Three Ways ZTNA Protects Against Ransomware in 2020

Logo
Presented by

Tony Fergusson, IT Infrastructure Architect, MAN Energy Solutions | Deepen Desai, VP of Security Research, Zscaler

About this talk

Ransomware is now using popular remote access VPNs as a Trojan horse to gain access to enterprise networks. This is frustrating for IT teams that are being asked to enable mobility for their users. Unfortunately, the technology they invested in to protect their business has been rendered obsolete. We understand. We’ve helped hundreds of companies embrace a new approach to remote access. In this session join our customer Tony Fergusson, IT Infrastructure Architect at MAN Energy Solutions, and the Zscaler team to learn: - How cyber criminals are exploiting remote access VPNs with ransomware - Why Gartner is recommending ZTNA (zero trust network access) to protect sensitive data - About best practices and hear real-world stories
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (143)
Subscribers (16976)
Back in the day when your users were all on the network and your applications resided in your physical data center, it made sense to establish a secure perimeter around your network. But those days are over, the perimeter is gone, and network security is all but irrelevant. Instead, you need to put your defenses and controls where the connections occur— the internet — so that every connection is fast and secure, no matter how or where users connect or where their applications reside. By moving applications and infrastructure to the cloud and untethering employees from their desks, you can realize tremendous advantages in productivity, agility, and cost containment. With our 100% cloud built secure platform, Zscaler can help you make the move to the cloud, securely.