Category: Palo Alto Networks Blog

NTT and Palo Alto Networks — Optimal Workforce Security

Palo Alto Networks and NTT bring our customers the intelligence, technology and experience needed to ensure workforce security for today and the future. The post NTT and Palo Alto Networks — Optimal Workforce Security appeared first on Palo Alto Networks…

XSIAM Has Arrived to Revolutionize the SOC

Palo Alto Networks understands what it takes to revolutionize the SOC, and we know this is going to be a journey – one we’re excited to begin with XSIAM. The post XSIAM Has Arrived to Revolutionize the SOC appeared first…

Enterprise-Grade Security for 5G — Why It’s Needed

“The Imperative of Enterprise-Grade Security for 5G,” explains why, given the mission criticality of 5G, its security must be “enterprise-grade.” The post Enterprise-Grade Security for 5G — Why It’s Needed appeared first on Palo Alto Networks Blog. This article has…

Enterprise-Grade Security for 5G — Why It’s Needed

“The Imperative of Enterprise-Grade Security for 5G,” explains why, given the mission criticality of 5G, its security must be “enterprise-grade.” The post Enterprise-Grade Security for 5G — Why It’s Needed appeared first on Palo Alto Networks Blog. This article has…

Uncovering FabricScape

Palo Alto Networks teams up with Microsoft to mitigate new cloud vulnerability (CVE-2022-30137). The post Uncovering FabricScape appeared first on Palo Alto Networks Blog. This article has been indexed from Palo Alto Networks Blog Read the original article: Uncovering FabricScape

The Importance of a Consistent Security Policy

The previous security market now has options for standardizing and providing consistent security across cloud, endpoint, network and operations. The post The Importance of a Consistent Security Policy appeared first on Palo Alto Networks Blog. This article has been indexed…

Prisma Cloud Introduces Out-of-Band Web App and API Security

Prisma Cloud introduces out-of-band web app and API security, addressing concerns that leave cloud-native applications vulnerable. The post Prisma Cloud Introduces Out-of-Band Web App and API Security appeared first on Palo Alto Networks Blog. This article has been indexed from…

Why the World Needs ZTNA 2.0

This article has been indexed from Palo Alto Networks Blog Customers are struggling to get a handle on the risks with hybrid work. ZTNA 2.0 is a unified security product that solves the shortcomings of ZTNA 1.0. The post Why…

Try the Cloud NGFW Free Trial in AWS Marketplace

This article has been indexed from Palo Alto Networks Blog Learn how Cloud NGFW, our new managed cloud native service on AWS, provides best-in-class network security with cloud-native ease of use. The post Try the Cloud NGFW Free Trial in…

Next-Gen CASB & Gamma.AI

This article has been indexed from Palo Alto Networks Blog NG-CASB has quickly increased its coverage across newer age cloud collaboration applications and shifted further left by offering real-time ML-powered data protection capabilities. The post Next-Gen CASB & Gamma.AI appeared…

Building a Virtual SOC with the Cortex Suite of Products

This article has been indexed from Palo Alto Networks Blog Cortex XDR, Cortex XSOAR and Cortex Xpanse could greatly improve protection, defense and response against aggressive modern cyberattacks – a virtual SOC. The post Building a Virtual SOC with the…

Celebrating the Changing Face of Leadership

This article has been indexed from Palo Alto Networks Blog Highlights and Key Takeaways from the Women’s Leadership Summit 2022 One of the most significant markers of gender parity progress has been the growing collective awareness of the biases that…

The Federal Zero Trust Strategy

This article has been indexed from Palo Alto Networks Blog The Federal Zero Trust Strategy details a series of specific actions all U.S. federal agencies must take to advance adopting a Zero Trust approach. The post The Federal Zero Trust…

Zero Trust Roundtable – The CISO Consensus

This article has been indexed from Palo Alto Networks Blog Palo Alto Networks and Tufin sponsored a Vation Ventures Roundtable Session, bringing together the CISO consensus from leading organizations. The post Zero Trust Roundtable – The CISO Consensus appeared first…

Prisma Access: ZTNA Done the Right Way

This article has been indexed from Palo Alto Networks Blog Prisma Access has been helping thousands of organizations transform from traditional VPN-centric remote access to a ZTNA solution. The post Prisma Access: ZTNA Done the Right Way appeared first on…

Welcome to the Era of Autonomous Security

This article has been indexed from Palo Alto Networks Blog XSIAM stands for extended security intelligence and automation management – a novel category that orients towards an AI-driven architecture from the ground up. The post Welcome to the Era of…

NEXT Secures the Mobile World Congress Barcelona

This article has been indexed from Palo Alto Networks Blog MWC Barcelona is back for 2022 to showcase how we’re shaping the world of 5G and cloud security with the next-generation of cybersecurity innovations. The post NEXT Secures the Mobile…

Building the Zero Trust Enterprise: A Holistic Approach

This article has been indexed from Palo Alto Networks Blog When considering how to evolve into a Zero Trust enterprise, view three key pillars: users, applications and infrastructure. The post Building the Zero Trust Enterprise: A Holistic Approach appeared first…

Congratulations to Our 2021 Partners of the Year

This article has been indexed from Palo Alto Networks Blog Palo Alto Networks announces our 2021 Partners of the Year to celebrate our partners, who demonstrate excellence in delivering, integrating and building solutions. The post Congratulations to Our 2021 Partners…

Ignite 2021 – It’s a Wrap!

This article has been indexed from Palo Alto Networks Blog Palo Alto Networks Ignite brought together customers, executives, technologists, security experts, threat researchers and policy makers The post Ignite 2021 – It's a Wrap! appeared first on Palo Alto Networks…

Research Shows 115% ROI with VM-Series Virtual Firewalls

This article has been indexed from Palo Alto Networks Blog VM-Series virtual firewalls can provide 115% ROI over 3 years with a six-month payback period according to Forrester Consulting research. The post Research Shows 115% ROI with VM-Series Virtual Firewalls…

4 Steps to Future-Forward SOC Transformation

This article has been indexed from Palo Alto Networks Blog SOC teams need all the support they can get to successfully defend and protect against today’s attacks. The post 4 Steps to Future-Forward SOC Transformation appeared first on Palo Alto…

Don’t Miss the Public Sector Ignite Cybersecurity Conference!

This article has been indexed from Palo Alto Networks Blog Palo Alto Networks will be holding its Public Sector Ignite cybersecurity conference, bringing together leading cybersecurity experts and industry luminaries. The post Don’t Miss the Public Sector Ignite Cybersecurity Conference!…

Educating the Workforce with Cybersecurity Training

This article has been indexed from Palo Alto Networks Blog Palo Alto Networks Education Services is making strides in impacting students of all ages in cybersecurity training. The post Educating the Workforce with Cybersecurity Training appeared first on Palo Alto…

Internet2-Driven Cybersecurity Solutions for Education

This article has been indexed from Palo Alto Networks Blog Internet2 NET+ cybersecurity solutions help schools address foundational security modernization challenges: remote working and learning, campus apps, threat protection and security operations. The post Internet2-Driven Cybersecurity Solutions for Education appeared…

What You Need to Know About Azurescape

This article has been indexed from Palo Alto Networks Blog Azurescape is the first known vulnerability that could enable one user of Azure to execute code on other users within the same cloud infrastructure. The post What You Need to…

Is Your Attack Surface Management Plan Ready?

This article has been indexed from Palo Alto Networks Blog MIT Technology Review Insights surveyed executives and decision makers around the world to find out the state of Attack Surface Management practices. The post Is Your Attack Surface Management Plan…

The Third Generation of XDR Has Arrived!

This article has been indexed from Palo Alto Networks Blog Cortex XDR 3.0, our third generation Extended Detection and Response (XDR) solution for cloud environments automates and optimizes how SOC teams monitor and respond to threats. The post The Third…