SlideShare a Scribd company logo
1 of 25
©2017 Zscaler, Inc. All rights reserved.0 ©2017 Zscaler, Inc. All rights reserved.
Cloud vs. On-Premise Security.
Can you afford the move?
Steve House – Vice President, Product Management
Gerry Festa – Vice President, Product Marketing
©2017 Zscaler, Inc. All rights reserved.1
To ask a question
• Use the Q&A function in the Webex panel or email us
at webcast@zscaler.com
• We’ll try to get to all questions during the Q&A
session. If we do not get to your question, we’ll make
sure to follow up afterwards
• At the end of the webcast – please let us know how
we did!
©2017 Zscaler, Inc. All rights reserved.
Ask your question here…
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION2
CLOUD
INTERNET / MOBILITY
CLIENT / SERVER
MAINFRAME
80s
90s
00s
10s
Cloud and mobility are creating the biggest megashift
Megashifts create business
opportunities and new leaders
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION3
DIGITAL TRANSFORMATION
IS AN IMPERATIVE
54% of Fortune 500 Companies from
20 Years ago no longer make the cut.
LEGACY
JUMPED
THE
CHASM
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION4
CLOUD
TRANSFORMATION
IS HAPPENING
2MM
AWS Enterprise
Customers
80%
of Employees Use
Shadow Cloud
Applications
40%
Adoption by
Enterprises
320%
Increase in O365
Enterprise Adoption
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION5
UTM
Firewall
Restricted Network
Non-Compliant usersRemediation Servers
FirewallWeb
Scanners
NAC/NAPSecurity PolicySIEM Servers
Threat Analysis
Security Management
Network
Data Center
File Servers
Mainframe
DatabaseExchange ServersDomain Servers
Firewall
DLP
Storage
Public Key Infrastructure
KeysCertificate
Authority
UTM Firewall
LDAPManagement Console
Wireless Access
DLP
UTM
Firewall
Wi-Fi Network
IPS
Mobile
User
UTM
Firewall
Enterprise
Users
DC/ DNS ExchangeDHCP AV,
Anti Malware
Remote
Access
UTM
Firewall
Remote
Access
Gateway
DLP
RouterRegional
Office
VPN
Mobile Device
Management
DNS Exchange
VPN
FtpWeb
Users
Router
Outside
Firewall
Web
Server
WAF
Inside
Firewall
SwitchSwitch IDS / IPOS
UTM
Firewall
DLP
Analytics
/ SIEM
Networking
Security
Compute
Email
Server
CORPORATE
NETWORK
Internet
30 Years of Networking and Security ComplexityIf you could start over…..
UTM
Firewall
Restricted Network
Non-Compliant
users
Remediation
Servers
FirewallWeb
Scanners
NAC/NAPSecurity
Policy
SIEM
Servers
Threat
Analysis
Security Management
Network
Data Center
File Servers
Mainframe
DatabaseExchange
Servers
Domain
ServersFirewall
DLP
Storage
Public Key Infrastructure
KeysCertificate
Authority
UTM
Firewall
LDAPManagement
Console
Wireless
Access
DLP
UTM
Firewall
Wi-Fi Network
IPS
Mobile
User
UTM
Firewall
Enterprise
Users
DC/ DNS
Exchange
DHCP AV,
Anti
Malware
Remote
Access
UTM
Firewall
Remote
Access
Gateway
DLP
RouterRegional
Office
VPN
Mobile Device
Management
DNS
Exchange
VPN
FtpWeb
Users
Router
Outside
Firewall
Web
Server
WAF
Inside
Firewall
SwitchSwitch IDS / IPOS
UTM
Firewall
DLP
Analytics
/ SIEM
Networking
Security
Compute
Email
Server
CORPORATE
NETWORK
Internet
HQMOBILE BRANCHIOT
APPS
Network Security is
becoming
irrelevant
Securely connecting the
right user and device to
the right app and service
over the Internet
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION6
FW / IPS
Internet Gateway
URL Filter
Antivirus
DLP
SSL
Sandbox
Global LB
DDoS
Ext. FW/IPS
RAS (VPN)
Internal FW
Internal LB
Internet gateways
Secure access to the Internet
VPN gateways
Remote access to DC apps
CORPORATE NETWORK
Internet & VPN Gateway
Internet Gateway: Security perimeter to protect the corporate network
Circa 1987 – 1994– 1999 – 2000 – 2004
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION7
HQ
EMEA
Branch
APJ
Branch
Branch
Branch
Branch Branch BranchBranch
Home, Coffee Shop Airport, Hotel
SaaS Open Internet IaaS
Cloud and mobility break network security
The Internet is Your New Corporate NetworkHow do you secure a network (Internet) you don’t control?
“GE will run 70 percent of its
workload in the cloud by 2020”
Jim Fowler, CIO
“The Internet will be our new
corporate network by 2020”
Frederik Janssen, Head of Infrastructure
“Office 365 was built to be accessed
via direct Internet connection”
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION8
Cloud and mobility break network security
HQ
EMEA
Branch
APJ
Branch
Branch
Branch
Branch Branch BranchBranch
Home, Coffee Shop Airport, Hotel
NEW SECURITY MODEL
Secure the Network
Securely connect users to apps
Direct to Internet
Broadband / Wi-Fi / LTE / 5G
NEW NETWORK MODEL
OLD SECURITY MODEL
Hub-and-Spoke
MPLS / VPN
OLD NETWORK MODEL
Secure the Corporate Network
SaaS Open Internet IaaS
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION9
So….now what?
9
©2017 Zscaler, Inc. All rights reserved.10
Security costs fall into three buckets
Security
infrastructure
Cost of the
unknown threat
Time spend
maintaining
infrastructure
©2017 Zscaler, Inc. All rights reserved.11
Zscaler
Appliance
Alternative
Today
Competitive bake-off, feature-for-
feature, similar costs
Year 3
• Internet Consumption CAGR ~20%
• Appliance scale to handle internet growth
• MPLS scale to handle internet backhaul
growth
Zscaler
Appliance
Alternative
Internet BW
Additional
Appliances
Additional
Appliances
MPLS Bandwidth
Internet BW
Core Service
CAGR ~20%
SSL Decrypt
Branches /
O365
Backhaul
Internet
Year 2
• Internet Consumption CAGR ~20%
• Turn on SSL Decryption
• Some sites backhaul Internet over MPLS
• Other sites using local breakouts and
O365
Zscaler
Appliance
Alternative
Internet BW
Additional
Appliances
Additional
Appliances
MPLS Bandwidth
Internet BW
Reduced
due to
Bandwidth
Control
Cost Driver
The Value of Switching from On-Prem to Cloud Security
Security infrastructure costs
©2017 Zscaler, Inc. All rights reserved.12
IT Time spent on patching and update cycles
12
Percent of
vulnerabilities patched
Weeks to patch vulnerability
• In 2017 there were over
11,000 vulnerabilities
announced
• Many organizations take
weeks or months to patch
their systems
• Finding the resources and
hours need for IT to patch
a constant challenge.
Maintaining infrastructure
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION13
Los Angeles Dallas
Denver
Toronto
New York
Washington DC
Atlanta
Miami
Paris
Sao Paulo
Johannesburg
London
Amsterdam
Oslo
Brussels Frankfurt
Gdansk
Stockholm
Moscow
Mumbai
Singapore
Sydney
Hong Kong
Tokyo
Madrid
TaipeiDubai
Riyadh
Cairo
Kuwait City
Kuala Lumpur
Cape Town
San Francisco Chicago
Lagos
Tel Aviv
Milan
Copenhagen
Melbourne
Zurich
Chennai
Tianjin
Manila
Doha
Abu Dhabi
Jeddah
Al Khobar
WarsawSeattle
Secure
Ongoing third-
party testing
CertifiedReliable
Redundancy within and
failover across DCs
Transparent
Trust portal for service
availability monitoring
Zscaler Cloud – Reliable. Available. Fast. No More Change windows!
35B+
Requests/day
125M+
Threats
blocked/day
120K+
Unique security
updates/day
100 data centers
across 5 continents
Peering in
Internet exchanges
150+
Vendors peered
O365 Peering Data Center
14
11%
82%
6% 1% 1% 1% 0%
Seconds Minutes Hours Days Weeks Months Years
68%
21%
7% 2% 1% 1% 0%
breach time to compromise
breach time to exfiltration
Average cost of a breach
is now $4 million in total
organizational cost
That’s a 29% increase of
total cost since 2013
The impact of one wrong download
Infect Quicker Steal More
Propagate and Control
841
847
980
1031
1095
Spyware/Keylogger
Phishing
Command and Control
Export Data
Stolen Credentials
Top threat action activities within incidents
involving credentials
of attacks spread from Victim 0 to
Victim 1 within one day
of confirmed data breaches involved
weak, default or stolen passwords.63%
75%
Verizon Data Breach Report ‘16 Verizon Data Breach Report ‘15 Ponemon Institute ‘16
Unknown Threat Costs
©2017 Zscaler, Inc. All rights reserved.
Web content scanning, Risk based
analysis, App Control
Browser Control
Risk Based Scoring
File, User, Group and QoS Control,
Signature-based AV and IPS
Inline Content Control
Complete Packet ByteScan
Malicious Hosts, Sites, Botnets
Phishing, GEO, Protocol & ACLs
Destination Based Blocking
Dynamic & Behavioral
Analysis of User ContentSandboxing
Fill the IT skills gap with an Integrated Security Stack
Recon and
Creation
Survey defenses
Planning attack
Create Payload
Delivery
Via trusted/untrusted
sites and web content
Exploitation
Payload exploits
unpatched
vulnerability
Installation
Installing malware
onto asset
Command &
Control (C2)
Remote Control.
Additional malware
downloads
Action on
Objectives
Lateral movement,
data exfiltration,
disruption, etc.
DNS
Security
Botnet and
Callback
Detection
DLP
Security
Full SSL Inspection Full SSL Inspection
Zscaler’s Security-as-a-Service
©2017 Zscaler, Inc. All rights reserved.
Direct to Internet
Block the bad, protect the good
The best approach for SD-WAN and Office 365
Zscaler Internet Access – Fast, secure access to the Internet and SaaS
Data Center
APPSMPLS
HQMOBILE
BRANCHIOT
Your security stack as a service
Data Loss Prevention
Cloud Apps (CASB)
File Type Controls
Data Protection
Cloud Firewall
URL Filtering
Bandwidth Control
DNS Filtering
Access Control
Adv. Protection
Cloud Sandbox
Anti-Virus
DNS Security
Threat PreventionReal-time policy engine
Polices follow the user
Changes are immediately enforced, worldwide
Business analytics
Global visibility into apps and threats blocked
Identify botnet infected machines for remediation
Real-time policy and analytics
SaaS Open Internet
©2017 Zscaler, Inc. All rights reserved.17
New Threat New Threat New Threat New Threat New Threat
New Threat New Threat New Threat New Threat New Threat
DNS at 100Tbps
NGFW at 100Gbps
IPS at 10Gbps
LB at 100Gbps
Full AV at 10Mbps
SSL Proxy at 100Mbps
DLP at 10Mbps
Sandbox 1 file 5
every minutes
Challenges
• Single-tenant systems (kernel)
• Separate control, enforcement
and logging
• No single policy object to
share context
• Expensive to deploy and scale
• Poor user experience
New Threat New Threat New Threat New Threat New Threat
+1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
Latency
State of the art in 2010
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
How do you scale this
stack to 40Gbps?
©2017 Zscaler, Inc. All rights reserved.18
New Threat New Threat New Threat New Threat New Threat
New Threat New Threat New Threat New Threat New Threat
DNS at 100Tbps
NGFW at 100Gbps
IPS at 10Gbps
LB at 100Gbps
Full AV at 10Mbps
SSL Proxy at 100Mbps
DLP at 10Mbps
Sandbox 1 file 5
every minutes
Remaining Challenges
• Single-tenant systems (kernel)
• Separate control, enforcement
and logging
• No single policy object to
share context
• Poor user experience
New Threat New Threat New Threat New Threat New Threat
+1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
Latency
In 2017: SDN, NFV, and VNFs!
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
VM VM VM VM
VM VM VM VM
VM VM VM VM
VM VM VM VM
VM VM
VM
VM
VM
VM
VM
VM
VM
Solves
• Horizontal scaling
• Hardware headaches
©2017 Zscaler, Inc. All rights reserved.19
Zscaler built from scratch a highly scalable and
ultra-fast multitenant cloud security architecture
THE ZSCALER CLOUD
• Disparate redundant control, logging, and enforcement policies
• Multiple appliances, multiple hops — slow user experience
• Expensive and complex to scale and manage
• Integrated control, logging, and enforcement
• Single pass architecture — performance SLA and security efficacy
• Infinitely scalable — cost effective
Would you build a power plant
with home generators?
HOME POWER
GENERATORS
POWER PLANT
NY
USER A
(policy
follows)
USA
EU
USER A
Private
London Sydney
ENFORCE
LOG
CONTROL
Legacy technology cannot be repurposed for the cloud
New Threat New Threat New Threat New Threat New Threat
New Threat New Threat New Threat New Threat New Threat
DNS at 100Tbps
NGFW at 100Gbps
IPS at 10Gbps
LB at 100Gbps
Full AV at 10Mbps
SSL Proxy at 100Mbps
DLP at 10Mbps
Sandbox 1 file 5
every minutes
New Threat New Threat New Threat New Threat New Threat
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
Control, Enforce, Log
©2017 Zscaler, Inc. All rights reserved.20
Enabling leadings brands to securely transform their IT to the cloud
Business Drivers
• Enable a user-centric experience
• Build a scalable architecture
• Enable a fast and secure direct-to-cloud experience
Bringing secure Internet access to 315K employees
The Zscaler Difference
• Immediate 30% savings on MPLS costs
• Fast Internet experience – home experience
• Foundation for the Internet-only branch
Secure 270 retail locations
Business Drivers
• Reduce number of botnet infected machines
• Support an aggressive acquisition strategy
• Meet external security requirements
The Zscaler Difference
• Eliminated the need to buy 540 branch NGFWs/UTMs
• Full security stack – SSL inspection
• Deployed in 2 months – quick to turn on new sites
WAN Transformation: Fast Office 365 experience
Business Drivers
• Fast Office 365 experience – eliminate WAN congestion
• Support increase in firewall sessions without refreshing firewalls (cost)
• Avoid deploying branch NGFWs – too expensive (650 locations)
The Zscaler Difference
• Local Internet breakouts for fast connections
• Cloud Firewall - scales elastically, per user, not bandwidth
• One-click Office 365 URL and IP updates
Office 365 is finally the highest use – not YouTube
40% of bandwidth
reserved for O365
during periods of
contention
YouTube
capped at 20%
©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION21
A three-step journey to secure IT transformation
(BROADBAND)
Enable secure SD-WAN / local Internet
breakouts – optimize backhaul
Deliver a better and more secure
user experience
TRANSFORM
Cloud-enable your network
SIMPLIFY
Remove point products
Phase out gateway appliances at
your own pace
Reduce cost and
management overhead
SECURE
Up-level your security
Make Zscaler your next hop
to the Internet
Fast to deploy
No infrastructure changes required
©2017 Zscaler, Inc. All rights reserved.22
Want to learn about other companies doing
Secure IT transformation?
22
Lessons for thriving –
not just surviving - in the cloud
Frederik Janssen – Siemens
On-demand webcast:
zscaler.com/company/webcasts
©2017 Zscaler, Inc. All rights reserved.23
Questions and next steps
23
Learn more about Zscaler
Zero-Day Best Practices
zscaler.com/resources
Free Security Health Check
www.zscaler.com/securitypreview
Other Webcasts
Lessons for thriving - not just surviving - in the cloud
Jay Chaudhry - Zscaler & Frederik Janssen – Siemens
On Demand: zscaler.com/company/webcasts
©2017 Zscaler, Inc. All rights reserved.24
©2017 Zscaler, Inc. All rights reserved. Zscaler™, SHIFT™, Direct-to-Cloud™ and ZPA™ are trademarks or registered trademarks of Zscaler, Inc.
in the United States and/or other countries. All other trademarks are the property of their respective owners. | ZSCALER CONFIDENTIAL INFORMATION
24

More Related Content

What's hot

Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxcaesar92
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applicationsForcepoint LLC
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access managementVandana Verma
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Kangaroot
 
Cloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCrowdStrike
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management StrategyNetIQ
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edgeitnewsafrica
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Veritis Group, Inc
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
A Guide to Managed Security Services
A Guide to Managed Security ServicesA Guide to Managed Security Services
A Guide to Managed Security ServicesGraham Mann
 

What's hot (20)

Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptx
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
What is SASE
What is SASEWhat is SASE
What is SASE
 
Cloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint Security
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edge
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
A Guide to Managed Security Services
A Guide to Managed Security ServicesA Guide to Managed Security Services
A Guide to Managed Security Services
 
Cloud security
Cloud security Cloud security
Cloud security
 

Similar to Cloud vs. On-Premises Security: Can you afford not to switch?

Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Zscaler
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud securityZscaler
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudZscaler
 
Addressing IT Modernization Challenges Across the U.S Public Sector
Addressing IT Modernization Challenges Across the U.S Public SectorAddressing IT Modernization Challenges Across the U.S Public Sector
Addressing IT Modernization Challenges Across the U.S Public SectorThousandEyes
 
EMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarEMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarThousandEyes
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networks
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networksCisco Connect 2018 Malaysia - Programmability and telemetry for future networks
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networksNetworkCollaborators
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаCisco Russia
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler
 
What is ThousandEyes Webinar
What is ThousandEyes WebinarWhat is ThousandEyes Webinar
What is ThousandEyes WebinarThousandEyes
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?michaelbasoah
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinarZscaler
 
FullDay Faeder on Friday
FullDay Faeder on Friday FullDay Faeder on Friday
FullDay Faeder on Friday Adam Faeder
 
FullDay on Fridays Feb. 3, 2017
FullDay on Fridays Feb. 3, 2017FullDay on Fridays Feb. 3, 2017
FullDay on Fridays Feb. 3, 2017Adam Faeder
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerZscaler
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyesThousandEyes
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyesThousandEyes
 
Realise True Business Value .pdf
Realise True Business Value .pdfRealise True Business Value .pdf
Realise True Business Value .pdfThousandEyes
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 

Similar to Cloud vs. On-Premises Security: Can you afford not to switch? (20)

Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud security
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the Cloud
 
Addressing IT Modernization Challenges Across the U.S Public Sector
Addressing IT Modernization Challenges Across the U.S Public SectorAddressing IT Modernization Challenges Across the U.S Public Sector
Addressing IT Modernization Challenges Across the U.S Public Sector
 
EMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarEMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? Webinar
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networks
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networksCisco Connect 2018 Malaysia - Programmability and telemetry for future networks
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networks
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнеса
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacks
 
What is ThousandEyes Webinar
What is ThousandEyes WebinarWhat is ThousandEyes Webinar
What is ThousandEyes Webinar
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
 
Conférence ARBOR ACSS 2018
Conférence ARBOR ACSS 2018Conférence ARBOR ACSS 2018
Conférence ARBOR ACSS 2018
 
FullDay Faeder on Friday
FullDay Faeder on Friday FullDay Faeder on Friday
FullDay Faeder on Friday
 
FullDay on Fridays Feb. 3, 2017
FullDay on Fridays Feb. 3, 2017FullDay on Fridays Feb. 3, 2017
FullDay on Fridays Feb. 3, 2017
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscaler
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyes
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyes
 
Realise True Business Value .pdf
Realise True Business Value .pdfRealise True Business Value .pdf
Realise True Business Value .pdf
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 

More from Zscaler

Zscaler mondi webinar
Zscaler mondi webinarZscaler mondi webinar
Zscaler mondi webinarZscaler
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019Zscaler
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chZscaler
 
Office 365 kelly services
Office 365 kelly servicesOffice 365 kelly services
Office 365 kelly servicesZscaler
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Zscaler
 
Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Zscaler
 
Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8Zscaler
 
Schneider electric powers security transformation with one simple app copy
Schneider electric powers security transformation with one simple app   copySchneider electric powers security transformation with one simple app   copy
Schneider electric powers security transformation with one simple app copyZscaler
 
Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Zscaler
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trustZscaler
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZscaler
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalZscaler
 
O365 quick with fast user experience
O365 quick with fast user experienceO365 quick with fast user experience
O365 quick with fast user experienceZscaler
 
Faster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsFaster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsZscaler
 
Office 365 deployment
Office 365 deploymentOffice 365 deployment
Office 365 deploymentZscaler
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threatsZscaler
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud worldZscaler
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 
Top reasons o365 deployments fail
Top reasons o365 deployments failTop reasons o365 deployments fail
Top reasons o365 deployments failZscaler
 
GDPR - are you ready?
GDPR - are you ready?GDPR - are you ready?
GDPR - are you ready?Zscaler
 

More from Zscaler (20)

Zscaler mondi webinar
Zscaler mondi webinarZscaler mondi webinar
Zscaler mondi webinar
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-ch
 
Office 365 kelly services
Office 365 kelly servicesOffice 365 kelly services
Office 365 kelly services
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18
 
Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1
 
Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8
 
Schneider electric powers security transformation with one simple app copy
Schneider electric powers security transformation with one simple app   copySchneider electric powers security transformation with one simple app   copy
Schneider electric powers security transformation with one simple app copy
 
Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Top 5 mistakes deploying o365
Top 5 mistakes deploying o365
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trust
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - Phantom
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospital
 
O365 quick with fast user experience
O365 quick with fast user experienceO365 quick with fast user experience
O365 quick with fast user experience
 
Faster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsFaster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in aws
 
Office 365 deployment
Office 365 deploymentOffice 365 deployment
Office 365 deployment
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threats
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud world
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
Top reasons o365 deployments fail
Top reasons o365 deployments failTop reasons o365 deployments fail
Top reasons o365 deployments fail
 
GDPR - are you ready?
GDPR - are you ready?GDPR - are you ready?
GDPR - are you ready?
 

Recently uploaded

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 

Recently uploaded (20)

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 

Cloud vs. On-Premises Security: Can you afford not to switch?

  • 1. ©2017 Zscaler, Inc. All rights reserved.0 ©2017 Zscaler, Inc. All rights reserved. Cloud vs. On-Premise Security. Can you afford the move? Steve House – Vice President, Product Management Gerry Festa – Vice President, Product Marketing
  • 2. ©2017 Zscaler, Inc. All rights reserved.1 To ask a question • Use the Q&A function in the Webex panel or email us at webcast@zscaler.com • We’ll try to get to all questions during the Q&A session. If we do not get to your question, we’ll make sure to follow up afterwards • At the end of the webcast – please let us know how we did! ©2017 Zscaler, Inc. All rights reserved. Ask your question here…
  • 3. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION2 CLOUD INTERNET / MOBILITY CLIENT / SERVER MAINFRAME 80s 90s 00s 10s Cloud and mobility are creating the biggest megashift Megashifts create business opportunities and new leaders
  • 4. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION3 DIGITAL TRANSFORMATION IS AN IMPERATIVE 54% of Fortune 500 Companies from 20 Years ago no longer make the cut. LEGACY JUMPED THE CHASM
  • 5. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION4 CLOUD TRANSFORMATION IS HAPPENING 2MM AWS Enterprise Customers 80% of Employees Use Shadow Cloud Applications 40% Adoption by Enterprises 320% Increase in O365 Enterprise Adoption
  • 6. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION5 UTM Firewall Restricted Network Non-Compliant usersRemediation Servers FirewallWeb Scanners NAC/NAPSecurity PolicySIEM Servers Threat Analysis Security Management Network Data Center File Servers Mainframe DatabaseExchange ServersDomain Servers Firewall DLP Storage Public Key Infrastructure KeysCertificate Authority UTM Firewall LDAPManagement Console Wireless Access DLP UTM Firewall Wi-Fi Network IPS Mobile User UTM Firewall Enterprise Users DC/ DNS ExchangeDHCP AV, Anti Malware Remote Access UTM Firewall Remote Access Gateway DLP RouterRegional Office VPN Mobile Device Management DNS Exchange VPN FtpWeb Users Router Outside Firewall Web Server WAF Inside Firewall SwitchSwitch IDS / IPOS UTM Firewall DLP Analytics / SIEM Networking Security Compute Email Server CORPORATE NETWORK Internet 30 Years of Networking and Security ComplexityIf you could start over….. UTM Firewall Restricted Network Non-Compliant users Remediation Servers FirewallWeb Scanners NAC/NAPSecurity Policy SIEM Servers Threat Analysis Security Management Network Data Center File Servers Mainframe DatabaseExchange Servers Domain ServersFirewall DLP Storage Public Key Infrastructure KeysCertificate Authority UTM Firewall LDAPManagement Console Wireless Access DLP UTM Firewall Wi-Fi Network IPS Mobile User UTM Firewall Enterprise Users DC/ DNS Exchange DHCP AV, Anti Malware Remote Access UTM Firewall Remote Access Gateway DLP RouterRegional Office VPN Mobile Device Management DNS Exchange VPN FtpWeb Users Router Outside Firewall Web Server WAF Inside Firewall SwitchSwitch IDS / IPOS UTM Firewall DLP Analytics / SIEM Networking Security Compute Email Server CORPORATE NETWORK Internet HQMOBILE BRANCHIOT APPS Network Security is becoming irrelevant Securely connecting the right user and device to the right app and service over the Internet
  • 7. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION6 FW / IPS Internet Gateway URL Filter Antivirus DLP SSL Sandbox Global LB DDoS Ext. FW/IPS RAS (VPN) Internal FW Internal LB Internet gateways Secure access to the Internet VPN gateways Remote access to DC apps CORPORATE NETWORK Internet & VPN Gateway Internet Gateway: Security perimeter to protect the corporate network Circa 1987 – 1994– 1999 – 2000 – 2004
  • 8. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION7 HQ EMEA Branch APJ Branch Branch Branch Branch Branch BranchBranch Home, Coffee Shop Airport, Hotel SaaS Open Internet IaaS Cloud and mobility break network security The Internet is Your New Corporate NetworkHow do you secure a network (Internet) you don’t control? “GE will run 70 percent of its workload in the cloud by 2020” Jim Fowler, CIO “The Internet will be our new corporate network by 2020” Frederik Janssen, Head of Infrastructure “Office 365 was built to be accessed via direct Internet connection”
  • 9. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION8 Cloud and mobility break network security HQ EMEA Branch APJ Branch Branch Branch Branch Branch BranchBranch Home, Coffee Shop Airport, Hotel NEW SECURITY MODEL Secure the Network Securely connect users to apps Direct to Internet Broadband / Wi-Fi / LTE / 5G NEW NETWORK MODEL OLD SECURITY MODEL Hub-and-Spoke MPLS / VPN OLD NETWORK MODEL Secure the Corporate Network SaaS Open Internet IaaS
  • 10. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION9 So….now what? 9
  • 11. ©2017 Zscaler, Inc. All rights reserved.10 Security costs fall into three buckets Security infrastructure Cost of the unknown threat Time spend maintaining infrastructure
  • 12. ©2017 Zscaler, Inc. All rights reserved.11 Zscaler Appliance Alternative Today Competitive bake-off, feature-for- feature, similar costs Year 3 • Internet Consumption CAGR ~20% • Appliance scale to handle internet growth • MPLS scale to handle internet backhaul growth Zscaler Appliance Alternative Internet BW Additional Appliances Additional Appliances MPLS Bandwidth Internet BW Core Service CAGR ~20% SSL Decrypt Branches / O365 Backhaul Internet Year 2 • Internet Consumption CAGR ~20% • Turn on SSL Decryption • Some sites backhaul Internet over MPLS • Other sites using local breakouts and O365 Zscaler Appliance Alternative Internet BW Additional Appliances Additional Appliances MPLS Bandwidth Internet BW Reduced due to Bandwidth Control Cost Driver The Value of Switching from On-Prem to Cloud Security Security infrastructure costs
  • 13. ©2017 Zscaler, Inc. All rights reserved.12 IT Time spent on patching and update cycles 12 Percent of vulnerabilities patched Weeks to patch vulnerability • In 2017 there were over 11,000 vulnerabilities announced • Many organizations take weeks or months to patch their systems • Finding the resources and hours need for IT to patch a constant challenge. Maintaining infrastructure
  • 14. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION13 Los Angeles Dallas Denver Toronto New York Washington DC Atlanta Miami Paris Sao Paulo Johannesburg London Amsterdam Oslo Brussels Frankfurt Gdansk Stockholm Moscow Mumbai Singapore Sydney Hong Kong Tokyo Madrid TaipeiDubai Riyadh Cairo Kuwait City Kuala Lumpur Cape Town San Francisco Chicago Lagos Tel Aviv Milan Copenhagen Melbourne Zurich Chennai Tianjin Manila Doha Abu Dhabi Jeddah Al Khobar WarsawSeattle Secure Ongoing third- party testing CertifiedReliable Redundancy within and failover across DCs Transparent Trust portal for service availability monitoring Zscaler Cloud – Reliable. Available. Fast. No More Change windows! 35B+ Requests/day 125M+ Threats blocked/day 120K+ Unique security updates/day 100 data centers across 5 continents Peering in Internet exchanges 150+ Vendors peered O365 Peering Data Center
  • 15. 14 11% 82% 6% 1% 1% 1% 0% Seconds Minutes Hours Days Weeks Months Years 68% 21% 7% 2% 1% 1% 0% breach time to compromise breach time to exfiltration Average cost of a breach is now $4 million in total organizational cost That’s a 29% increase of total cost since 2013 The impact of one wrong download Infect Quicker Steal More Propagate and Control 841 847 980 1031 1095 Spyware/Keylogger Phishing Command and Control Export Data Stolen Credentials Top threat action activities within incidents involving credentials of attacks spread from Victim 0 to Victim 1 within one day of confirmed data breaches involved weak, default or stolen passwords.63% 75% Verizon Data Breach Report ‘16 Verizon Data Breach Report ‘15 Ponemon Institute ‘16 Unknown Threat Costs
  • 16. ©2017 Zscaler, Inc. All rights reserved. Web content scanning, Risk based analysis, App Control Browser Control Risk Based Scoring File, User, Group and QoS Control, Signature-based AV and IPS Inline Content Control Complete Packet ByteScan Malicious Hosts, Sites, Botnets Phishing, GEO, Protocol & ACLs Destination Based Blocking Dynamic & Behavioral Analysis of User ContentSandboxing Fill the IT skills gap with an Integrated Security Stack Recon and Creation Survey defenses Planning attack Create Payload Delivery Via trusted/untrusted sites and web content Exploitation Payload exploits unpatched vulnerability Installation Installing malware onto asset Command & Control (C2) Remote Control. Additional malware downloads Action on Objectives Lateral movement, data exfiltration, disruption, etc. DNS Security Botnet and Callback Detection DLP Security Full SSL Inspection Full SSL Inspection Zscaler’s Security-as-a-Service
  • 17. ©2017 Zscaler, Inc. All rights reserved. Direct to Internet Block the bad, protect the good The best approach for SD-WAN and Office 365 Zscaler Internet Access – Fast, secure access to the Internet and SaaS Data Center APPSMPLS HQMOBILE BRANCHIOT Your security stack as a service Data Loss Prevention Cloud Apps (CASB) File Type Controls Data Protection Cloud Firewall URL Filtering Bandwidth Control DNS Filtering Access Control Adv. Protection Cloud Sandbox Anti-Virus DNS Security Threat PreventionReal-time policy engine Polices follow the user Changes are immediately enforced, worldwide Business analytics Global visibility into apps and threats blocked Identify botnet infected machines for remediation Real-time policy and analytics SaaS Open Internet
  • 18. ©2017 Zscaler, Inc. All rights reserved.17 New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat DNS at 100Tbps NGFW at 100Gbps IPS at 10Gbps LB at 100Gbps Full AV at 10Mbps SSL Proxy at 100Mbps DLP at 10Mbps Sandbox 1 file 5 every minutes Challenges • Single-tenant systems (kernel) • Separate control, enforcement and logging • No single policy object to share context • Expensive to deploy and scale • Poor user experience New Threat New Threat New Threat New Threat New Threat +1 +2 +3 +4 +5 +6 +7 +8 +9 +10 +11 +12 Latency State of the art in 2010 Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log How do you scale this stack to 40Gbps?
  • 19. ©2017 Zscaler, Inc. All rights reserved.18 New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat DNS at 100Tbps NGFW at 100Gbps IPS at 10Gbps LB at 100Gbps Full AV at 10Mbps SSL Proxy at 100Mbps DLP at 10Mbps Sandbox 1 file 5 every minutes Remaining Challenges • Single-tenant systems (kernel) • Separate control, enforcement and logging • No single policy object to share context • Poor user experience New Threat New Threat New Threat New Threat New Threat +1 +2 +3 +4 +5 +6 +7 +8 +9 +10 +11 +12 Latency In 2017: SDN, NFV, and VNFs! Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM VM Solves • Horizontal scaling • Hardware headaches
  • 20. ©2017 Zscaler, Inc. All rights reserved.19 Zscaler built from scratch a highly scalable and ultra-fast multitenant cloud security architecture THE ZSCALER CLOUD • Disparate redundant control, logging, and enforcement policies • Multiple appliances, multiple hops — slow user experience • Expensive and complex to scale and manage • Integrated control, logging, and enforcement • Single pass architecture — performance SLA and security efficacy • Infinitely scalable — cost effective Would you build a power plant with home generators? HOME POWER GENERATORS POWER PLANT NY USER A (policy follows) USA EU USER A Private London Sydney ENFORCE LOG CONTROL Legacy technology cannot be repurposed for the cloud New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat New Threat DNS at 100Tbps NGFW at 100Gbps IPS at 10Gbps LB at 100Gbps Full AV at 10Mbps SSL Proxy at 100Mbps DLP at 10Mbps Sandbox 1 file 5 every minutes New Threat New Threat New Threat New Threat New Threat Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log Control, Enforce, Log
  • 21. ©2017 Zscaler, Inc. All rights reserved.20 Enabling leadings brands to securely transform their IT to the cloud Business Drivers • Enable a user-centric experience • Build a scalable architecture • Enable a fast and secure direct-to-cloud experience Bringing secure Internet access to 315K employees The Zscaler Difference • Immediate 30% savings on MPLS costs • Fast Internet experience – home experience • Foundation for the Internet-only branch Secure 270 retail locations Business Drivers • Reduce number of botnet infected machines • Support an aggressive acquisition strategy • Meet external security requirements The Zscaler Difference • Eliminated the need to buy 540 branch NGFWs/UTMs • Full security stack – SSL inspection • Deployed in 2 months – quick to turn on new sites WAN Transformation: Fast Office 365 experience Business Drivers • Fast Office 365 experience – eliminate WAN congestion • Support increase in firewall sessions without refreshing firewalls (cost) • Avoid deploying branch NGFWs – too expensive (650 locations) The Zscaler Difference • Local Internet breakouts for fast connections • Cloud Firewall - scales elastically, per user, not bandwidth • One-click Office 365 URL and IP updates Office 365 is finally the highest use – not YouTube 40% of bandwidth reserved for O365 during periods of contention YouTube capped at 20%
  • 22. ©2017 Zscaler, Inc. All rights reserved. | ZSCALER CONFIDENTIAL INFORMATION21 A three-step journey to secure IT transformation (BROADBAND) Enable secure SD-WAN / local Internet breakouts – optimize backhaul Deliver a better and more secure user experience TRANSFORM Cloud-enable your network SIMPLIFY Remove point products Phase out gateway appliances at your own pace Reduce cost and management overhead SECURE Up-level your security Make Zscaler your next hop to the Internet Fast to deploy No infrastructure changes required
  • 23. ©2017 Zscaler, Inc. All rights reserved.22 Want to learn about other companies doing Secure IT transformation? 22 Lessons for thriving – not just surviving - in the cloud Frederik Janssen – Siemens On-demand webcast: zscaler.com/company/webcasts
  • 24. ©2017 Zscaler, Inc. All rights reserved.23 Questions and next steps 23 Learn more about Zscaler Zero-Day Best Practices zscaler.com/resources Free Security Health Check www.zscaler.com/securitypreview Other Webcasts Lessons for thriving - not just surviving - in the cloud Jay Chaudhry - Zscaler & Frederik Janssen – Siemens On Demand: zscaler.com/company/webcasts
  • 25. ©2017 Zscaler, Inc. All rights reserved.24 ©2017 Zscaler, Inc. All rights reserved. Zscaler™, SHIFT™, Direct-to-Cloud™ and ZPA™ are trademarks or registered trademarks of Zscaler, Inc. in the United States and/or other countries. All other trademarks are the property of their respective owners. | ZSCALER CONFIDENTIAL INFORMATION 24

Editor's Notes

  1. Let me give you a bit more about what we mean by cloud scale and delivering the largest most reliable and available cloud. Our cloud is deployed in 100 data centers across 5 continents. So for instance, your employees sitting in Brazil go through the Brazil data center and employees sitting in India who go to Mumbai connect to the local data center I only talked about volume of traffic. The number of threats and level of innovation and sophistication is increasing rapidly, so you must be able to evolve your cloud to handle more frequent updates. Appliances were never designed for this frequency of updates. We do about a120,000 unique security updates every day. Imagine trying to update an appliance 120,000 times day. How often do you upgrade your appliances and how do you manage change control? The next thing I want to mention is appearing with Internet exchanges. We peer with all leading Internet exchanges and leading apps, ranging from Office 365, to Azure, AWS, Box and Salesforce. This helps you get the fastest performance because our data center sitting in Chicago and New York are peered with the content, giving you fastest connection from our cloud. We made sure that our cloud is very secure. We do ongoing internal testing and third-party testing and we are very good with redundancy — our cloud is built in from day 1 within our own infrastructure and across data centers where they can fail over. We have nothing to hide and have a Trust Portal which provides full monitoring for full transparency of both Zscaler and third-party partners. We are proud of our cloud and like to show how it’s performing.   Thanks to many of our early large enterprise customers, we’ve received a number of certifications for our cloud, including ISO 7001. These certifications are very important to us and we go through regular audits to maintain compliance. We’ve also received certification from EU-US Privacy Shield (the new agreement between the EU and US for transatlantic exchanges of personal data for commercial purposes).
  2. The complete Zscaler Cloud platform is expertly positioned to disrupt the kill chain in several areas. For inbound threats, a layered approach helps stop threats from reputation based blocking all the way down to advanced behavioral analysis. An integrated approach helps provide full threat context and visibility. It’s important to note that customers looking for this level of inspection from other vendors would have to piece together several solutions. For outbound protection, Zscaler can deliver complete protection from botnet callbacks and malicious outbound activity, which helps disrupt data exfiltration and malware attempting to persist within the network.
  3. Spin up VMS as you need them Dynamically Route traffic through the services you need Service Chaining and Context Sharing between disparate functions Scale out for Tenancy, and Scale out for Performance.. Operational Nightmare! Assumes most advanced bundles will be less than 30% attach rate.
  4. With Zscaler it’s simple to get started. In fact, we’ve cut over 40,000 in 1 weekend night and 160,000 users over 60 days. All you need to do to make Zscaler your next hop to the Internet is to make Zscaler your default route. A number of customers did this to block threats that were going undetected by their current security appliances without making any policy changes. Some also start by securing their mobile workers, then migrating their office locations. This allows them to take their security from a 6 or 7 to a 9 or 9.5 out of 10. No one is perfect. One ZPA customer got started with one of the uses cases before replacing their entire VPN infrastructure. The second phase of the journey involves phasing out security appliances to reduce cost and complexity. This can be done at your pace, but more often than not, this is typically shortly after or in tandem with starting to send traffic to Zscaler. With Zscaler in place, the third phase of the journey is about routing traffic locally via Internet breakouts to Zscaler. By routing traffic locally companies can optimize their MPLS spend and deliver a more secure and better user experience. Office 365 has been a key accelerator for local breakouts as Microsoft now recommends routing traffic locally and doing local DNS. So users are connecting to the closest Office 365 pop and on their CDN Network as fast as possible. ExpressRoute is now only recommending for very specific use cases. Microsoft also cautions against hub-and spoke-architectures with centralized proxies for a variety of reasons.