised $5 million in venture capital from Lightspeed Venture Partners plus received a strategic investment from EMC Corporation as part of a $38 million expansion round.[8] Zscaler has a reported company valuation of "well north of $1 billion."[9] On August 3, 2015, Zscaler announced a $100 million pre-IPO fundraising led by TPG Capital Growth. On September 23, 2015, Zscaler announced that the $100 MM round had been oversubscribed and has been raised to $110 million including a $25 million investment from Google Capital.[10]

Technology

Zscaler is a cloud-based information security platform delivered through what is reportedly the world’s largest security cloud of more than 100 global data centers and more than 1,000 points of presence. To use Zscaler, Internet traffic from fixed locations such as branch offices or factories, roaming laptops, tablets and mobile phones and Internet of things devices is routed through Zscaler points of presence before going on to the public Internet. Localized data centers store security policies that can be pushed worldwide in seconds, following users as they travel around the globe to enforce these policies without latency.[11] Zscaler serves as a cloud-based proxy and firewall, routing all traffic through its software to apply corporate and security policies, eliminating the time and money companies spend managing Web filtering, data leakage protection, SSL inspection, advanced threat protection and security on their own servers. Zscaler is designed to address the challenge of managing security in a world where cloud computing, mobility and the Internet of things are eroding the network perimeter.[5] Zscaler centralizes administration of users and policies on a single Web interface with a simple visualization. Zscaler can provide comprehensive user reports in nearly real-time and is constantly gathering global threat data to protect its customers.[11]

Security-as-a-service platform

Most security products have historically been point solutions deployed as hardware appliances, Zscaler is very different being a cloud-based security-for-a-service platform, that requires no on-premises and on-device hardware or software. Zscaler is a broad platform integrating for many different security applications - from web-security to next generation firewall, SSL decryption and inspection, data leakage protection, intrusion detection, and advanced threat protection, thus it can also be considered a cloud-based, carrier-grade, globally deployed unified threat management system.

Additional products

Zscaler for Advanced Persistent Threats

Zscaler for APTs provides protection from zero-day attacks and advanced persistent threats by combining proactive protection against known threats, file-based behavioral analysis and sandboxing, botnet detection and blocking, data exfiltration detection and blocking, plus security analytics such as threat intelligence feeds.[12] Zscaler for APTs consolidates the commoditized features of existing security appliances to protect, detect and remediate advanced security threats.[13] Zscaler's cloud-based sandboxing is unique in being ultimately based on a terminating proxy - this means that it can quarantine files for inspection instead of only making pass/block decisions. This prevents the "Patient 0" problem associated with sandboxing appliances like FireEye and Next Generation Firewalls like Palo Alto Networks that pass the first instance of an unrecognized new file, allow the infection to take place, and alert later if the file turns out to be malicious.

Zscaler Private Access

Zscaler Private Access, launched in 2016, is a service that enables organizations to provide access to internal applications and services while ensuring the security of their networks. It uses the global Zscaler cloud infrastructure to enable application access independent of network access. It also decouples applications from the physical network to deliver granular, per-user access to application software and services running in the internal corporate network, in a datacenter, or in a public cloud. The service is based on Zscaler’s global cloud, so there is no requirement for additional hardware or forklift upgrades of existing hardware, enabling rapid and unobtrusive adoption to support business needs. This enables an enterprise to allow employees, customers and business partners to securely access internal applications without any need for code refactoring or implementing hardware. [14]

Zscaler Next Generation Firewall

Zscaler Next Generation Firewall is an application and user-aware firewall that provides visibility and control over network traffic. It is unique in being entirely cloud-based and does not require any on-premises hardware or software, making it suited for protecting branch offices, retail stores, factories, remote location, mobile devices and Internet of Things deployments. Zscaler Next Generation Firewall also includes traditional firewall capabilities such as control over network ports and protocols.

Zscaler Web Security

Zscaler Web Security is a secure web gateway, which also includes a web filter, that runs on top of the Zscaler Security as a Service platform. In the Spring of 2015, both Gartner Group and Forrester Research ranked Zscaler Web Security at the upper right of their Magic Quadrant and Wave reports, respectively.

Zscaler Cloud Application Security

In 2015, Zscaler introduced Cloud Application Security capabilities designed to provide security, access management, visibility and policy-based controls over SaaS and cloud computing applications. Gartner Group is promoting the acronym CASB (cloud access security broker) to describe this category of functionality. Pure-play CASB vendors also plug into Zscaler's platform to provide additional capabilities such as shadow-IT application discovery.

Zscaler Security Preview

In 2014, Zscaler released a free HTML5-based network security testing tool called Zscaler Security Preview. Zscaler Security Preview runs a suite of automated tests that inspects an organization's network security posture from the perspective of the client device that is running the test. For example, it tests to see whether virus samples hosted on content delivery networks are blocked, it attempts to exfiltrate valid payment card and social security numbers, and it detects whether communications with servers in prohibited countries such as North Korea and Iran are blocked. The tool is useful to quickly understand whether current network security infrastructure is properly implemented and configured.

Zscaler Mobile Security

Zscaler Mobile Security extends its real-time analysis and protection to mobile devices in BYOD environments by routing mobile traffic through its global cloud.[15] Zscaler Mobile Security provides visibility into mobile application traffic, protection from web-based threats and rogue applications and policy enforcement on mobile devices.[16]

Technology partnerships

Zscaler integrates with single sign-on providers including Azure AD, RSA, Okta, OneLogin and Ping Identity to enable simplified cloud application security.[17] Zscaler integrates with mobile device management (MDM) vendors, including AirWatch and MobileIron to enhance MDM with mobile security.[18] Zscaler integrates with security information and event management (SIEM) vendors, including HPE ArcSight, IBM QRadar and Splunk, enabling data analysis, digital security forensics and compliance with industry and government regulations.[19]

Global carrier adoption

Close to 50% of Zscaler's business is touched by one of the global telephone companies. As of 2015, AT&T, Verizon, British Telecom, Orange Business Services and Swisscom are all actively reselling Zscaler as part of their networking and security services. In January 2015, Zscaler closed a nearly $10,000,000 transaction at a Global 100 manufacturing company with British Telecom. Carrier adoption of Zscaler within very large distributed enterprises is tightly tied to cloud-enabled networking, which is the elimination of traffic backhaul across Multiprotocol Label Switching networks, in which network traffic is broken out locally via commodity Internet connections to local Zscaler data centers instead of being backhauled to corporate data centers over MPLS, typically resulting in 80% to 95% reduction in MPLS traffic with commensurate reduction in wide area networking costs.

SSL traffic considerations

The Zscaler service operates by having all of the Internet traffic from its clients sent through Zscaler's network of global data centers.[20] In order to monitor or inspect secure HTTPS connections, Zscaler implements what is known as a man-in-the-middle attack to decrypt SSL traffic for users going through the Zscaler service.[21][22] When a user attempts to open an HTTPS website, Zscaler mimics the website, as the user accesses the server. In response to a CONNECT request by the web browser, the server will send Zscaler a server certificate. Zscaler will then check the validity of the cert and then create a new cert signed by Zscaler. The new cert will be sent to the Web Browser, and assuming that the user has pre-installed a company root cert, the browser will check the validity of the cert and then accept and install the cert and then will continue to access the website. If a root cert has not been installed, then the user will receive an error stating that there is a problem with the website’s security certification and user will have the option to continue or not.

Since Zscaler is able to decrypt traffic, they are able to scan the content for any malicious traffic that would have otherwise come in over an encrypted channel while applying policy based on the unencrypted traffic for the user. They can also detect and block outbound attempts to exfiltrate data, such as by botnets, even when connections are encrypted by SSL. When they enable SSL decryption they also allow the administrator to specify which URL categories or custom domains should not be decrypted in order to ensure user privacy. Zscaler also has the option of blocking access to specific URL categories or customer domains, regardless of whether SSL decryption is enabled or not.

References

  1. "ZScaler Hires CFO with IPO Experience". Wall Street Journal. 10 February 2017. Retrieved 22 May 2017.
  2. "ZSCALER, INC. (ZS) IPO". NASDAQ. Retrieved 20 Aug 2018.
  3. Stephenson, Peter. "Zscaler Security Cloud". SC Magazine. Retrieved 2013-06-03.
  4. Lunden, Ingrid. "Cloud security startup Zscaler closes at $33, up 106% on its first day of trading on Nasdaq". Techcrunch. Retrieved 20 Aug 2018.
  5. 1 2 Stone, Brad. "Web Filtering Moves to the Cloud". New York Times. Retrieved 2008-08-04.
  6. "A unicorn is born. Zscaler raises $100M and snags a $1B valuation". pymnts.com. 5 Aug 2018. Retrieved 20 Aug 2018.
  7. "Zscaler raises $100 million to pulverize security appliances". fortune.com. 3 Aug 2018. Retrieved 20 Aug 2018.
  8. Samuels, Diana. "Zscaler raises $38M for cloud security". Silicon Valley Business Journal. Retrieved 2012-08-29.
  9. Hardy, Quentin. "A Billion-Dollar Cloud, and Not So Exclusive". New York Times. Retrieved 2013-02-04.
  10. Somerville, Heather. "Cyber security firm Zscaler closes $110 million round". Reuters. Retrieved 2015-09-23.
  11. 1 2 Higginbotham, Stacey. "Zscaler finally accepts VC dollars – and gets $38M". GigaOm. Retrieved 2012-09-29.
  12. Westervelt, Robert. "Zscaler's Cloud Security Platform Has Eye on Advanced Persistent Threats". CRN. Retrieved 2013-09-17.
  13. Lennon, Mike. "Zscaler Launches Cloud-based APT Protection Solution". Security Week. Retrieved 2013-09-17.
  14. "Zscaler wants to eliminate VPNs with cloud-based Private Access tool". techrepublic.com. 2016-04-26. Retrieved 2016-04-26.
  15. Shimel, Alan. "Zscaler moves mobile security beyond MDM". Network World. Retrieved 2013-06-17.
  16. Dunn, John. "Zscaler Fixes BYOD Risk with New Mobile Traffic Cloud Filtering". CIO. Retrieved 2013-06-08.
  17. Hoffman, Stefanie. "Zscaler Boosts Cloud Security with SSO". Channelnomics. Retrieved 2013-01-31.
  18. Magazine, SC. "Zscaler announces new mobile security solution". SC Magazine. Retrieved 2013-06-04.
  19. Watch, Market. "Zscaler SIEM Integration Accelerates 'Big Data' Analysis for Security and Compliance". MarketWatch. Retrieved 2013-09-24.
  20. "Zscaler Cracks Cloud Security". Enterprisenetworkingplanet.com. 2011-05-03. Retrieved 2013-10-15.
  21. "Z-SCALER CERTIFICATE ERROR MESSAGES ON IPAD". Mcnc.org. Retrieved 2013-10-15.
  22. "ZAP - Zscaler Application Profiler". Zap.zscaler.com. Retrieved 2013-10-15.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.