Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Blog

Get the latest Zscaler blog updates in your inbox

Subscribe
News & Announcements

One True Zero Live in London is a wrap!

image
PAUL HENNIN
April 05, 2023 - 4 min read

Another One True Zero Live in EMEA is now complete, marking our tenth and arguably biggest and most successful event year to date. It was a pleasure to welcome our community again in person, following three years of virtual events. Feeling the engagement, enthusiasm, and support on behalf of attendees, customers, partners and speakers reminded us why events like this truly matter. Spanning an afternoon packed with real-world Zero Trust stories, keynotes, customer panels and demos, this event leaves the attendees refreshed and recharged with new knowledge and insights to move forward their transformation journeys.

With that in mind, we wanted to share a quick summary of the London One True Zero Live highlights so you can catch up on anything you might have missed.

Through the eyes of a customer: Setting the scene

Zscaler GM and VP, Product Manager, Dhawal Sahrma and Yves Le Gerard, Former CIO, Engie kicked off the afternoon’s sessions with the opening keynote and welcome, delving into Zscaler’s vision of a world in which the exchange of information is always seamless and secure. The session gave us an introduction to Zero Trust and why the Zscaler Zero Trust Exchange offers a combined security and transformation solution for businesses that are adapting to current needs.

As Dhawal rightly said, securing data from any location to any destination is more important than ever before for the modern enterprise, and Zscaler is proud to support its customers on their transformation journey to remove the guesswork and find the bespoke solution that best suits them.

Security for Users

Following the opening keynote, participants received a deep dive into how hybrid work is changing the way we need to secure our users. Highlighting that today’s businesses are at an important inflection point with regards to their security approach, the idea was discussed that chaos is an opportunity for attackers that needs to be addressed. Participants learnt that Zscaler’s Zero Trust Exchange can lead businesses through the paradigm shift needed to protect against increasing cyber threats and enhance the user experience.

Security for Workloads

As more apps move to the cloud, securing them and protecting their data is a necessity as well. The next session focussed on security for workloads and unveiled best practices and new technologies such as CNAPP that can be used to protect cloud apps and ensure regulatory compliance. An interactive fireside chat and deep-dive shed light on a scenario how organisations can set themselves up for success. Businesses should start thinking about security as early as possible in their transformation journey.

Insights from the customer

The afternoon continued with a customer panel in which Zscaler was joined by Jaguar Land Rover, Compass Group, the BBC, and Halion to discuss their transformation journeys and how they have built resilience and agility over time. Discussing how Zscaler’s Zero Trust architecture has helped to transform their companies, the panel touched on the various key benefits that have been most valuable. From technology simplification and successful modernisation, to improved user experience and enhanced security.

Identifying Zscaler’s ability to house multiple vendors and solutions under one platform as a truly transformative aspect, the group discussed how it has given them the flexibility and adaptability needed to respond to changing business needs at speed. Understanding assets and setting parameters was also a key talking point as the panel turned their thoughts to the power of a smooth transition process and the role that planning plays in unlocking the full potential of Zero Trust.

The panel agreed on the benefits of Zscaler’s open API architecture, which enables it to work alongside all major security and cloud providers, allowing users to continue with alternative providers. Rather than requiring everything to exist under one roof, the group outlined how Zscaler aligns with existing ecosystems to give them access to all the tools they need without limitations. 

Future-proof security for IoT and OT

The day closed with a deep dive exploring Industry 4.0 and how a Zero Trust approach can solve the problems that legacy networks and security can’t. Zero Trust-based security can be used to boost uptime and productivity, increase safety, and ensure a seamless and reliable experience as demonstrated by a real-world example from a global engineering brand.

More best practices to learn from at Zenith Live 2023

The One True Zero roadshow tour stop in London highlighted the collaborative power behind our community of technology evangelists and leaders coming together to sustain the digital transformation momentum. The next opportunity to learn from the peers is already around the corner with Zenith Live EMEA, which combines security and transformation best practices from the 27th – 29th of June in Berlin. Early bird registration is now open!

form submtited
Thank you for reading

Was this post useful?

dots pattern

Get the latest Zscaler blog updates in your inbox

By submitting the form, you are agreeing to our privacy policy.