Anzeige
Mehr »
Login
Donnerstag, 19.09.2024 Börsentäglich über 12.000 News von 689 internationalen Medien
Gold's geheime Rallye: Dieses Minenunternehmen wird 2025 durchstarten.
Anzeige

Indizes

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Aktien

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Xetra-Orderbuch

Fonds

Kurs

%

Devisen

Kurs

%

Rohstoffe

Kurs

%

Themen

Kurs

%

Erweiterte Suche

WKN: A2PK2R | ISIN: US22788C1053 | Ticker-Symbol: 45C
Tradegate
19.09.24
10:25 Uhr
244,65 Euro
+4,05
+1,68 %
Branche
Software
Aktienmarkt
NASDAQ-100
S&P 500
1-Jahres-Chart
CROWDSTRIKE HOLDINGS INC Chart 1 Jahr
5-Tage-Chart
CROWDSTRIKE HOLDINGS INC 5-Tage-Chart
RealtimeGeldBriefZeit
243,80244,9010:27
243,55244,7010:27
GlobeNewswire (Europe)
297 Leser
Artikel bewerten:
(1)

Zscaler, Inc.: Zscaler and CrowdStrike Announce New AI and Zero Trust Cybersecurity Integrations

SAN JOSE, Calif. and LAS VEGAS, Sept. 17, 2024 (GLOBE NEWSWIRE) -- (Fal.Con 2024) -- Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today announced a new set of AI and Zero Trust integrations with the CrowdStrike Falcon® cybersecurity platform to advance security operations. The latest integrations with Zscaler Zero Trust Exchange Platform, Zscaler Data Fabric for Security, and CrowdStrike Falcon® Next-Gen SIEM modernize security operations to provide advanced threat detection, response, and risk management.

Security operations center (SOC) teams are under constant pressure to assess and manage risks, detect threats early, and respond swiftly to security incidents-all while facing an increasingly complex threat landscape. Siloed security data streams from disparate sources and arbitrary risk assessment mechanisms across diverse environments create operational inefficiencies and delay response times that increase an organization's cybersecurity risks and possibility of a breach.

"Zscaler's latest integrations with CrowdStrike represent a significant step forward in our collective mission to ease day-to-day work streams for IT security and SOC teams," said Punit Minocha, EVP of Business Development and Corporate Strategy, Zscaler. "Together, we can deliver a synergistic approach to risk management, threat detection, and policy enforcement."

"To defeat today's threats, organizations must transform the SOC by harnessing the power of AI and automation to eliminate blind spots and stop adversaries," said Daniel Bernard, chief business officer at CrowdStrike. "CrowdStrike's partnership with Zscaler is a critical step in advancing zero trust enforcement, empowering organizations to transform their SOC, closing the gap between security and IT operations."

The latest collaboration between Zscaler and CrowdStrike delivers:

  • Coordinated Threat Sharing, Detection and Response: Through the Falcon Foundry for Zscaler app, which serves as a foundation for Zscaler's integration with CrowdStrike Falcon® Next-Gen SIEM, mutual customers can leverage pre-built scripts for threat intel sharing and quickly build custom SOAR workflows.
  • Holistic Cyber Risk Quantification and Visualization: Zscaler Risk360's integration with the Falcon platform provides security teams deep insights into the contributing factors of an organization's risk, by pulling in rich incident, asset, and vulnerability data from Crowdstrike.
  • Security Data Contextualization and Unified Vulnerability Management: Zscaler's Data Fabric for Security enriches and correlates CVE (common vulnerabilities and exposure) data from the Falcon platform with concurrent data streams to provide contextualized, real-time insights into vulnerabilities and exposures across the enterprise ecosystem.
  • Adaptive Access Policy Enforcement: CrowdStrike enhances Zscaler's Adaptive Access Engine by providing active security incident signals from the Falcon platform. The integration adds a rich layer of context to policy enforcement, making device posture-driven zero trust access control even more robust.

For detailed information about this integration and benefits provided, please visit us here.

About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world's largest in-line cloud security platform.

Zscaler and the other trademarks listed at https://www.zscaler.com/legal/trademarks are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

Forward Looking Statements

This press release contains forward-looking statements that are based on our management's beliefs and assumptions and on information currently available to our management. These forward-looking statements include the expected benefits to customers from the Zscaler and CrowdStrike partnership. These forward-looking statements are subject to the safe harbor provisions created by the Private Securities Litigation Reform Act of 1995. A significant number of factors could cause actual results to differ materially from statements made in this press release, including those factors related to our ability to successfully integrate technologies. Additional risks and uncertainties are set forth in Zscaler's most recent Annual Report on Form 10-K filed with the Securities and Exchange Commission ("SEC") on September 12, 2024, which is available on our website at ir.zscaler.com and on the SEC's website at www.sec.gov. Any forward-looking statements in this release are based on the limited information currently available to Zscaler as of the date hereof, which is subject to change, and Zscaler will not necessarily update the information, even if new information becomes available in the future.

About CrowdStrike
CrowdStrike (NASDAQ: CRWD), a global cybersecurity leader, has redefined modern security with the world's most advanced cloud-native platform for protecting critical areas of enterprise risk - endpoints and cloud workloads, identity and data.

Powered by the CrowdStrike Security Cloud and world-class AI, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities.

Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and performance, reduced complexity and immediate time-to-value.

CrowdStrike: We stop breaches.

Learn more: https://www.crowdstrike.com/
Follow us: Blog | Twitter | LinkedIn | Facebook | Instagram
Start a free trial today: https://www.crowdstrike.com/free-trial-guide/

© 2024 CrowdStrike, Inc. All rights reserved. CrowdStrike, the falcon logo, CrowdStrike Falcon and CrowdStrike Threat Graph are marks owned by CrowdStrike, Inc. and registered with the United States Patent and Trademark Office, and in other countries. CrowdStrike owns other trademarks and service marks, and may use the brands of third parties to identify their products and services.

Media Contact:
Zscaler PR
press@zscaler.com

CrowdStrike Corporate Communications
press@crowdstrike.com


© 2024 GlobeNewswire (Europe)
Drei potenzielle Vervielfacher aus Osteuropa

In unserem kostenlosen Spezialreport nehmen wir Sie mit auf eine Reise durch die dynamischen und oft unterbewerteten Aktienmärkte Osteuropas. Die Region erlebt ein beeindruckendes Wirtschaftswachstum, das weit über den Erwartungen vieler Analysten liegt. Während westliche Märkte gesättigt erscheinen, bieten osteuropäische Unternehmen einzigartige Investitionsmöglichkeiten zu attraktiven Bewertungen.

Profitieren Sie vom Wachstum Osteuropas!

In dieser Ausgabe stellen wir Ihnen drei Top-Aktien vor, die nicht nur durch solide Fundamentaldaten glänzen, sondern auch durch ein enormes Wachstumspotenzial in den kommenden Jahren. Erfahren Sie, warum diese Favoriten bereit sind, die Märkte zu erobern und wie Sie als Investor von dieser Entwicklung profitieren können.

Verpassen Sie nicht die Chance, Teil dieser aufstrebenden Wirtschaft zu sein. Fordern Sie sofort unseren brandneuen Spezialreport an und erfahren Sie, bei welchen unentdeckten Perlen noch enormes Potenzial schlummert.

Werbehinweise: Die Billigung des Basisprospekts durch die BaFin ist nicht als ihre Befürwortung der angebotenen Wertpapiere zu verstehen. Wir empfehlen Interessenten und potenziellen Anlegern den Basisprospekt und die Endgültigen Bedingungen zu lesen, bevor sie eine Anlageentscheidung treffen, um sich möglichst umfassend zu informieren, insbesondere über die potenziellen Risiken und Chancen des Wertpapiers. Sie sind im Begriff, ein Produkt zu erwerben, das nicht einfach ist und schwer zu verstehen sein kann.