Zscalerのブログ

Zscalerの最新ブログ情報を受信

Products & Solutions

Why User Security is the New Battleground in Cyber Defense

image
NISHANT KUMAR
November 04, 2025 - 6 分で読了

Back in the days, it used to be easy to spot the enemy. They were outside the firewall, probing the ports, dropping malware like breadcrumbs. 

Fast forward to 2025, and attackers don’t break in anymore. They sign in.

Imagine waking up to an alert about an “impossible login.” Same user, two continents, two minutes apart. You tell yourself it’s a glitch. It’s not. Someone just logged in as one of you. No exploit, no zero-day, no breach of the perimeter. 

Just a valid credential—and a quiet kind of violence.

The perimeter didn’t move to the cloud, it melted into browsers, identities, and devices that you don’t own and can’t fully see. The employee’s laptop is now the trench line, their credentials the currency of war.

The Battlefield is Shifting from Servers to Users

Every company I talk to feels this tectonic shift. The average enterprise now runs around a hundred SaaS apps, according to Okta, and most have no idea who still has access to half of them. 

The same convenience that lets your sales team close deals from a beach bar also lets attackers live off the land, phoning the helpdesk and resetting passwords with a polite lie.

AI, naturally, has joined the fight. Deepfakes don’t need to be perfect anymore—just convincing enough to fool a tired analyst or a sleepy IT admin. The rise of generative AI has supercharged phishing into something colder and smarter. Personalized pretexts. Voice clones that sound like your CFO asking for “a small transfer.”

And it’s working. I recall a CISO confiding after an insider incident: “We hardened every server, patched every endpoint. Then someone called our helpdesk pretending to be me, and got a reset link in thirty seconds.”

That’s where the battleground now, yet many enterprises still defend like it’s 2015.

Consequences & Evidence: The Erosion of User Trust

The past year offered a series of wake-up calls.

When thousands of Grok AI chats became publicly searchable on Google, users learned that even “private” interactions with AI assistants could be exposed through shared URLs. Such lapses highlight how porous digital identities have become, and how much personal data sits just one misconfiguration away from the open web.

At the same time, the UK’s decision to drop its backdoor-encryption demand from Apple underscored how political pressure is colliding with user-centric privacy. 

Also, not very long ago, the Okta breach in 2023 showcased how one compromised endpoint rippled through the supply chain. Attackers accessed session tokens from support laptops, then quietly impersonated legitimate users across hundreds of downstream companies. 

Even security awareness training has started to buckle. Deepfake voices, cloned writing styles, and AI-generated phishing kits now blur the line between simulation and reality. Each new campaign trains users to spot threats that no longer look like threats.

You can’t out-train a threat that studies you closer than you study it.

Also, let’s be honest about the shortcomings we pretend aren’t there.

Most companies are still drowning in password sprawl and MFA fatigue. VPN-centric architectures flatten networks into one massive attack surface. SaaS offboarding? Often an afterthought where tokens and shadow accounts hang around like forgotten keys under the corporate doormat.

Phishing kits now automate MFA fatigue attacks; infostealers harvest tokens that bypass identity checks altogether.  Patch debt builds up at the edge. Configurations drift. Alerts stack up faster than analysts can clear them. Security hygiene has become a to-do list no one has time to do.

The result is that user identity, once a simple login, has become a volatile signal that fluctuates by context, behaviour, and risk. The shift is architectural: from static trust models to adaptive, identity-centric security. Each session, each request, each click becomes a mini-risk assessment.

Practical Prescriptions: Building a User-Centric Defense

Real defense starts at the user. Every access request, every session, every browser tab becomes a test of trust—continuously verified, never assumed.

The smartest teams I know are moving to phishing-resistant MFA that combine passkeys, biometrics, and WebAuthn. They’re enforcing device posture at the session level, not once at login. They’re killing VPNs in favor of app-level access, letting users into the one thing they need and nothing else.

SaaS sprawl is getting reined in, too. Centralized SSO, least-privilege policies, automated offboarding, and quarterly entitlement reviews. Governance isn’t a checkbox, it’s a heartbeat.

Protecting the user now requires a fabric, not a fence. One that can decrypt, inspect, and enforce in real time, no matter where the connection originates. That’s what Zscaler Zero Trust for Users delivers: identity-aware security that travels with every session, enforcing policy inline without ever backhauling traffic or trusting the network.

Within that fabric, Zscaler Internet Access (ZIA) inspects and secures all internet and SaaS traffic inline, decrypting 100% of SSL/TLS sessions and stopping threats across all ports and protocols through AI-driven correlation, DLP, CASB, and sandboxing, without latency trade-offs. 

Zscaler Private Access (ZPA) provides identity-based, outbound-only access to private applications, eliminating VPNs and lateral movement. 

Zscaler Digital Experience (ZDX) ensures security doesn’t come at the cost of performance, using continuous telemetry and synthetic monitoring to ensure services remain optimal and users aren’t tempted to look for ways to bypass their security controls.

To extend control where browsers and credentials meet, the Zero Trust Browser isolates sessions entirely, obscuring backend systems, blocking copy/paste and downloads, and redacting sensitive fields right on the screen. 

For administrators and vendors, Privileged Remote Access (PRA) delivers agentless, just-in-time connectivity through isolated SSH, RDP, and VNC sessions—recorded, command-controlled, and never exposing the corporate network. 

Meanwhile, the Zero Trust Firewall and Cloud Sandbox inspect all ports and file types inline, detonating unknown payloads and neutralizing zero-days before execution. 

And surrounding it all, Risk360 quantifies exposure by correlating user, device, and threat telemetry, and feeding that intelligence into the Zero Trust Exchange so enforcement adapts dynamically to live risk posture. 

Together, these capabilities form a single cloud-native enforcement fabric that consolidates legacy tools such as VPNs, firewalls, proxies, and DLP appliances, into a unified Zero Trust platform. The result: stronger security, measurable cost reduction, and better user experience.

The Perimeter Is You

Every CISO I know is exhausted. They’re fighting on a front that’s invisible and internal—part human, part algorithm. But that’s what makes it noble work.

The future of cybersecurity won’t be defined by bigger walls. It’ll be defined by smaller circles of trust, drawn tightly around the people and identities that make a business real. When security moves with the user, performance follows, risk drops, and simplicity returns.

Because when the smoke clears, the only perimeter left is you.

Want to get started? Speak to one of our experts for a free consultation.

form submtited
お読みいただきありがとうございました

このブログは役に立ちましたか?

免責事項:このブログは、Zscalerが情報提供のみを目的として作成したものであり、「現状のまま」提供されています。記載された内容の正確性、完全性、信頼性については一切保証されません。Zscalerは、ブログ内の情報の誤りや欠如、またはその情報に基づいて行われるいかなる行為に関して一切の責任を負いません。また、ブログ内でリンクされているサードパーティーのWebサイトおよびリソースは、利便性のみを目的として提供されており、その内容や運用についても一切の責任を負いません。すべての内容は予告なく変更される場合があります。このブログにアクセスすることで、これらの条件に同意し、情報の確認および使用は自己責任で行うことを理解したものとみなされます。

Zscalerの最新ブログ情報を受信

このフォームを送信することで、Zscalerのプライバシー ポリシーに同意したものとみなされます。