podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Zscaler, Inc.
Shows
Insider Research
Zero Trust everywhere – auch für Mobilfunk, mit Simon Lindermann von Zscaler
Durch die zunehmende Vernetzung kann jedes IoT-und OT-Gerät ein Ziel für Angreifer sein. Bei der Entwicklung der meisten dieser Geräte wurde aber nicht an Sicherheit gedacht und herkömmliche Sicherheitsansätze funktionieren nicht. Zero Trust endete bisher an den Grenzen der klassischen Vernetzung. Geräte, die SIM-basiert mobil kommunizieren, waren nicht erfasst. Wie gelingt der Lückenschluss? Das Interview von Oliver Schonschek, News-Analyst bei Insider Research, mit Simon Lindermann von Zscaler liefert Antworten. Anwendungsbeispiele aus erster Hand erleben Interessenten auf der Zscaler Cloud Conference Zenith Live vom 16. - 18. Juni 2025 in PragExtend Zero Trust to Your OT and...
2025-04-07
37 min
Grit
From India to Silicon Valley: The Jay Chaudhry & Zscaler Story
Before Zscaler was a $32B cloud security giant, it was just 10 engineers—half in Bangalore, half in a borrowed U.S. office.As founder and CEO of Zscaler, Jay Chaudhry bet $50M of his own money on one radical idea: secure the internet in the cloud.Born in a Himalayan village with no electricity, he built Zscaler into one of the world’s top cybersecurity giants.In this episode, Jay breaks down why 50% of the Fortune 500 trusts Zscaler, why he still interviews candidates, and how he’s incubating the company’s next big AI bet.
2025-03-31
56 min
The Drill Down
Drill Down Earnings, Ep. 314: Zscaler Q2 2025 earnings analysis – what you need to know ($ZS)
🎙️ The Drill Down: Zscaler Q2 2025 Earnings Deep Dive💡 Beyond the numbers: Unpack Zscaler ($ZS) Q2 2025 performance with CEO Jay Chaudhry. More than “beat” or “miss” –the Drill Down Earnings with Epistrophy Capital Research’s chief market strategist Cory Johnson. It’s the business news behind stocks on the move.🔍 In just 5 minutes, get: Key financial highlights Strategic moves with insight into the industry Unfiltered information straight from Zscaler leadership 🧠 Expert analysis by Cory Johnson, Chief Market Strategist at Epistrophy Capital Research🚀 Catch snappy 1-minute highlights on YouTube Shorts, Instagram & TikTok!📺 Full episode: https://www.y...
2025-03-06
05 min
Insider Research
Wie Unternehmen Cyber Resilient by Design werden können , mit Christoph Schuhwerk von Zscaler
Unternehmen kämpfen gegen eine zunehmende Raffinesse von Cyber-Angriffen. Dabei wird die Kontinuität der Geschäftsprozesse zur Herausforderung: Cyberattacken können schwerwiegende Ausfälle verursachen. Widerstandsfähigkeit gegenüber Cyberangriffen ist zwingend erforderlich. Wie wird man Cyber-Resilient? Das Interview von Oliver Schonschek, News-Analyst bei Insider Research, mit Christoph Schuhwerk von Zscaler liefert Antworten. CXO Revolutionaries | Insights on Digital TransformationZscaler Resilience | Zscaler Cloud ResiliencyChristoph Schuhwerk | Zscaler BlogUnlock the Resilience Factor: Resilient by Design Report
2025-02-17
39 min
Disruptive Innovators: Champions of Digital Business - CIO & IT Leader Interviews, Digital Transformation, Digital Innovation
The Future of Cybersecurity and AI Collaboration with Claudionor Coelho Jr. of Zscaler
This week, David Wright is joined by Claudionor Coelho Jr., Chief AI Officer at Zscaler, the company running the largest cybersecurity cloud in the world. Together, they discuss the intersection of AI and cybersecurity, the accelerating pace of technological change and how organizations can prepare for an AI-driven future.Key Takeaways:(05:54) Lessons learned from early career failures and how collaboration drives success.(08:36) The rapid acceleration of AI development, from LLMs to generative AI.(15:40) Zscaler processes over half a trillion transactions daily.(21:56) The importance...
2025-02-09
38 min
The Reboot Chronicles with Dean DeBiase
Protecting Your Business And Yourself From AI Enabled Cyber Threats , Jay Chaudhry - CEO Zscaler
There is a good chance that a cyberattack is happening while you are reading this or watching a Reboot Chronicles show episode. From phishing email attacks and ransomware threats to malware penetrating old security systems – bad actors are constantly looking for the next way to break through cybersecurity systems. These attacks can impact any of us personally, from identity theft to financial ruin – and they are costing corporations and governments (aka tax payers) billions of dollars every year. With massive threats evolving faster than ever, Jay Chaudhry, Chairman and CEO of industry leader Zscaler, joins us for this action pack...
2025-02-04
31 min
MAPS Talks Charlemos de Ciberseguridad Entre Amigos
MAPS Talks - Zscaler - Claudionor Coelho Jr y Martín Mexía - IA y Ciberseguridad
Descubre cómo #Zscaler está transformando la ciberseguridad con su enfoque de #ZeroTrust y soluciones nativas en la nube. Claudionor Coelho Jr. , Chief Artificial Officer de Zscaler, platica con el Ing. Martín Mexia el cómo esta tecnología simplifica la protección de redes y utiliza IA para detectar amenazas y mejorar la experiencia del usuario. Además, analiza el impacto de ZDX en el monitoreo del rendimiento y el futuro de la IA en ciberseguridad. No te pierdas este #MAPSTalks sobre cómo proteger empresas en la era digital. 🔗 Te dejamos el link al blog de Claudionor...
2024-12-13
52 min
The Daily Earnings Reports Podcast
ZScaler (ZS) Q1 FY2025 Earnings Breakdown
Key Highlights: Strong financial performance exceeding guidance: Driven by growing customer engagements and robust sales execution, Zscaler reported a solid first quarter across all key metrics. Growth fueled by Zero Trust and AI adoption: The increasing demand for Zero Trust security and AI-driven solutions is creating significant opportunities for Zscaler. Continued platform scalability and innovation: Zscaler's cloud security platform achieved a new milestone, exceeding half a trillion daily transactions, highlighting its exceptional scalability and reliability. Strategic partnerships and integrations: Collaborations with industry leaders like CrowdStrike and Okta are enhancing Zscaler's platform capabilities and accelerating joint customers' Zero Trust...
2024-12-03
23 min
The Drill Down
Drill Down Earnings, Ep. 263: Zscaler Fiscal Q1 2026 earnings analysis – what you need to know ($ZS)
🎙️ The Drill Down: Zscaler Fiscal Q1 2026 Earnings Deep Dive💡 Beyond the numbers: Unpack Zscaler ($ZS) Fiscal Q1 2025 performance with Jay Chaudhry. More than “beat” or “miss” –the Drill Down Earnings with Epistrophy Capital Research’s chief market strategist Cory Johnson. It’s the business news behind stocks on the move.🔍 In just 5 minutes, get: Key financial highlights Strategic moves with insight into the industry Unfiltered information straight from Zscaler leadership 🧠 Expert analysis by Cory Johnson, Chief Market Strategist at Epistrophy Capital Research🚀 Catch snappy 1-minute highlights on YouTube Shorts, Instagram & TikTok!📺 Full episode: https://ww...
2024-12-03
05 min
CMO Confidential
Joyce Kim | Report From the Front Lines of Cybersecurity & What It Means for Marketers | Zscaler
A CMO Confidential Interview with Joyce Kim, CMO of cloud cybersecurity company Zscaler. In this highly informative and conversational interview, Joyce describes the ongoing race between companies and the innovative onslaught of bad actors, the concept of "Zero Trust," and how marketers can be good partners with their Chief Information Security Officers (CISOs). Key topics include: what to do if you have a breach; why marketers are often on the front lines of cyber; and questions she asks during the interview process to better understand the candidate's perspective on where marketing fits in a tech company. Also, tune in...
2024-10-22
33 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Sergio Merchan y Pablo Vera - Iberdrola, Zscaler
Eduardo Castillo, Monica Valle y Pablo San Emeterio abordan de la mano de los amigos de Zscaler uno de los puntos más interesantes en las organizaciones como son los roles de las distintas direcciones en los departamentos de IT. Nos visita Sergio Merchan, CIO de Iberdrola, y Pablo Vera, Director Regional para España y Portugal de Zscaler, nos explican cómo estas regulaciones impactan en las infraestructuras críticas y la importancia de crear una cultura de ciberseguridad que involucre a todos los empleados. Además, discutimos la responsabilidad compartida en la gestión del riesgo cibernético y desta...
2024-10-17
34 min
Innovation Heroes
Mastering AI and zero trust with Chris Louie and Brian Deitch of Zscaler
As AI continues to dominate conversations around digital transformation, its implications for cybersecurity are becoming impossible to ignore. In this latest episode of Innovation Heroes, we dive into the dynamic world of AI and cybersecurity with two expert guests, Chris Louie, Customer Success Architect, and Brian Deitch, Chief Technology Evangelist at Zscaler. As leaders in cloud security and popular podcasters of the show PEBCAK, Louie and Deitch break down the critical intersections between artificial intelligence and Zero Trust security. They share practical insights into how AI is transforming threat detection and response, and explore the evolving use ca...
2024-09-27
34 min
Chip Stock Investor Podcast
Episode 209: Zscaler (ZS) Stock Crash – Time to Buy Now? Investors FIRST Need to Know These Essentials
Stop leaving yourself vulnerable to data breaches. Go to our sponsor https://aura.com/chipstockinvestor to get a 14-day free trial and see if any of your data has been exposed. Zscaler is quietly undergoing a transformation from a pure cloud cybersecurity software company to a contender in the networking security space. Chip Stock Investor discusses Zscaler's strategic moves to enhance their Secure Access Service Edge (SASE) offerings, and limitations as a good investment right now. Tune in to get the full scoop on Zscaler's future in the fast-growing cybersecurity industry. Join us on Discord with Semiconductor Insider: https...
2024-09-11
23 min
The Drill Down
Drill Down Earnings, Ep. 209: Zscaler Q4 earnings essentials ($ZS)
Instant analysis of Zscaler ($ZS) Q4 earnings, as we hear from CEO Jay Chaudhry. More than “beat” or “miss” –the Drill Down Earnings with Futurum Group chief market strategist Cory Johnson has the business stories behind stocks on the move. https://x.com/corytv#Zscaler#Earnings@Zscaler$ZS#Technology#Software#CloudComputing#Chips#AI #ArtificialIntelligence#Semiconductors#Stocks#Trading#Business@DrillDownPod
2024-09-04
05 min
Enterprise Security Weekly (Video)
Operational Resilience in Healthcare & Zscaler Uncovers Record-Breaking Ransom - Marty Momdjian, Brett Stone-Gross - ESW #372
Many cybersecurity experts are calling recent attacks on healthcare more sophisticated than ever. One attack disrupted prescription drug orders for over a third of the U.S. and has cost $1.5 billion in incident response and recovery services. Separately, an operator of over 140 hospitals and senior care facilities in the U.S. was also victimized. These attacks are becoming all too common. Disruptions can lead to life-and-death situations with massive impacts on patient care. All industries, especially healthcare, have to better prepare for ransomware attacks. Are you ready to turn the tables on threat actors? Marty Momdjian, Semperis EVP and...
2024-08-17
32 min
Security Weekly Podcast Network (Video)
Operational Resilience in Healthcare & Zscaler Uncovers Record-Breaking Ransom - Marty Momdjian, Brett Stone-Gross - ESW #372
Many cybersecurity experts are calling recent attacks on healthcare more sophisticated than ever. One attack disrupted prescription drug orders for over a third of the U.S. and has cost $1.5 billion in incident response and recovery services. Separately, an operator of over 140 hospitals and senior care facilities in the U.S. was also victimized. These attacks are becoming all too common. Disruptions can lead to life-and-death situations with massive impacts on patient care. All industries, especially healthcare, have to better prepare for ransomware attacks. Are you ready to turn the tables on threat actors? Marty Momdjian, Semperis EVP and...
2024-08-17
32 min
The SecurityANGLE
Zscaler ThreatLabz 2024 Ransomware Report
In this episode of the SecurityANGLE, host Shelly Kramer, managing director and principal analyst at theCUBE Research reviews the findings from Zscaler ThreatLabz' 2024 Ransomware Report with Brett Stone-Gross, senior director of threat intelligence at Zscaler, for a walk through the newly released Zscaler ThreatLabz 2024 Ransomware Report.
2024-08-06
40 min
Ink8r (in·cu·ba·tor) Podcast
Episode #44 - Operating at the Cyber Frontier with Zscaler
In this episode of the Incubator Podcast, co-hosts Satbir Sran and Darren Boyd welcome Brian Deitch, Chief Technology Evangelist at Zscaler. With an impressive 30% of Forbes Global 2000 companies as clients, Zscaler is making significant strides in connecting people to resources and enhancing cybersecurity measures.Brian shares his journey from joining Zscaler seven years ago to becoming a key figure in their technology evangelism. The discussion delves into Zscaler's evolution, focusing on their Zero Trust Exchange strategy, data protection, DLP, and innovative approaches to data classification. Brian highlights the importance of user experience and the impact of AI...
2024-07-17
35 min
Grit
#197 CEO, Chairman & Founder Zscaler, Jay Chaudhry: No Attachment
Guest: Jay Chaudhry, CEO, chairman, and founder of ZscalerMuch of the media coverage of Zscaler CEO Jay Chaudhry is quick to identify him as the wealthiest Indian-American person, with a net worth of $10.8 billion. But to hear Jay himself tell it, that number has never been very important to him: “My family had no money,” he says of his childhood in India. “I had no attachment for money. There was no feeling of ‘I must buy this, buy this.’ ... And it hasn’t changed a bit.” Perhaps surprisingly, he says not caring about money is one of the big rea...
2024-07-01
43 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Alberto Lopez y Alberto Maldonado - Solaria, Zscaler
Un nuevo episodio de CiberAfterWork el programa decano de la ciberseguridad en Español con Eduardo Castillo, Monica Valle y Pablo San Emeterio. En nuestro programa de hoy, los amigos de Zscaler nos invitan a conocer a una empresa del Ibex 35 como es Solaria. En este programa podemos conocer como una empresa de este tamaño y centrada en la generación energética aborda la ciberseguridad. De la mano de Alberto Lopez Global CIO y CISO de Solaría y Alberto Maldonado Director regional de Zscaler tenemos una conversación en la que la Innovación y la ciberseguridad se entr...
2024-06-24
35 min
Tech Talks Daily
From Complexity to Clarity: Zscaler’s Guide to Navigating NIS2 Regulations
What does true cyber resilience look like in the face of evolving regulations? In today's episode, we're joined by Marc Lueck, CISO EMEA at Zscaler, to unpack the complexities and nuances of cybersecurity in a regulatory landscape that continues to challenge organizations globally. As we edge closer to enforcing directives like NIS2 and DORA, understanding the intersection of technology, compliance, and strategic foresight has never been more imperative. Marc will delve into Zscaler's upcoming regulations campaign and the insights from their comprehensive whitepaper, which will launch in April or May. The whitepaper focuses on the imperative n...
2024-06-20
18 min
The Drill Down
Drill Down Earnings, Ep. 127: Zscaler Q3 earnings essentials ($ZS)
Instant analysis of Zscaler ($ZS) Q3 earnings, as we hear from CEO Jay Chaudhry.More than “beat” or “miss” –the Drill Down Earnings with Futurum Group chief market strategist Cory Johnson has the business stories behind stocks on the move. https://x.com/corytv#Zscaler#Earnings@Zscaler$ZS#Technology#Software#CloudComputing#Chips#AI #ArtificialIntelligence#Semiconductors#Stocks#Trading#Business@DrillDownPod
2024-05-31
05 min
The CIO Evolution
Unpacking Airgap, Avalor, and RSAC with Nat Smith, product leader and ex-Gartner analyst
Recorded at RSA Conference 2024, Nat Smith, Senior Director, Product Management at Zscaler goes past the headlines to expose the technical and business value of the announcement between Zscaler and Google Chrome Enterprise and recent Zscaler acquisitions.
2024-05-16
46 min
CyberHub Podcast
🚨 Zscaler Confirms Breach, Vermont Data Privacy Law, Another Chrome Zeroday, NATO Redline
🚨 Zscaler Confirms Breach, Vermont Data Privacy Law, Another Chrome Zeroday, NATO Redline DESCRIPTION:Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode is about the latest on the latest on the Zscaler Breach, New Vermont Data Privacy Bill and more news below:Another Chrome ZerodayApple Patches FlawNATO Draws a “Red Line” to Russia For more information, please visit our website: https://www.cyberhubpodcast.com/ 👀 SHOW Supporters:Today’s Episode is supported by our friends at Nudge Security free 14-day trial to all CyberHub Podc...
2024-05-14
16 min
CyberHub Podcast
🚨 Zscaler Data Breach, Ascension Cyber attack, LockBit is Back, Iran Targets Israel, F5 BIG-IP Flaw
🚨 Zscaler Data Breach, Ascension Cyber attack, LockBit is Back, Iran Targets Israel, F5 BIG-IP Flaw DESCRIPTION:Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode is about the latest on the latest data breaches at Zscaler and Ascension and more news below:F5 BIG-IP PatchRussia Targets PolandIran Influence Campaign in Israel For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.securityweek.com/zscaler-investiga...
2024-05-09
15 min
The SecurityANGLE
Unpacking Zscaler ThreatLabz’s 2024 State of AI Security Report
In this episode of the SecurityANGLE, host Shelly Kramer, managing director and principal analyst at theCUBE Research, is joined by Zscaler’s CSO, Deepen Desai, for a conversation about the findings in the company’s newly released 2024 AI Security Report. The survey relied on more than 18 billion transactions across the company’s cloud security platform, the Zscaler Zero Trust Exchange from April of 2023 to January of 2024.Follow theCUBE's wall-to-wall coverage as the roving news desk for SiliconANGLE reports live from tech's top events https://siliconangle.com/category/cube-event-coverage/Zscaler’s ThreatLabz researchers explored how AI/ML tools...
2024-04-16
41 min
Chip Stock Investor Podcast
Episode 118: Zscaler Battles Cybersecurity Giants From Both Sides
In this video, Chip Stock Investor delves into the current position and future prospects for Zscaler (ZS) in the cybersecurity industry. After covering the high-level demand and growth in the cybersecurity industry, we focus on Zscaler's business performance despite recent stock price volatility. Zscaler has emerged as one of the “big four” cybersecurity pure-play businesses, so Nick and Kasey compare it with its biggest peers Palo Alto Networks (PANW), Fortinet (FTNT), and CrowdStrike (CRWD). Zscaler has a specific niche in cloud security as it undertakes its own security “platform” strategy. Is Zscaler stock a top cybersecurity play in 2024? Vids to watch...
2024-04-05
18 min
The CIO Evolution
Private equity and cyber resiliency with Zscaler & Persistent Systems
Did you know Zscaler serves six of the top-10 private equity (PE) firms, along with their portfolio companies? Meanwhile, its strategic partner, Persistent Systems has co-driven security modernization projects for PE firms and their portfolio companies, delivering stellar outcomes. In this episode, two leaders in the PE space, Akshay Grover, Global PE Practice & Advisory Alliances Lead at Zscaler, and George Symons Vice President, Cloud Infrastructure and Security, Persistent Systems, explain how PE firms and their portfolio companies can reduce risks, foster a safer and more secure operating environment, and achieve better results.
2024-03-21
43 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Antonio Cerezo, Ivan Redondo - Sanitas, Zscaler
En este programa hablamos con Ivan Redondo, Director de Customer Success en Zscaler y Antonio Cerezo Jefe de Seguridad de Sanitas para Europa y Latinoamerica. Con ellos hablamos de la importancia de la transformación digital, pero sobre todo de lo importante que es hacer esta transformación de forma segura y para ellos es muy interesante contar con paradigmas como es el ZeroTrust que se puede implementar con herramientas como las ofrecidas por Zscaler. Durante la interesante conversación pudimos tratar diversos temas en los que la seguridad ha apoyado a una transformacion digital segura. Twitter: @ciberafterwork Instagram: @ciberafterwork Zsc...
2024-03-20
42 min
CiberAfterWork: ciberseguridad en Capital Radio
Episodio 249: Sanitas & Zscaler
En este programa hablamos con Ivan Redondo, Director de Customer Success en Zscaler y Antonio Cerezo Jefe de Seguridad de Sanitas para Europa y Latinoamerica. Con ellos hablamos de la importancia de la transformación digital, pero sobre todo de lo importante que es hacer esta transformación de forma segura y para ellos es muy interesante contar con paradigmas como es el ZeroTrust que se puede implementar con herramientas como las ofrecidas por Zscaler. Durante la interesante conversación pudimos tratar diversos temas en los que la seguridad ha apoyado a una transformacion digital segura. Twitter: @ciberafterwork Instagram: @ciberafterwork Zsc...
2024-03-20
52 min
The Matrix AI Talk Radio from inteligenesis.com
Zscaler's Game-Changing Move: Acquiring Avalor to Revolutionize Security Solutions with AI
In a strategic move that underscores the tech industry's relentless pursuit of SMARTER, SAFER cyber defenses, Zscaler announced its acquisition of Avalor. The goal is clear: inject advanced artificial intelligence into an already robust suite of security tools. This is not just about expansion; it's about redefining the battleground against cyber threats. Avalor's expertise lies in its cutting-edge AI algorithms which have been recognized for their effectiveness in preemptive threat detection. The integration of such capabilities is expected to make a significant difference in how threats are not just identified, but also tackled. Zscaler's trajectory has been on the rise...
2024-03-15
01 min
The Drill Down
Drill Down Earnings, Ep. 55: A quick look at Zscaler ($ZS) and its fiscal third quarter earnings report
A rapid-fire, insightful look at the breaking earnings from Zscaler ($ZS). It’s the business story behind these earnings and CEO Jay Chaudhry raises some eyebrows towards Palo Alto Networks ($PANW) .https://linktr.ee/drilldownpodThe Drill Down Earnings with Futurum Group chief market strategist Cory Johnson offers a quick look at the important takeaways from technology company earnings. More than “beat” or “miss” – it’s the business stories behind stocks on the move. The Drill Down Earnings is a production of Six Five Media and Futur...
2024-03-01
06 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Suzana Curic, Pablo Vera - AWS, Zscaler
En este programa nos visita gracias a los amigos de Zscaler uno de los principales players del mundo tecnológico AWS, la división de computación en la nube de Amazon, seguro que todos conocéis o hacéis uso de las tecnologias de Amazon de alguna forma. En este programa nos visita Suzana Curic Country Leader de AWS Iberia y Pablo Vera, Director regional de España y Portugal de Zscaler. En este programa nos adentramos en los usos de la IA de la mano de AWS y Zscaler. Una vez más los amigos de Zscaler nos acercan...
2024-02-25
33 min
CiberAfterWork: ciberseguridad en Capital Radio
Episodio 246: AWS y Zscaler
En este programa nos visita gracias a los amigos de Zscaler uno de los principales players del mundo tecnológico AWS, la división de computación en la nube de Amazon, seguro que todos conocéis o hacéis uso de las tecnologias de Amazon de alguna forma. En este programa nos visita Suzana Curic Country Leader de AWS Iberia y Pablo Vera, Director regional de España y Portugal de Zscaler. En este programa nos adentramos en los usos de la IA de la mano de AWS y Zscaler. Una vez más los amigos de Zscaler nos acercan...
2024-02-25
51 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Daniel Largacha, Pablo Vera - Mapfre, Zscaler
En este programa nos visita de la mano de nuestros amigos de Zscaler una de las grandes aseguradoras españolas. Mapfre es una empresa de referencia en el sector de los seguros y hace unos años dio una lección de como se debe afrontar un incidente poniendose al frente de la comunicación de lo que estaba ocurriendo. Nos visita Daniel Largacha Director del Cento de Operaciones de Seguridad de Mapfre y junto a Pablo Vera Director Regional para España y Portugal de Zscaler tuvimos una conversación muy interesante sobre distintas áreas de ciberseguridad. Twitter: @ciberafterwork Instagr...
2024-02-01
36 min
The CIO Evolution
Corporate boards can grasp cyber risk in seven steps: Zscaler CTO-in-Residence, Sanjit Ganguli
As breaches go public, is an hour a year for cybersecurity enough for corporate board meetings? How should boards and CXOs collaborate in light of new SEC cyber rules? Guest Sanjit Ganguli, CTO-in-Residence at Zscaler and former Gartner analyst, sheds light on these questions and more while sharing perspectives on a new book he helped author, “Cybersecurity: Seven Steps for Boards of Directors.”
2023-12-20
27 min
GRC Academy
Zscaler on FedRAMP and Zero Trust with Patrick Perry
In this episode, Jacob talks to Patrick Perry from Zscaler. They discuss Zscaler's experiences navigating the FedRAMP and DoD Impact Level processes as well as Zero Trust!Pat is a cybersecurity expert with over 20 years of experience. He currently works at Zscaler as Field CTO and is responsible for the alignment of Zscaler capabilities to the DoD and IC mission sets in order to provide dynamic, mission-focused, innovative approaches to enable transformation and zero trust to warfighter organizations.Zscaler U.S. Government Solutions enables the U.S government and their strategic partners to securely transform...
2023-12-05
28 min
Insider Research
Die Zukunft der Sicherheit liegt in der KI, mit Kevin Schwarz von Zscaler
KI ist ein zweischneidiges Schwert in der Security, sie kann bei der Aufdeckung von Vorfällen und bei der Automatisierung von Security-Prozessen helfen. Sie ist aber auch ein mächtiges Werkzeug in den Händen der Cyberkriminellen. Da stellt sich die Frage, wie KI in der Cybersicherheit zu bewerten ist und welche Bedeutung sie erlangen wird. Das Interview von Oliver Schonschek, News-Analyst bei Insider Research, mit Kevin Schwarz von Zscaler liefert Antworten.Sie wollen mehr über Zscaler erfahren? Dann besuchen Sie auf der it-sa 2023 den Zscaler-Stand 304, Halle 7AKevin Schwarz | Zscaler BlogZscaler ThreatLabz-Studie: Anstieg der Phishing-Angriffe um fast 50 Prozent mit...
2023-09-07
45 min
The CIO Evolution
Fed CISO: Securing critical infrastructure a group project that involves everyone
Leading authorities discuss critical infrastructure, exploring broad and pressing matters, including:Ongoing approaches to cybersecurity and cyber defense and status of ‘whole of state’How the critical infrastructure industry should collaborate with the governmentInformation sharing between private and public entities for threat intelligence, risk assessments, tabletop exercises, and incident responseThe progress and the gaps across city, county, and state levels to pool resources to stay aheadHow to build a diverse, inclusive cyber workforceRecorded live, this engaging panel moderated by Kavitha Mariappan, Zscaler EVP, Customer Experience & Transformation at Zscaler, includes Chris DeRusha, Federal CISO & Deputy National Cyber Dire...
2023-09-05
1h 00
eXecutive Security
Avoiding Cybersecurity Burnout With Sam Curry of Zscaler
Burnout is real and rampant among C-level cybersecurity professionals. How can you avoid it? Zscaler CISO Sam Curry shares his thoughts.Gene and Sam also talk about making the path from secondary school to entry-level cybersecurity job easier, why collegiate cybersecurity competitions are important, and what's GOOD about cybersecurity careers (it's not all stress and burnout!). Sam Curry on LinkedIn: https://www.linkedin.com/in/currysam/Zscaler: https://www.zscaler.com/Northeast Collegiate Cyber Defense League: https://neccdl.org/
2023-08-31
22 min
Expert Insights Podcast
#24 - The Surge In Ransomware Attacks (Deepen Desai, Zscaler)
Ransomware is one of the defining cyber-crimes facing organizations today. Zscaler’s ThreatLabz 2023 Ransomware Report reveals that ransomware attacks are up by over 37% compared to last year, with a staggering average ransom demand of $5.3 million USD to restore corrupted data. Nearly half of all ransomware attacks target US-based companies, with the manufacturing, services and construction sectors most heavily targeted.In this episode of the Expert Insights Podcast, Zscaler’s Global CISO and Head of Security Research & Operations Deepen Desai discusses the latest ransomware trends, why ransomware is on the rise, and how you can stay protected.
2023-08-10
24 min
Lead the Team (Top 2% of Podcasts)
This Word Turned Adversity into Opportunity - Zscaler Executive Kavitha Mariappan
A word turned her adversity to opportunity. Fuel your motivation with Kavitha Mariappan’s positive leadership message. She shares the word that motivated her to tackle big challenges in her career and as she says “turn adversity into opportunity and bring others along too.”She is the Executive Vice President of Customer Experience and Transformation and the DEI Executive Sponsor at Zscaler. She has extensive experience leading organizations through transformational change, innovation and growth. She also speaks to many executives and board members on the criticality and benefits of having a strong cyber risk strategy and pos...
2023-06-20
36 min
Risk Never Sleeps Podcast
Episode #14. Optimizing Networking and Security: Strategies for Digital Transformation with Sam Curry, Vice President and CISO at Zscaler
Cybersecurity in healthcare is all about secure connections and digital transformation.In this episode, Sam Curry discusses the company’s strategy of connecting people, devices, and workloads securely and finely. He talks about his background in cybersecurity and his commitment to it, his work at Zscaler to address risks healthcare faces, and shares personal advice as a professional and recent entrepreneur.Tune in and learn how Zscaler approaches cybersecurity challenges and solutions for healthcare!For more information and ways to increase risk awareness and safety, visit us at www.censinet.co...
2023-06-14
25 min
Grow Your Cashflow Podcast
Replacing W2 income w/ private investments w/ Ian Milligan-Pate, VP of Sales @ Zscaler
Welcome to The Legacy Wealth Podcast where we help accredited business owners become educated & get access to, private investments that the wealthiest investors in the world utilize to grow their net worth. We do this by providing insight & access to successful fund managers & investors across multiple asset classes.I’m your host, Pascal Wagner, and today we are interviewing Ian Milligan-Pate, VP of Sales @ Zscaler, and we'll diving into:- How to evaluate the track record of operators- How to balance risk and return in real estate investing- And how to cre...
2023-06-13
35 min
Tech Talks Daily
Zscaler - Harnessing Zero Trust Architecture for Resilience & Performance
Today, Nathan Howe, the VP of Emerging Technology and 5G at Zscaler, makes a return appearance to delve into the increasingly relevant topic of Zero Trust architecture. In an era marked by hybrid workforces, global economic instability, and evolving cybersecurity threats, Nathan explains how Zero Trust architecture serves as more than just a security measure, transforming into a potent business solution delivering resilience, superior performance, and cost reductions. The conversation kicks off with an in-depth discussion on the concept of Zero Trust architecture – the application of least privilege in computing to safeguard business assets, ensuring on...
2023-06-10
34 min
Doppelgänger Tech Talk
Apple's 3000$ Brille | Google investiert in Runway | AI als Chance für 'bedrohte' Berufe | Dot.com Bubble vs. Heute | Earnings: C3Ai, Okta, Salesforce, CrowdStrike, SentinelOne, Zscaler, Asana, Samsara
Philipp sieht rosarot durch Apples neue Brille. Google investiert in Runway. Ist der AI Tech Markt vergleichbar mit der Blase Anfang der 2000er? OpenAi hat vielleicht eine Lösung für die Halluzinationen von ChatGPT. Pip gibt eine Einschätzung für Leute, die in der Content-Erstellung arbeiten und Angst vor ChatGPT haben. Es gibt viele (Cloud) Earnings: Okta, Salesforce, CrowdStrike, SentinelOne, Zscaler, Samsara.Philipp Glöckler (https://www.linkedin.com/in/philippgloeckler/) und Philipp Klöckner (https://twitter.com/pip_net) sprechen heute über:(00:00:00) Apple Brille(00:07:00) Google investiert in Runway
2023-06-03
1h 16
Financial Perspectives: Insights from Investment Professionals
Corporate Treasury w/ Liz Morley Olinger, CFA - Treasury Manager at Zscaler
Send us a message!On this episode of the CFA Society San Francisco Podcast, we had the pleasure of speaking with Liz Morley Olinger, CFA, Treasury Manager at Zscaler. Prior to joining Zscaler, she was a Treasury Manager on the Capital Markets team at Cisco. In addition to holding the CFA designation, Liz is pursuing her MBA at Berkeley Haas. She is an active member of the CFA Society San Francisco Young Leaders Council (YLC). Listen to the full interview, where Liz discusses all things treasury including career opportunities for CFA charterholders and ro...
2023-05-31
07 min
Lead the Team (Top 2% of Podcasts)
Looming Threat that Could Bring Down Your Org - Former CIO to State of Wisconsin and Executive Advisor to Zscaler, David Cagigal
There’s a looming threat that could bring down your team.The “crown jewel” for organizations is their data. It guides your decision making, drives your processes, and ultimately enables your vision. The harsh reality is that your organization's data is vulnerable to a silent but deadly threat lurking in the cloud. Can you really afford to leave your security to chance? Find out how to protect your data and safeguard your business against disaster in my interview with David Cagigal, former CIO for the State of Wisconsin and Zscaler Executive Advisor. His experien...
2023-05-09
32 min
Expert Insights Podcast
#7 - Understanding Phishing Trends (Deepen Desai, Zscaler)
Deepen Desai is the Global CISO and Head Of Security Research and Operations at Zscaler. Desai’s role involves protecting Zscaler’s cloud security infrastructure and managing a fully resourced security research team – ThreatLabz. This team of security experts continuously searches for the latest threat campaigns, tools, tactics, and procedures (TTPs) that reveal how threat actors are evolving, to help protect thousands of organizations globally.In an exclusive interview with Expert Insights at RSAC 2023, Deepen discusses Zscaler’s recent phishing report, best practices for organizations to improve their overall defenses against cyber-crime, putting zero trust principles into prac...
2023-05-05
19 min
The CIO Evolution
Hardware-assisted zero trust to help push limits of speed and performance
Nathan Howe, Zscaler VP Emerging Tech and 5G, explains what's under the hood of the integrations between CrowdStrike, Zscaler, and Intel that were announced at RSA Conference 2023 in San Francisco.
2023-04-29
23 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Sonia Segade y MafeGuerra - RENFE y Zscaler
Nos habéis oido hablar en multitud de ocasiones que la Transformación Digital de las compañías. Y de que sólo se conseguir de forma completa la transformación si se hace junto con el departamento de ciberseguridad. La transformación de las compañías puede crear nuevos riesgos y agujeros de seguridad de forma involuntaria. Para ello siempre se debe hacer este viaje transformador de la mano de expertos en ciberseguridad que ayuden a comprender los riesgos y a poner medidas de protección. En este programa nos visitan Mafe Guerra Regional Sales Manager de Zscaler y Sonia Sega...
2023-04-22
28 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Blanca Galletero e Iván Redondo - Zscaler
En este programa analizamos la transformación que se ha experimentado en los últimos años en el mundo de la ciberseguridad. Desde el punto de vista más empresarial o de negocio, gracias a Blanca Galletero, VP Internacional de Partners, Allianzas y Ecosistemas en Zscaler y junto a Ivan Redondo Director de Customer Success en Zscaler , vimos como el paradigma de Zero Trust se afianza en las organizaciones y como las soluciones de Zscaler pueden ayudarnos a proteger el negocio de las constes amenazas de ransomware o fugas de información. Twitter: @ciberafterwork Instagram @ciberafterwork +info: https://psaneme.com/ https...
2023-03-27
26 min
The CISO's Gambit
Unpacking the greatest hits of the CISO Exchange
Zscaler CISO-Americas Benjamin Corll and Brad Moldenhauer join host Sean Cordero to discuss the hottest cybersecurity topics at Miami's recent Global CISO Exchange. Sean delves into their experience to uncover what security executives are discussing today. What problem has CISOs brainstorming in their hallway conversations? Where do industry leaders believe AI/ML is headed? Why are some businesses still afraid of the cloud? Discover these answers, then hear what Zscaler CEO, Jay Chaudry, and Crowdstrike CEO, George Kurtz, said about partners, integration, and the future of cybersecurity.
2023-03-14
34 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Maria Vazquez y Raquel Hernandez - Microsoft y Zscaler
En este programa nos acompañaron dos grandes empresas tecnológicas como son Microsoft y Zscaler. De la mano de María Vazquez, Directora de soluciones empresariales de Microsoft y Raquel Hernandez, Directora regional de España y Portugal de Zscaler pudimos conocer como dos empresas tan grandes pueden encontrar escenarios de colaboración en los que poder desarrollar soluciones que mejoren el día a día de las empresas. Consiguiendo además de mejorar sus procesos, de la mano de la transformación digital, conseguir que estos cambios se hagan de forma segura y sin exponer los datos de client...
2023-03-13
37 min
Doppelgänger Tech Talk
#229 🏝️ Remote vs. Karriere? 🤖 ChatSpot 🧮 Earnings: SEA Squarespace Zscaler Zalando HelloFresh
Was würden wir an Jana's Stelle machen? Pip is back und geht durch die Quartalszahlen von SEA, Squarespace, Zscaler, Zalando und HelloFresh. Philipp spielt mit ChatSpot von Hubspot und Notion AI. Philipp Glöckler (https://www.linkedin.com/in/philippgloeckler/) und Philipp Klöckner (https://twitter.com/pip_net) sprechen heute über: (00:16:30) Auswander:innen (00:33:25) ChatSpot (00:51:55) SEA Earnings (00:57:00) Squarespace Earnings (01:03:45) Zscaler Earnings (01:05:25) Octa (01:09:20) HelloFresh Earnings (01:13:15) Zalando Earnings Shownotes: Werbung: Jetzt auf https://doppelgaenger.io/kuhn einen Termin bei...
2023-03-08
1h 22
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Carlos Muñoz - Zscaler
En este programa nos visitan los amigos de zscaler. Con Carlos Muñoz Responsable de Ingenieria de Ventas de zscaler Zero hablamos de Zero Trust, un paradigma en ciberseguridad que esta cambiando la forma de entender la ciberseguridad. Zero Trust es un enfoque de seguridad en el que ningún dispositivo, usuario o acceso debe ser confíado automáticamente, al contrario, se verifica y autentica cada acción o petición antes de permitir el acceso a los recursos y sistemas sensibles. Este modelo se aplica tanto en entornos internos como externos y busca minimizar los riesgos de seguridad median...
2023-02-01
30 min
CiberAfterWork: ciberseguridad en Capital Radio
Episodio 202: Zero Trust con Zscaler
En este programa nos visitan los amigos de zscaler. Con Carlos Muñoz Responsable de Ingenieria de Ventas de zscaler Zero hablamos de Zero Trust, un paradigma en ciberseguridad que esta cambiando la forma de entender la ciberseguridad. Zero Trust es un enfoque de seguridad en el que ningún dispositivo, usuario o acceso debe ser confíado automáticamente, al contrario, se verifica y autentica cada acción o petición antes de permitir el acceso a los recursos y sistemas sensibles. Este modelo se aplica tanto en entornos internos como externos y busca minimizar los riesgos de seguridad median...
2023-01-31
52 min
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Marcos Jimena - Zscaler
En este programa nos visitan los expertos de Zscaler, uno de los principales fabricantes de ciberseguridad. Con Marcos Jimena, Arquitecto de soluciones de Zscaler analizamos los cambios que ha habido en los paradigmas de ciberseguridad. Dos de los nuevos paradigmas de seguridad son SASE y ZTNA. Paradigmas de los que hemos hablado en programas anteriores. Estos paradigmas están cambiando la forma en la que entendemos la ciberseguridad. De estos cambios y mucho más hablamos con Marcos. Twitter: @ciberafterwork Instagram @ciberafterwork +info: https://psaneme.com/ https://bitlifemedia.com/ Zscaler: https://www.zscaler.es/
2022-12-23
34 min
CYBER SECURITY SUMMIT
Cyber Security Summit > 12/15/22 > AT SUMMIT Podcast Conversation with Ben Corll of Zscaler > Podcast Host Wendy Meadley, Next Phase Studio > #css12
During the 12th Annual Cyber Security Summit, we pulled aside leading Cyber Professional to share their Cyber Security Solutions and insights with us. We thought you would want these key insights in "quick-listen" AT SUMMIT Conversation Glimpses so you can easily Join in our active Cyber Pro Community via our Podcast Channels and we invite you to Join Us our Social Community and Cyber Security Conversation on LinkedIn at https://bit.ly/LinkedInCyberSecuritySummit Today's Glimpse is with Ben Corll Business Executive, CISO of Zcsaler hosted by Wendy Meadley, Next Phase Studio for the Cyber Security S...
2022-12-15
07 min
Doppelgänger Tech Talk
#202 🥽 AR idea | 🤖 OpenAI | 🤑 Klarna Inkasso | 🌦️ Earnings: Salesforce Okta Zscaler Asana UiPath
Philipp hat eine AR Idee, spielt mit OpenAI und würde gerne eine Testfahrt mit dem ID Buzz von VW machen. Pip ist positiv überrascht von Klarna den Klarna Zahlen. Ein Andreessen Horowitz & Bessemer Venture Start-up macht jetzt Crowdfunding. Earnings: Salesforce, Okta, Zscaler, Asana & UiPath. Philipp Glöckler (https://www.linkedin.com/in/philippgloeckler/) und Philipp Klöckner (https://twitter.com/pip_net) sprechen heute über: (00:04:30) BLUE SKY (00:10:00) VW ID Buzz (00:14:00) OpenAI (00:25:00) Klarna (00:44:10) Salesforce Earnings (00:51:00) SuperPhone (01:05:50) Okta Earnings (01:09:00) Zscaler Earnings (01...
2022-12-03
1h 17
CiberAfterWork: ciberseguridad en Capital Radio
Entrevista Raquel Hernandez - Zscaler
En este programa nos visita por primera vez uno de los fabricantes de soluciones de ciberseguridad en la nube más importantes como es Zscaler. De la mano de Raquel Hernandez, Directora Regional para España y Portugal de la compañía pudimos conocer muchos aspectos de Zscaler. Hablamos sobre los 15 años de historia de la compañía. Como hace algunos años empezaron a visionar el cambio en el mundo de la ciberseguridad que se iba a producir, en el que se abandonaba el paradigma de seguridad del castillo. El modelo del castillo en el que todos los activos...
2022-11-11
31 min
CiberAfterWork: ciberseguridad en Capital Radio
Episodio 193: Zscaler
En este programa nos visita por primera vez uno de los fabricantes de soluciones de ciberseguridad en la nube más importantes como es Zscaler. De la mano de Raquel Hernandez, Directora Regional para España y Portugal de la compañía pudimos conocer muchos aspectos de Zscaler. Hablamos sobre los 15 años de historia de la compañía. Como hace algunos años empezaron a visionar el cambio en el mundo de la ciberseguridad que se iba a producir, en el que se abandonaba el paradigma de seguridad del castillo. El modelo del castillo en el que todos los activos...
2022-11-09
51 min
Grit
#108 COO Zscaler, Dali Rajic: If You’re Not Always Learning, You’ll Get Wiped Out
Before Zscaler’s Dali Rajic arrived at his current company, he helped grow AppDynamics from $7 million in annual recurring revenue to nearly $1 billion — and for his next move, he knew he had to do something even bigger. That’s why he was excited to transition to Zscaler’s COO in February after more than two years as its CRO: “It was a job worth taking because it stretched me and it made me uncomfortable.”In this episode, Dali and Joubin discuss the state of tech M&A, the meaning of wealth and comfort, the value of hard work, being...
2022-10-17
1h 16
The CIO Evolution
The right way to M&A with Stephen Singh, Zscaler GVP
This year, M&A will likely fall short of a record-breaking 2021 but will finish as one of the strongest markets of the past two decades. There will be some winners, but most deals will fall short of envisioned outcomes. IT leaders and corporate strategists can discover a winning formula by harnessing the cloud and digital transformation to accelerate the tech side of integrations or divestitures. Guest Stephen Singh, Global VP, M&A/Divestiture and ITO leader Zscaler delivers the latest on the market state and what corporate boards and IT leaders need to know about zero trust.
2022-09-22
24 min
Software Stack Investing
Zscaler (ZS) Q4 FY2022 Earnings Report
Zscaler delivered an impressive earnings report to cap off their fiscal year, demonstrating their ability to capitalize on strong demand for their leading Zero Trust solution. Coming into the report, investors were concerned about decelerating billings, worsening operating leverage and the need to provide an out of cycle fiscal year guide. Additionally, competitors like Palo Alto and Cloudflare had been increasingly vocal about customer wins. None of these factors appeared to impact the Q4 report, however, with Zscaler re-accelerating billings growth and highlighting several enormous enterprise and federal customer lands. This is the audio summary. For the c...
2022-09-20
34 min
Doppelgänger Tech Talk
#178 📱 Apple | 📺 Code Conference | 🤑 PE Kim | Kredit für Master | Earnings: UiPath GitLab Asana DocuSign Zscaler
Hat Philipp schon ein neues iPhone bestellt? Super Gäste und schlechte User Experience bei der Code Conference von Kara Swisher. Kim Kardashian gründet eine Private Equity Firma. Macht es Sinn, für einen Master einen Kredit aufzunehmen? Wie steht Pip zum Thema Shareholder- vs. Stakeholder-Capitalism? Was werdet ihr machen, wenn jetzt doch noch ein größerer Crash kommen sollte? Earnings: UiPath, GitLab, Asana, DocuSign und Zscaler. Philipp Glöckler (https://twitter.com/gloeckler) und Philipp Klöckner (https://twitter.com/pip_net) sprechen heute über: 00:00:00 Small talk 00:14:00 Apple Keynote 00:16:45 Code Con...
2022-09-10
1h 04
Software Stack Investing
Zscaler Zenith Live 2022 - Review and Investment Approach
Zscaler unveiled a number of product enhancements during their Zenith Live conference in June, demonstrating why they are still the leader in Security Service Edge. They continue to expand the capabilities of their core Zero Trust platform, extending secure connectivity for enterprise users into application workloads and now IoT devices.This is a review of the announcements made during Zenith Live and discussion of how these further solidify Zscaler's position in Zero Trust. I will also draw some comparisons to Cloudflare's progress and share my investment approach for this space.This is the audio summary. For...
2022-07-17
48 min