Zscaler to take advantage of generative AI for cybersecurity

Zscaler to harness the full potential of generative AI (Source – Shutterstock)

Zscaler ushers in a new era of cybersecurity, harnessing generative AI

  • Zscaler announced a set of advanced security solutions designed for IT and security teams to leverage the full potential of generative AI. 
  • Zscaler also extends the power of the zero trust ExchangeTM Platform with breakthrough cybersecurity innovations to identify, mitigate, and manage large-scale attacks.

As the digital landscape undergoes rapid transformations, the threat of ever-evolving and frequent cyberattacks looms, compelling businesses to continually reinforce their defense infrastructure. To meet this demand, Zscaler, Inc. has introduced a suite of cyber solutions to harness the full potential of generative AI, along with four cybersecurity services and capabilities, thereby enhancing the potency of its Zscaler Zero Trust Exchange cloud security platform.

These innovations promise to augment the monitoring and remediation of intricate cyberattacks, spearhead a novel approach for secure branch office connectivity, and streamline the management processes for IT professionals, even at scale.

Generative AI: The new frontier in cybersecurity

At Zenith Live Las Vegas, Zscaler introduced various solutions harnessing the transformative power of generative AI. By drawing from its comprehensive data reservoir, Zscaler uses AI and Machine Learning, or generative AI, to foresee breaches and propose policy modifications, thereby enhancing threat detection, prevention, and response.

Delivering effective AI-driven outcomes requires vast quantities of diverse, high-quality data and a sophisticated AI engine to train AI models for meaningful and precise results accurately.

Jay Chaudhry, CEO, chairman, and founder of Zscaler, asserts that generative AI marks a turning point in technology. He suggests that organizations possessing significant volumes of relevant, proprietary enterprise data are primed to emerge as leaders, capable of fully exploiting this technology’s potential.

generative ai cybersecurity

Jay Chaudhry, CEO, chairman, and founder of Zscaler, presenting his keynote. (Source – Zscaler)

Chaudhry underscores Zscaler’s early recognition of AI and ML’s importance, which has led to considerable enhancements in various services ranging from data protection to digital experience monitoring. “Today, Zscaler is taking a significant leap forward by introducing a suite of security capabilities that empower our customers to safely leverage the power of new generative AI tools to anticipate and prevent breaches,” he elaborates.

Supporting the AI transformation journey

As the company strives to unleash the full potential of generative AI, it must take into account numerous significant factors related to the potential uses of generative AI in enhancing cybersecurity measures. These considerations may span from cybersecurity training grounded in specific scenarios that utilize synthetic data and a variety of attributes to generate simulated attacks, environments, and situations for training in cybersecurity.

Another key element is the generation of synthetic data, a method that can securely produce anonymized replicas of data for the development of AI and software applications. In addition, this tactic assists in the process of security monitoring, reporting, and recommendations that are specific to a given context. It allows security teams to probe existing code and networks for potential weak points and offers remediation suggestions that are sensitive to the specific context.

With that said, Zscaler’s portfolio of AI-powered cybersecurity innovations aids organizations in accelerating their journey towards AI transformation, while laying the groundwork to fully capitalize on the advantages of generative AI in the future. This encompasses:

  • Facilitating safe use of generative AI for Zscaler clients – Recognizing the necessity of visibility in cybersecurity, Zscaler has integrated a new URL category and cloud application for tools such as Bard, ChatGPT, among others. This empowers administrators with the capability to precisely manage user access to these tools and to enforce browser isolation for data protection. Zscaler also offers risk assessment for popular apps, gauging the potential threat posed by their AI integrations based on the apps’ security stance and data retention policies.
  • Advancing product development – Zscaler has shared the creation of its unique natural language processor, Zscaler Navigator. This tool leverages the company’s data lake to allow users to engage with products, request usage stats, and inquire about support in a user-friendly and conversational manner.
  • Enhancing overall performance – The use of multi-modal scanning bolsters data loss prevention (DLP) by scanning various media types, including images, videos, and even Zoom calls for sensitive information. This aids in preventing the upload of such content to third parties and helps security teams address one of the hardest threats to manage – insider attacks.

Zscaler VP, Product Management Sanjay Kalra acknowledged that the predictive accuracy of this model is not accurate; it operates on the basis of probability, becoming more accurate as additional data points are incorporated. However, with the massive dataset that the company possesses, the model comes extremely close to accurately predicting and assisting clients in thwarting the propagation of breaches.

He added that the model is specifically designed to provide customers with advanced and timely information, particularly during the early stages of a breach lifecycle. Although the model may not always be 100% accurate, its precision increases as it approaches the event, offering a significant advantage to those who are in the earlier stages of the lifecycle.

Watch a recap of Zscaler Zenith Live ’23 Las Vegas below:

The need for a robust defense

Amid escalating and complex cyberattacks, organizations face significant threats to their reputation, finances, and operations. Thus, they need a robust cloud security platform for instant threat detection, automated reactions, and active risk reduction. Zscaler has launched the following enhanced security services and features to support organizations:

  • Firstly, Zscaler launched Risk360, a tool that uses data from various sources within its platform to help IT leaders make informed decisions to mitigate cyber threats.
  • Secondly, they unveiled Zero Trust Branch Connectivity, which revamps branch connectivity for improved security, cost-efficiency, and reduced operational complexity. It eliminates the risks associated with site-to-site VPNs over SD-WANs, benefiting M&A processes.
  • Thirdly, Zscaler presented its ITDR solution to combat identity-based cyberattacks by providing continuous visibility, risk monitoring, and threat detection.
  • Lastly, the ZSLogin Feature was announced, which centralizes login processes and automates administrative identity management for IT. It features simplified authentication, centralized entitlement management, and passwordless multi-factor authentication.
Generative AI being used in cybersecurity

Lady sitting in the monitoring room (Source – Shutterstock)

Naresh Kumar, Zscaler’s VP of Product Management, highlighted that these services would help enterprises facing increased security threats due to reliance on site-to-site VPNs for branch locations.

“Site-to-site VPNs create an entry point for lateral threat movement and lack the security benefits of a zero-trust architecture,” Kumar said. “Zscaler has reimagined branch connectivity by eliminating VPNs and providing secure access via the Zscaler Zero Trust Exchange for users, servers, and devices at branch sites – all that is needed is a broadband connection.”