STOCK TITAN

Zscaler, Inc. - ZS STOCK NEWS

Welcome to our dedicated page for Zscaler news (Ticker: ZS), a resource for investors and traders seeking the latest updates and insights on Zscaler stock.

Zscaler, Inc. (NASDAQ: ZS) is a leading provider of cloud-native cybersecurity solutions, helping organizations securely transform their networks and applications for a mobile and cloud-first world. Headquartered in San Jose, California, Zscaler went public in 2018 and has since been recognized for its innovative approach to Security Service Edge (SSE). The company's flagship services, Zscaler Internet Access and Zscaler Private Access, establish fast and secure connections between users and applications, independent of device, location, or network.

Utilizing a 100% cloud-delivered platform, Zscaler offers enhanced security and a superior user experience that traditional or hybrid solutions cannot match. The Zscaler Zero Trust Exchange™ platform, distributed across more than 150 global data centers, protects thousands of enterprises and government agencies from cyberattacks and data loss by securely connecting users, devices, and applications.

Recently, Zscaler was honored in the inaugural Forrester Wave™ for SSE, recognized as an early innovator in much of the technology now categorized under SSE, including cloud-delivered Secure Web Gateway (SWG) and digital experience management.

In partnership with BT Group, Zscaler is enhancing its position in the market by providing AI-powered zero trust solutions to both private and public sector customers. This collaboration aims to support BT's managed service offerings, helping customers navigate their digital transformation securely.

Additionally, Zscaler's 2024 AI Security Report highlights the firm's role in analyzing AI/ML transactions, revealing significant growth in AI tool adoption and underscoring the critical need for secure AI usage. The company's ThreatLabz Phishing Report further emphasizes the necessity of a robust Zero Trust architecture, given the rise in sophisticated phishing attacks driven by generative AI.

Zscaler continues to innovate with products like Zscaler Digital Experience (ZDX) Copilot and Zscaler Hosted Monitoring, which provide real-time performance insights and continuous monitoring, improving operational efficiency for IT and security teams.

By partnering with Google, Zscaler is facilitating secure access to private applications without traditional VPNs, leveraging Chrome Enterprise for enhanced security and performance. The collaboration ensures that enterprises can safely adopt new technologies while maintaining robust data protection and threat response capabilities.

Rhea-AI Summary

Zscaler and Okta announced four new integrations at Oktane2024 to enhance enterprise cybersecurity and accelerate zero trust transformation. These integrations aim to reduce risk, improve user experience, and enable cross-domain response through shared telemetry and threat intelligence. The new offerings include:

1. Adaptive Access Policy Enforcement: Enforces context-based access policies that dynamically adjust based on user risk context.
2. Dynamic Step-Up Authentication: Triggers additional authentication when risky user behavior is detected.
3. Security Data Contextualization and Unified Vulnerability Management: Provides real-time insights into vulnerabilities across the enterprise ecosystem.
4. Zero Trust Partner Access: Enables secure, agentless access to web applications for external users and partners.

These integrations aim to strengthen zero trust security posture in complex risk environments, focusing on managing user identities and enforcing adaptive access controls.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-0.8%
Tags
none
-
Rhea-AI Summary

Zscaler's ThreatLabz 2024 Mobile, IoT, and OT Threat Report reveals significant cybersecurity risks in the mobile and IoT/OT landscape. Key findings include:

1. Over 200 malicious apps identified in the Google Play Store with 8+ million installs.
2. 111% growth in spyware and 29% growth in banking malware.
3. 45% increase in IoT malware transactions blocked by Zscaler cloud.
4. Technology, education, and manufacturing sectors most targeted.
5. The US remains the top target for IoT cyberattacks, while India leads in mobile malware threats.

The report emphasizes the need for organizations to adopt zero trust architecture to secure mobile devices, IoT devices, and OT systems in today's hybrid-work environments.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-0.8%
Tags
none
-
Rhea-AI Summary

Zscaler, Inc. (NASDAQ: ZS) announced that its Zero Trust Exchange™ cloud security platform has surpassed half a trillion daily transactions, nearly 60 times greater than Google's daily searches. This milestone highlights the platform's scalability, resilience, and customer trust. The platform serves 8,600+ customers and 47+ million users, focusing on four key areas: Scale, Resilience, Performance, and Zero Trust Connectivity.

Zscaler's platform uses advanced AI models to analyze security signals from these transactions in real-time, providing superior threat detection, prevention, and response capabilities. The company's global network of over 160 hosted Zero Trust Exchange edges ensures optimal performance for enterprises worldwide. CEO Jay Chaudhry emphasized Zscaler's consistent investment in cloud security operations and its introduction of a Business Continuity service for uninterrupted customer operations.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
5.11%
Tags
none
Rhea-AI Summary

Zscaler, Inc. (NASDAQ: ZS) has announced the appointment of Adam Geller as Chief Product Officer to drive the company's next phase of innovation and growth. With over 25 years of experience in cybersecurity, Geller brings extensive product and engineering expertise to Zscaler. CEO Jay Chaudhry expressed excitement about Geller joining the team, highlighting his integral role in Exabeam's growth and his experience in developing cloud-scale security operations platforms.

Geller's background includes leadership positions at Exabeam, Palo Alto Networks, and NTT Communications. He has a strong track record in understanding customer challenges and delivering innovative solutions. In his new role, Geller aims to grow Zscaler beyond $5 billion in ARR through current and future product offerings powered by AI & ML. He emphasized Zscaler's unique position at the intersection of users, devices, and applications, which provides valuable insights into identity, behavior, and intent.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-2.31%
Tags
management
-
Rhea-AI Summary

Zscaler (NASDAQ: ZS) and CrowdStrike have announced new AI and Zero Trust cybersecurity integrations to enhance security operations. The collaboration aims to provide advanced threat detection, response, and risk management through integrations with Zscaler Zero Trust Exchange™ Platform, Zscaler Data Fabric for Security, and CrowdStrike Falcon® Next-Gen SIEM.

Key features of the integration include:

  • Coordinated threat sharing, detection, and response
  • Holistic cyber risk quantification and visualization
  • Security data contextualization and unified vulnerability management
  • Adaptive access policy enforcement
These enhancements are designed to help security operations center (SOC) teams better assess and manage risks, detect threats early, and respond swiftly to security incidents in an increasingly complex threat landscape.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-0.85%
Tags
AI
-
Rhea-AI Summary

Zscaler (NASDAQ: ZS) reported robust financial results for Q4 and fiscal year 2024. Revenue grew by 30% YoY to $592.9 million in Q4, while calculated billings rose 27% YoY to $910.8 million. Deferred revenue increased 32% YoY to $1,895.0 million. The company posted a GAAP net loss of $14.9 million, a significant improvement from the $30.7 million loss a year ago, and a non-GAAP net income of $140.6 million, up from $100.9 million.

For fiscal year 2024, revenue grew by 34% YoY to $2,167.8 million. GAAP net loss narrowed to $57.7 million from $202.3 million, while non-GAAP net income surged to $508.1 million from $277.0 million. Cash provided by operations was $779.8 million, up 36% of revenue, with free cash flow rising to $585.0 million.

Looking ahead, Zscaler forecasts Q1 fiscal 2025 revenue of $604-$606 million and full-year revenue of $2.60-$2.62 billion. The company highlighted reaching over half a trillion daily transactions on its cloud platform.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-18.67%
Tags
Rhea-AI Summary

Zscaler (NASDAQ: ZS), a leading cloud security company, has announced its participation in three upcoming investor conferences in September 2024. The events include:

1. Citi Global TMT Conference in New York City on September 5th at 8:40 a.m. PT

2. Goldman Sachs Communacopia + Technology Conference in San Francisco on September 11th at 9:30 a.m. PT

3. Wolfe Research TMT Conference in San Francisco on September 11th for 1x1 investor meetings

Webcasts of applicable sessions will be available on the Zscaler Investor Relations website under the 'Events & Presentations' section at https://ir.zscaler.com.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-- %
Tags
conferences
-
Rhea-AI Summary

Zscaler (NASDAQ: ZS), a leader in cloud security, has announced its upcoming fourth quarter and fiscal year 2024 earnings release. The company will disclose its financial results on Tuesday, September 3, 2024, after the market closes. Following the release, Zscaler will host an investor conference call at 1:30 p.m. Pacific time (4:30 p.m. Eastern time) to discuss the outcomes.

Interested parties can join the call via webcast at ir.zscaler.com or by phone after registering through a provided link. Participants are advised to dial in at least 10 minutes before the start time. The webcast will be accessible under the 'Events & Presentations' section of Zscaler's investor relations website.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-- %
Tags
conferences earnings
-
Rhea-AI Summary

Zscaler (NASDAQ: ZS) has released its 2024 Ransomware Report, revealing an 18% increase in ransomware attacks year-over-year and a record-breaking ransom payment of US$75 million. The report highlights that the manufacturing industry was the most targeted, facing more than twice as many attacks as any other sector. The United States remains the top target, accounting for nearly 50% of all incidents globally.

The report identifies LockBit, BlackCat, and 8Base as the most active ransomware families. Zscaler emphasizes the need for organizations to prioritize Zero Trust architecture to strengthen their security posture against ransomware attacks. The company offers solutions to help enterprises stop ransomware at every stage of the attack cycle, including minimizing the attack surface, preventing initial compromise, eliminating lateral movement, and stopping data loss.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
-2.43%
Tags
none
Rhea-AI Summary

Zscaler (NASDAQ: ZS) has announced a collaboration with NVIDIA to leverage NVIDIA's AI technologies for delivering new AI-powered copilot services. This aims to enhance security and IT operations by using NVIDIA NIM inference microservices, NeMo Guardrails, and Morpheus framework to improve Zscaler's Zero Trust Exchange™ platform. The new Zscaler ZDX Copilot, equipped with NVIDIA NeMo Guardrails, will offer comprehensive performance insights, simplifying IT support and operations. The platform processes over 400 billion transactions daily, employing advanced AI for real-time threat detection. This collaboration positions Zscaler to enhance its security measures and quickly address cyber threats.

Rhea-AI Impact
Rhea-AI Sentiment
End-of-Day
2.03%
Tags
AI

FAQ

What is the current stock price of Zscaler (ZS)?

The current stock price of Zscaler (ZS) is $183.93 as of October 24, 2024.

What is the market cap of Zscaler (ZS)?

The market cap of Zscaler (ZS) is approximately 27.9B.

What is Zscaler, Inc.?

Zscaler, Inc. (NASDAQ: ZS) is a cloud-native cybersecurity company that helps organizations securely transform their networks and applications for a mobile and cloud-first world.

What are the flagship products of Zscaler?

Zscaler's flagship products are Zscaler Internet Access, which provides secure access to external applications, and Zscaler Private Access, which offers secure access to internal applications.

Where is Zscaler headquartered?

Zscaler is headquartered in San Jose, California.

When did Zscaler go public?

Zscaler went public in 2018.

What is the Zscaler Zero Trust Exchange™?

The Zscaler Zero Trust Exchange™ is a cloud-native platform that securely connects users, devices, and applications, protecting enterprises from cyberattacks and data loss.

What recognition has Zscaler received recently?

Zscaler was recognized in the inaugural Forrester Wave™ for Security Service Edge (SSE) as an early innovator in cloud-delivered security solutions.

What significant partnerships has Zscaler formed?

Zscaler has partnered with BT Group to enhance their managed service offerings with AI-powered zero trust solutions for private and public sector customers.

What insights does the Zscaler 2024 AI Security Report provide?

The report highlights significant growth in AI tool adoption and underscores the critical need for secure AI usage across enterprises.

How is Zscaler addressing the threat of phishing?

Zscaler's ThreatLabz Phishing Report emphasizes the need for a robust Zero Trust architecture to combat increasingly sophisticated phishing attacks driven by generative AI.

What collaboration has Zscaler announced with Google?

Zscaler has partnered with Google to provide secure access to private applications without traditional VPNs, using Chrome Enterprise to enhance security and performance.

Zscaler, Inc.

Nasdaq:ZS

ZS Rankings

ZS Stock Data

27.87B
152.49M
37.88%
50.02%
3.18%
Software - Infrastructure
Services-computer Programming Services
Link
United States of America
SAN JOSE