SlideShare a Scribd company logo
1 of 3
About Zscaler Inc.
Zscalerisan exciting,high-growthtechnologycompany.
Zscaler’sSecurityCloudisacomprehensive,carrier-grade internetsecurityandcompliance platform
runninginmore than 100 data centersdistributedaroundthe globe. Zscaleractsas a seriesof
checkpostsinbetweenyourorganizationandthe publicinternet,scanningall incomingandoutgoing
trafficbetweenanydevice,anywhere inthe world,andthe internettoidentifyandblockpotential
threatsand to protectyour intellectualproperty.
Zscalerscan's all trafficcomingon port80/443.
Traffic forwarding and Authenticationmethodinvolvesas below:-
--->Traffic forwardingMethods:-
ExplicitProxy to Zscaler.
1)Manual proxy
2)PACfile-Proxyautoconfigurationscript.
Transparent Proxyto Zscaler.
1)GRE tunnel tozscalerDC.
2)IPSECVPN tunnel toZscalerDC.
3)Port forwardingandproxychaining.
--->AuthenticationMethodsare as following:-
1)HostedDB,where DBishostedon Zscalerend.
2)SAML-Simple AssertionMarkuplanguage withServiceidentitySAML,IdentitybasedSAMLwhichis
implementedonWindowsADFSServer1.0and 2.0.
3)LDAP-Lightweightdirectory accessprotocol forthe OrganizationalreadyusingLDAPandwantto
have it's usersprovisionedandAuthenticate onZscaler.
4)Active DirectoryMechanismforthe Organizationusersalreadyhave aDirectoryserverandwantto
provisionUsersonZscaler.
My role as CloudSecurityProductEngineerare asbelow:-
• Provide trainingsonZscalerAdminUI.
• Workingon WiresharkforPacketcaptures(ClientandServerside) forissue reportedbasedon
Errors,slowness,latency.
• Workingon ftpoverhttp traffic.
• TroubleshootingonZEN Nodes/ZEN DC's.
• CheckingHealthof SMCA and ZEN serversthrough Nagiosmonitoringtool.
• ProvidingSME'sreportsbasedon CPU usagesandBandwidthoverthe Time toClientsand
partners.
• ProvidingUSERcount,Trafficgrowthreportoverquarterto Accountmanager.
• SSL interceptionforhttpstrafficthroughzscaler.
• ProvisioningIPof LocationforZscalerCustomersonmultiple ZscalerCloud.
• TroubleshootingonURL Policybasedinvolves(URLfilteringpolicyandCloudAppcontrol policy-
WEB-2.0) issuesforlocationanduserbasedtrafficforwarding.
• ProvisioningandConfiguringthe GRETunnel andZ-VPN Nodestothe customersbasedonGEO-
IP provided.
• Re-Categorizationof URL'sand domains,investigatingfromVirustotal,Mcafee,bluecoatDB.
• ReportingMalware threat,AdwareSpyware,Botnetcall backstoour Securityresearchteamfor
investigation.
• Analyzingof Behavioranalysisof variousfile types.
• GEO IP overide forthe PublicIPAddressesforclientstoconnecttoZscalerDC’s.
• ExplainingZscalerApp,eZAgentanditsfeatures. WorkingonpostgressDBfortroubleshooting.
• TroubleshootingonGRE tunnelsandIPSECVPN'stakingof clientcapturesandinvestigatingof
trafficwithIPSECand GRE headers.
Product_Engineer_Zscaler

More Related Content

What's hot

Using system fingerprints to track attackers
Using system fingerprints to track attackersUsing system fingerprints to track attackers
Using system fingerprints to track attackersLance Cottrell
 
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PROIDEA
 
Deployment Patterns of WSO2 Identity Server
Deployment Patterns of WSO2 Identity ServerDeployment Patterns of WSO2 Identity Server
Deployment Patterns of WSO2 Identity ServerMifrazMurthaja
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Jason Williams
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentalsTariq kanher
 
Incident response: Advanced Network Forensics
Incident response: Advanced Network ForensicsIncident response: Advanced Network Forensics
Incident response: Advanced Network ForensicsNapier University
 
Algosec how to avoid business outages from misconfigured devices final
Algosec how to avoid business outages from misconfigured devices finalAlgosec how to avoid business outages from misconfigured devices final
Algosec how to avoid business outages from misconfigured devices finalMaytal Levi
 
Network telemetry for DDoS detection presentation
Network telemetry for DDoS detection presentationNetwork telemetry for DDoS detection presentation
Network telemetry for DDoS detection presentationPavel Odintsov
 
DNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense VectorDNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense VectorPositive Hack Days
 
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]RootedCON
 
Velocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attackVelocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attackCosimo Streppone
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELKTripwire
 
Detection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddosDetection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddosOleh Stupak
 
Server hardening
Server hardeningServer hardening
Server hardeningTeja Babu
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security Hariraj Rathod
 

What's hot (20)

Openssl
OpensslOpenssl
Openssl
 
Using system fingerprints to track attackers
Using system fingerprints to track attackersUsing system fingerprints to track attackers
Using system fingerprints to track attackers
 
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
 
Deployment Patterns of WSO2 Identity Server
Deployment Patterns of WSO2 Identity ServerDeployment Patterns of WSO2 Identity Server
Deployment Patterns of WSO2 Identity Server
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
 
Incident response: Advanced Network Forensics
Incident response: Advanced Network ForensicsIncident response: Advanced Network Forensics
Incident response: Advanced Network Forensics
 
SIEM
SIEMSIEM
SIEM
 
Algosec how to avoid business outages from misconfigured devices final
Algosec how to avoid business outages from misconfigured devices finalAlgosec how to avoid business outages from misconfigured devices final
Algosec how to avoid business outages from misconfigured devices final
 
Network telemetry for DDoS detection presentation
Network telemetry for DDoS detection presentationNetwork telemetry for DDoS detection presentation
Network telemetry for DDoS detection presentation
 
DNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense VectorDNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense Vector
 
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
Ángel Palomo Cisneros - Programming and playing a MITM attack [rooted2018]
 
Velocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attackVelocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attack
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELK
 
HTTPS, Here and Now
HTTPS, Here and NowHTTPS, Here and Now
HTTPS, Here and Now
 
Detection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddosDetection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddos
 
Server hardening
Server hardeningServer hardening
Server hardening
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Snort
SnortSnort
Snort
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 

Viewers also liked (9)

Microscopías
Microscopías Microscopías
Microscopías
 
Epagoge bibliography
Epagoge bibliographyEpagoge bibliography
Epagoge bibliography
 
click
clickclick
click
 
Beyond Full Stack Engineering
Beyond Full Stack EngineeringBeyond Full Stack Engineering
Beyond Full Stack Engineering
 
Prosthodontic materials/prosthodontic courses
Prosthodontic materials/prosthodontic coursesProsthodontic materials/prosthodontic courses
Prosthodontic materials/prosthodontic courses
 
Major connectors lec3 & 4
Major connectors lec3 & 4Major connectors lec3 & 4
Major connectors lec3 & 4
 
Сбивалочная машина DIOSNA PL22 / PL 42/ PL62 (#21)
Сбивалочная машина DIOSNA PL22 / PL 42/ PL62 (#21)Сбивалочная машина DIOSNA PL22 / PL 42/ PL62 (#21)
Сбивалочная машина DIOSNA PL22 / PL 42/ PL62 (#21)
 
Impression procedures for compromised ridges/cosmetic dentistry courses
Impression procedures for compromised ridges/cosmetic dentistry coursesImpression procedures for compromised ridges/cosmetic dentistry courses
Impression procedures for compromised ridges/cosmetic dentistry courses
 
introduction to prosthodontics
introduction to prosthodonticsintroduction to prosthodontics
introduction to prosthodontics
 

Similar to Product_Engineer_Zscaler

Securing Millions of Devices
Securing Millions of DevicesSecuring Millions of Devices
Securing Millions of DevicesKai Hudalla
 
Hyperledger Fabric Architecture
Hyperledger Fabric ArchitectureHyperledger Fabric Architecture
Hyperledger Fabric Architecture상문 오
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligencePriyanka Aash
 
Seattle C* Meetup: Hardening cassandra for compliance or paranoia
Seattle C* Meetup: Hardening cassandra for compliance or paranoiaSeattle C* Meetup: Hardening cassandra for compliance or paranoia
Seattle C* Meetup: Hardening cassandra for compliance or paranoiazznate
 
Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Amazon Web Services
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesortegaalfredo
 
Hardening cassandra for compliance or paranoia
Hardening cassandra for compliance or paranoiaHardening cassandra for compliance or paranoia
Hardening cassandra for compliance or paranoiazznate
 
The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).
The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).
The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).DataStax Academy
 
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génératione-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere générationSylvain Maret
 
Continuous Delivery of Docker images
Continuous Delivery of Docker imagesContinuous Delivery of Docker images
Continuous Delivery of Docker imagesarmincoralic
 
Automating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinAutomating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinJonnathan Griffin
 
Placing backdoors-through-firewalls
Placing backdoors-through-firewallsPlacing backdoors-through-firewalls
Placing backdoors-through-firewallsAkapo Damilola
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkpromediakw
 
Stups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSStups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSJan Löffler
 

Similar to Product_Engineer_Zscaler (20)

Securing Millions of Devices
Securing Millions of DevicesSecuring Millions of Devices
Securing Millions of Devices
 
RAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARYRAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARY
 
Hyperledger Fabric Architecture
Hyperledger Fabric ArchitectureHyperledger Fabric Architecture
Hyperledger Fabric Architecture
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
 
Aircrack
AircrackAircrack
Aircrack
 
Seattle C* Meetup: Hardening cassandra for compliance or paranoia
Seattle C* Meetup: Hardening cassandra for compliance or paranoiaSeattle C* Meetup: Hardening cassandra for compliance or paranoia
Seattle C* Meetup: Hardening cassandra for compliance or paranoia
 
How to use shodan more powerful
How to use shodan more powerful How to use shodan more powerful
How to use shodan more powerful
 
FIREWALL
FIREWALLFIREWALL
FIREWALL
 
Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)
 
Squid server
Squid serverSquid server
Squid server
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slides
 
Hardening cassandra for compliance or paranoia
Hardening cassandra for compliance or paranoiaHardening cassandra for compliance or paranoia
Hardening cassandra for compliance or paranoia
 
The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).
The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).
The Last Pickle: Hardening Apache Cassandra for Compliance (or Paranoia).
 
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génératione-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
 
Continuous Delivery of Docker images
Continuous Delivery of Docker imagesContinuous Delivery of Docker images
Continuous Delivery of Docker images
 
KempHLB
KempHLBKempHLB
KempHLB
 
Automating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinAutomating cloud security - Jonny Griffin
Automating cloud security - Jonny Griffin
 
Placing backdoors-through-firewalls
Placing backdoors-through-firewallsPlacing backdoors-through-firewalls
Placing backdoors-through-firewalls
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talk
 
Stups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSStups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWS
 

Product_Engineer_Zscaler

  • 1. About Zscaler Inc. Zscalerisan exciting,high-growthtechnologycompany. Zscaler’sSecurityCloudisacomprehensive,carrier-grade internetsecurityandcompliance platform runninginmore than 100 data centersdistributedaroundthe globe. Zscaleractsas a seriesof checkpostsinbetweenyourorganizationandthe publicinternet,scanningall incomingandoutgoing trafficbetweenanydevice,anywhere inthe world,andthe internettoidentifyandblockpotential threatsand to protectyour intellectualproperty. Zscalerscan's all trafficcomingon port80/443. Traffic forwarding and Authenticationmethodinvolvesas below:- --->Traffic forwardingMethods:- ExplicitProxy to Zscaler. 1)Manual proxy 2)PACfile-Proxyautoconfigurationscript. Transparent Proxyto Zscaler. 1)GRE tunnel tozscalerDC. 2)IPSECVPN tunnel toZscalerDC. 3)Port forwardingandproxychaining.
  • 2. --->AuthenticationMethodsare as following:- 1)HostedDB,where DBishostedon Zscalerend. 2)SAML-Simple AssertionMarkuplanguage withServiceidentitySAML,IdentitybasedSAMLwhichis implementedonWindowsADFSServer1.0and 2.0. 3)LDAP-Lightweightdirectory accessprotocol forthe OrganizationalreadyusingLDAPandwantto have it's usersprovisionedandAuthenticate onZscaler. 4)Active DirectoryMechanismforthe Organizationusersalreadyhave aDirectoryserverandwantto provisionUsersonZscaler. My role as CloudSecurityProductEngineerare asbelow:- • Provide trainingsonZscalerAdminUI. • Workingon WiresharkforPacketcaptures(ClientandServerside) forissue reportedbasedon Errors,slowness,latency. • Workingon ftpoverhttp traffic. • TroubleshootingonZEN Nodes/ZEN DC's. • CheckingHealthof SMCA and ZEN serversthrough Nagiosmonitoringtool. • ProvidingSME'sreportsbasedon CPU usagesandBandwidthoverthe Time toClientsand partners. • ProvidingUSERcount,Trafficgrowthreportoverquarterto Accountmanager. • SSL interceptionforhttpstrafficthroughzscaler. • ProvisioningIPof LocationforZscalerCustomersonmultiple ZscalerCloud. • TroubleshootingonURL Policybasedinvolves(URLfilteringpolicyandCloudAppcontrol policy- WEB-2.0) issuesforlocationanduserbasedtrafficforwarding. • ProvisioningandConfiguringthe GRETunnel andZ-VPN Nodestothe customersbasedonGEO- IP provided. • Re-Categorizationof URL'sand domains,investigatingfromVirustotal,Mcafee,bluecoatDB. • ReportingMalware threat,AdwareSpyware,Botnetcall backstoour Securityresearchteamfor investigation. • Analyzingof Behavioranalysisof variousfile types. • GEO IP overide forthe PublicIPAddressesforclientstoconnecttoZscalerDC’s. • ExplainingZscalerApp,eZAgentanditsfeatures. WorkingonpostgressDBfortroubleshooting. • TroubleshootingonGRE tunnelsandIPSECVPN'stakingof clientcapturesandinvestigatingof trafficwithIPSECand GRE headers.