Bestehen Bedenken im Hinblick auf VPN-Sicherheitslücken? Erfahren Sie, wie Sie von unserem VPN-Migrationsangebot inklusive 60 Tagen kostenlosem Service profitieren können.

Zscaler Blog

Erhalten Sie die neuesten Zscaler Blog-Updates in Ihrem Posteingang

Abonnieren
News und Ankündigungen

Zscaler 5.6: New features for analyzing risks and improving threat detection

image
STEVE HOUSE
Juni 27, 2018 - 5 Lesezeit: Min

As we counsel our customers, cloud transformation requires a shift in how we think about network and security architectures. At Zscaler, we’re always pushing that thinking forward, helping enterprises realize their vision for fast, secure access to apps, no matter where users connect. With our Zscaler 5.6 release, we’re pioneering ways to improve visibility, strengthen security, and enhance usability. The 5.6 release includes dozens of features that are rolling into production now. Here are a few highlights.

Enhanced Cloud IPS takes threat protection to a higher level

Our 5.6 release includes enhanced Cloud IPS capabilities, which are tightly integrated with Zscaler Cloud Firewall, so that enterprises can restore the threat protection commonly lost due to cloud and mobility. Zscaler Cloud IPS also helps thwart attackers that increasingly target users. Traditional IPS was designed to protect servers in the data center. But today, most threats target users, not servers, and traditional IPS simply can't follow the user connection. Zscaler Cloud IPS enhancements help restore intrusion protection back to the user connection in all locations, on-network and off-network. All users and offices receive always-on IPS threat protection and coverage, no matter where they are or what devices they’re using.

Better together: Risk scores and API integrations leverage the power of peers and partners

When enterprises tap into the knowledge of their peers, and technology from the Zscaler ecosystem, the result is better intelligence and security. New to 5.6 is Company Risk Score, which helps security teams gauge their risk posture compared to other organizations. This new feature, along with Peer Comparison, helps customers gain insights into risk trends that are industry-wide or localized, tipping them off to improvements they may need to adopt. For example, security teams can analyze threats blocked, active infections, and suspicious activity, then compare the results to industry peers.

API integrations are another way Zscaler customers can tap into expertise. Using a wizard for guided partner integration setup, customers can better integrate and automate security systems within Zscaler—such as SD-WAN and CASB closed-loop integrations—taking advantage of our strong partner ecosystem. The integrations are simple to turn on and easy to deploy.

Greater visibility:
DLP EDM, DNS tunneling, Newly Registered Domains, and Splunk

We’re also enhancing data loss prevention (DLP) in 5.6 by adding Exact Data Match (EDM). DLP EDM allows customers to index structured data to identify and protect sensitive information that is leaving the network with more precision. Customers can index and hash up to 1 billion cells of their most critical data, and automatically block or alert if that traffic is leaving the network from anywhere in the world, without that data ever leaving the customer’s premises. Full integration with Zscaler’s SSL visibility, and policy that follows the users on or off the network, make this a unique and necessary feature for today’s cloud-first world. In addition, the 5.6 release offers more DLP functionality, including new, preconfigured dictionaries as well as additional file-type controls for data, such as Microsoft Outlook Exchange PST files.

Our new DNS tunnel detection feature uses machine learning techniques to detect and stop data exfiltration in tunnels masquerading as DNS traffic, and provides granular controls to allow legitimate DNS tunnels (such as AV signature updates) while blocking others.

With a new feature in URL filtering, you can set your policies to block Newly Registered Domains, those sites whose domains were created in the last 30 days. Such sites are fundamentally more dangerous, because attackers are constantly creating new domains that are not yet known to be malicious.

In addition, Zscaler App for Splunk integrates logs from across the Zscaler cloud with an existing Splunk installation, allowing SOC teams to leverage existing security workflows and further correlate threat and compliance events across the organization.

You’ll soon see 5.6 enhancements in your environment

Over the next month, 5.6 will be deployed across the complete Zscaler Cloud Security Platform. If you’d like to learn more about these exciting features, or how Zscaler can help you transform your network and security, just let us know!

The innovations we’re releasing in 5.6 will be highlighted at Zenith Live this week. We’re looking forward to sharing the news about all of the new features that improve the app experience and add greater security.

 

Forward-Looking Statements
This message contains forward-looking statements. All statements other than statements of historical fact, including statements regarding our planned products and upgrades, business strategy and plans and objectives of management for future operations of Zscaler, Inc. and its subsidiaries are forward-looking statements. These statements involve known and a significant number of unknown risks, uncertainties, assumptions and other factors that could cause results to differ materially from statements made in this message, including any performance or achievements expressed or implied by the forward-looking statements. Moreover, we operate in a very competitive and rapidly changing environment, and new risks may emerge from time to time. It is not possible for us to predict all risks, nor can we assess the impact of all factors on our business or the extent to which any factor, or combination of factors, may cause actual results or outcomes to differ materially from those contained in any forward-looking statements we may make. Additional risks and uncertainties that could affect our financial and operating results are included in our most recent filings with the Securities and Exchange Commission, including our most recent report on Form 10-Q and our Rule 424(b) prospectus.  You can locate these reports though our website at http://ir.zscaler.com or on the SEC website at www.sec.gov.
In some cases, you can identify forward-looking statements by terms such as “anticipate,” “believe,” “continues,” “contemplate,” “could,” “estimate,” “expect,” “explore” “intend,” “likely,” “may,” “plan,” “potential,” “predict,” “project,” “should,” “target,” “will” or “would” or the negative of these terms or other similar words. Zscaler based these forward-looking statements largely on its current expectations and projections about future events that it believes may affect its business. Actual outcomes and results may differ materially from those contemplated by these forward-looking statements. All forward-looking statements in this message are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.
form submtited
Danke fürs Lesen

War dieser Beitrag nützlich?

dots pattern

Erhalten Sie die neuesten Zscaler Blog-Updates in Ihrem Posteingang

Mit dem Absenden des Formulars stimmen Sie unserer Datenschutzrichtlinie zu.