Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Blog

Get the latest Zscaler blog updates in your inbox

Subscribe
News & Announcements

Mission Accomplished: Zenith Live 2020 Goes Beyond Limits

image

This post originally appeared on LinkedIn.

We’ve just wrapped the general sessions for Zenith Live 2020 for the Americas region, and what an event it was all around! Things were a little different this year as the premier global cloud security summit went virtual, yet moving the event online made it even more engaging, with every attendee enjoying a front-row seat. The event allowed for multiple tracks and greater depth for all attendees in various roles across the IT landscape. 

Listening to customers describe how Zscaler has accelerated their digital transformations, and seeing all of our partners who helped us contribute to our joint customers’ journeys—it was both powerful and humbling. It was also exciting, as it validated for all of us that this is the right time and the right platform to help customers drive transformation success at pace and scale.
 

Customers provided the most inspiring moments at Zenith Live

Innovating is in our DNA, but there’s nothing like hearing from customers employing those innovations in the real world. Steven Hernandez, Director of Information Security with Driscoll’s, shared at Zenith Live how the berry-production conglomerate employs Zscaler Cloud Protection to secure data traffic throughout its complex logistics workflows. “We're able to securely manage, monitor, and protect our data and workloads in record time,” explained Steven, “in a fraction of the time of any other solution, without slowing down the business.”

Also on the mainstage of Zenith Live was an illuminating “Voice-of-the-Customer” presentation from Takeda Pharmaceutical Company. CISO Mike Towers and Global Head of Intelligence, Analytics, and Response Brent Ball described in detail how the company’s secure digital transformation has delivered tangible business benefits. “[Zero Trust] empowers our workforce to operate from wherever,” said Brent, “to improve their productivity, while maintaining—and in many cases, improving—technology controls and proactively mitigating threats against the organization.


Zscaler’s mission was always to go beyond limits

When Zscaler was founded in 2008, dozens of vendors were vying to become security leaders, offering bigger boxes and doubling down on legacy approaches. Our CEO and founder Jay Chaudhry and his team were never interested in “improving” the status quo; rather, we looked beyond the technology of the day and took a different route, changing cybersecurity entirely. The mission was to address the new challenges organizations were facing with growing cloud adoption, remote work, and mobile concerns.

Zscaler developed a global, massively scalable cloud architecture to help accelerate and secure enterprise customers’ digital transformation. The Zscaler Zero Trust Exchange, a platform through which all connections are securely and intelligently routed, is the world’s largest inline security cloud. Our Zero Trust Exchange cloud processed 10 million transactions, enforced 45,000 policies, and blocked over 6,000 threats in the time it took to read this sentence. 

Network security vendors used to dismiss our expanding portfolio of cloud security services, but are now racing to catch up as they try and pivot their products and business models. Other vendors are scrambling to prepare for a world where work is no longer tied to a place, and the internal network is no longer the center of gravity. Zscaler was built for this new world. 
 

My mission: Build a GTM team without limits

Since I joined Zscaler, I’ve made it my mission to recruit team members with the right combination of grit, enthusiasm, and intellectual curiosity. We are growing rapidly, and it is more important now than ever to find innovative people to help us scale the impact we drive for customers.

World-class GTM is a team sport. It requires everyone across the organization to be working from the same playbook. Our goal is to build a scalable platform for development and growth that enables success at Zscaler and beyond, for all our teams and our partners. I’m incredibly proud of what we’ve been able to accomplish with our programmatic Sales Strategy and Process, elite Enablement programs, and comprehensive Revenue Ops model. We are disrupting the way security is delivered and sold.

It’s not easy to be disruptive. It’s much harder to sell a platform than a point product. But I promise you this: Nothing compares to the satisfaction of driving quantifiable value while solving significant challenges for our customers. This is what customers need right now and we are built to deliver these massive transformational gains.

If working with grit and optimism, helping customers succeed no matter the challenges, and going beyond limits is your ethos, take a look at our career opportunities—we’re hiring across the entire GTM organization. We are committed to continuously developing our people across all levels and teams, as that is what top talent deserves, and that is what helps us drive impact for our customers.

form submtited
Thank you for reading

Was this post useful?

dots pattern

Get the latest Zscaler blog updates in your inbox

By submitting the form, you are agreeing to our privacy policy.