share_log

Zscaler Zero Trust Exchange Extends Cybersecurity Market Leadership by Surpassing Half a Trillion Daily Transactions

Zscaler Zero Trust Exchange Extends Cybersecurity Market Leadership by Surpassing Half a Trillion Daily Transactions

zscaler零信任交易所通過超過五萬億日交易量進一步擴展了網絡安全概念市場領導地位
Zscaler ·  10/09 00:00

Industry's Largest Cloud Security Platform Scales to New Heights to Deliver Customers Unmatched Capacity, Non-Stop Operations and Superior Threat Detection, Prevention and Response

行業板塊最大的雲安全平台擴展到新的高度,爲客戶提供無與倫比的容量、不間斷運營和卓越的威脅檢測、預防和響應能力

SAN JOSE, Calif., Oct. 09, 2024 (GLOBE NEWSWIRE) -- Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced that the Zscaler Zero Trust Exchange cloud security platform has surpassed half a trillion daily transactions which is nearly 60 times greater than the total number of Google searches per day. This milestone underscores the unparalleled scalability, resilience, and trust customers have placed in the Zscaler platform, which enables organizations to secure users and applications, simplify operations, and advance their business. By extracting security signals from the half a trillion daily transactions and analyzing them with advanced AI models in real-time, Zscaler has the ability to gain a comprehensive understanding of the evolving threat landscape. This advancement delivers customers superior threat detection, prevention, and response capabilities.

加州聖何塞,2024年10月09日(環球新聞)-- Zscaler, Inc. (納斯達克:zscaler)作爲雲安全領導者,今天宣佈zscaler Zero Trust Exchange雲安全平台的日常交易量已超過5000億筆,幾乎是每天谷歌搜索總量的60倍。這一里程碑突顯了zscaler平台的無與倫比的可伸縮性、韌性和客戶信任,使組織能夠保護用戶和應用程序、簡化操作並促進其業務。通過從5000億筆日常交易中提取安全信號,並使用先進的人工智能模型實時分析這些信號,zscaler具有全面了解不斷演變的威脅形勢的能力。這一進步爲客戶提供了卓越的威脅檢測、預防和響應能力。

Scalable and Resilient Security Cloud for Mission-Critical Requirements

可擴展且具彈性的安全雲,滿足關鍵任務需求

The Zscaler Zero Trust Exchange is the world's largest security cloud that delivers comprehensive security for users, devices, workloads and applications. The platform is built on the principle of least-privileged access to establish trust based on user identity and context—including location, device, application, and content—and then creates secure, direct user-to-app, app-to-app, and machine-to-machine connections. Zscaler services 8,600+ customers and 47+ million users, processing over half a trillion daily transactions and health performance and security metrics. Building a cloud of this magnitude and capacity takes deep experience and investment across four key areas: Scale, Resilience, Performance, and Zero Trust Connectivity.

Zscaler Zero Trust Exchange是全球最大的安全雲,爲用戶、設備、工作負載和應用程序提供全面安全保護。該平台基於最低權限訪問原則建立信任,根據用戶身份和上下文(包括位置、設備、應用程序和內容)創建安全的直接用戶到應用程序、應用程序到應用程序和機器到機器連接。Zscaler爲8,600多個客戶和4700多萬用戶提供服務,處理每天超過半萬億筆交易以及健康表現和安全指標。構建這樣規模和容量的雲需要深厚的經驗和投資,涵蓋四個關鍵領域:規模、恢復力、性能和零信任連接。

  • Scale: Enterprises need enough scale and capacity to dynamically and effortlessly handle large-scale events. Zscaler's ability to effortlessly scale with the exponential rise in customer security transactions reinforces its strength to handle evolving and escalating enterprise demands.
  • Resilience: It is critical to maintain the highest availability and interconnections between users and devices to critical cloud-based applications. Zscaler's architecture helps ensure business continuity by helping customers prepare for and quickly recover from black swan events that could otherwise disrupt or stop business operations by automatically finding the optimal path from users and devices to application.
  • Zero Trust Connectivity: Zscaler's proxy-based cloud native Zero Trust platform securely connects users, applications, and devices—using business policies—over any network, in any location. By only granting access to the resources they need to perform their tasks, customers greatly reduce the risk of data breaches while simplifying operations for security and IT teams.
  • Performance: An exceptional customer user experience—the ultimate measure of performance—is achieved by Zscaler's platform scalability with over 160 hosted Zero Trust Exchange edges close to population centers around the world. This ensures that modern digital-first enterprises can operate effectively, around the globe, without trading off speed for unmatched security.
  • 規模:企業需要足夠的規模和容量,靈活無縫地處理大規模事件。zscaler輕鬆跟隨客戶安全交易數量的指數增長能力,增強其處理不斷髮展和升級的企業需求的實力。
  • 彈性:保持用戶和設備與關鍵基於雲的應用之間的高可用性和互連至關重要。zscaler的架構有助於確保業務的連續性,幫助客戶爲可能會破壞或中斷業務運作的黑天鵝事件做好準備,並通過自動找到從用戶和設備到應用的最佳路徑,快速恢復。
  • 零信任連接:zscaler基於代理的雲原生零信任平台安全連接用戶、應用和設備,並根據業務政策在任何網絡、任何地點上運行。通過僅授予訪問所需資源以執行任務,客戶大大降低數據泄露的風險,同時簡化安全和IT團隊的操作。
  • 性能:zscaler平台與全球範圍內接近人口中心的160多個託管零信任交易所邊緣相結合,實現了卓越的客戶用戶體驗——性能的最終衡量標準。這確保了現代數字優先企業能夠在全球範圍內有效運營,而無需爲無與倫比的安全性付出速度的代價。

"The growth in adoption and proliferation of our services continue to accelerate over the past 16 years," said Jay Chaudhry, CEO, Chairman, and Founder of Zscaler. "Zscaler consistently invests in its cloud security operations to ensure we have ample capacity to rapidly scale with user growth, and we built in resilience at its heart to ensure non-stop operations for our customers. As an innovator and a market leader, we also became the first cloud security company to introduce a Business Continuity service that enables customers to continue their operations, even during catastrophic events."

「在過去16年中,我們的服務採用與擴散的增長持續加速,」 zscaler的首席執行官、主席和創始人Jay Chaudhry說。「zscaler始終在其雲安全運營中進行投資,確保我們擁有充足的能力快速伴隨用戶增長擴展,我們在其核心內建立了彈性,以確保我們的客戶無間斷的運行。作爲一個創新者和市場領導者,我們也成爲第一家推出業務連續性服務的雲安全公司,使客戶能夠在災難性事件期間繼續業務。」

Half a Trillion Daily Transactions Fuel New AI Security Controls for Security and IT Professionals

每天數萬億交易量爲安全和it專業人員提供新的人工智能安全控制

Delivering impactful AI-powered outcomes for customers requires large volumes of diverse, high-quality data, and a sophisticated AI engine to deliver meaningful and accurate results. Zscaler's AI advantage is the result of 16 years of expertise and technology leadership. Zscaler processes the most daily transactions in the industry allowing Zscaler to extract security signals that are constantly analyzed by AI models to better understand the evolving threat landscape to offer the best protection to our customer base. By leveraging its massive data foundation, Zscaler is poised to transform the AI capabilities for the cybersecurity industry to not only enable organizations to mitigate risks and optimize performance, but also pave the way for zero-touch operations.

爲客戶提供具有影響力的AI驅動結果需要大量多樣化、高質量的數據,以及先進的AI引擎來提供有意義且準確的結果。zscaler的AI優勢是16年專業技術領導經驗的結果。zscaler處理着行業中最多的每日交易量,使其能夠提取安全信號,這些信號不斷被AI模型分析,以更好地了解不斷演變的威脅態勢,爲我們的客戶群提供最佳保護。通過利用其龐大的數據基礎,zscaler有望改變網絡安全行業的人工智能能力,不僅讓組織能夠降低風險並優化性能,還鋪平了零觸點操作的道路。

About Zscaler

關於Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 160 data centers globally, the SASE-based Zero Trust Exchange is the world's largest in-line cloud security platform.

zscaler(納斯達克: ZS)加速數字化轉型,使客戶能夠更具敏捷性、效率、韌性和安全性。zscaler Zero Trust Exchange通過安全連接用戶、設備和應用程序在任何位置,保護數千客戶免受網絡攻擊和數據丟失的威脅。基於SASE的Zero Trust Exchange在全球160多個數據中心分佈,是全球最大的內聯雲安全平台。

Zscaler and the other trademarks listed at are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

zscaler和在其網站上列出的其他商標可能是(i)已註冊的商標或服務商標,或(ii)在美國和/或其他國家/地區的商標或服務商標,其他商標是其各自所有者的財產。Zscaler,Inc.的註冊商標或服務商標,或在美國和/或其他國家/地區的商標或服務商標。其他任何商標均爲其各自所有者的財產。

Forward Looking Statements

前瞻性聲明

Forward Looking Statements This press release contains forward-looking statements that are based on our management's beliefs and assumptions and on information currently available to our management. These forward-looking statements include the ability of the Zscaler platform to scale to handle evolving and escalating demands and the evolution of Zcaler's AI models. These forward-looking statements are subject to the safe harbor provisions created by the Private Securities Litigation Reform Act of 1995. A significant number of factors could cause actual results to differ materially from statements made in this press release. Additional risks and uncertainties are set forth in Zscaler's most recent Annual Report on Form 10-K filed with the Securities and Exchange Commission ("SEC") on September 12, 2024, which is available on our website at ir.zscaler.com and on the SEC's website at www.sec.gov. Any forward-looking statements in this release are based on the limited information currently available to Zscaler as of the date hereof, which is subject to change, and Zscaler will not necessarily update the information, even if new information becomes available in the future.

前瞻性聲明本新聞稿包含基於我們管理層信念和假設以及目前可供管理層使用的信息的前瞻性聲明。這些前瞻性聲明包括 zscaler 平台具備擴展和適應不斷增長需求的能力以及 zcaler 人工智能模型的演進。這些前瞻性聲明受到1995年《私人證券訴訟改革法》創立的安全港條款的約束。許多因素可能導致實際結果與本新聞稿中的聲明大相徑庭。更多風險和不確定性請參閱最新年度報告(於2024年9月12日提交給美國證券交易委員會(「SEC」))中 Zscaler 的相關披露,可在我們的網站 ir.zscaler.com 和 SEC 的網站 www.sec.gov 上獲取。本發佈中的任何前瞻性聲明均基於截至本文日期 Zscaler 目前已獲得的有限信息,該信息可能會發生變化,即使未來出現新信息,Zscaler 也不一定會更新該信息。

Media Contact:
press@zscaler.com

媒體聯繫人:
press@zscaler.com


声明:本內容僅用作提供資訊及教育之目的,不構成對任何特定投資或投資策略的推薦或認可。 更多信息
    搶先評論