Tag: Palo Alto Networks Blog

More on the PAN-OS CVE-2024-3400

PSIRT learned of a suspicious exfiltration attempt at a customer site. Palo Alto Network’s team investigated the issue with Volexity’s team. The post More on the PAN-OS CVE-2024-3400 appeared first on Palo Alto Networks Blog. This article has been indexed…

Entering the Next Chapter of SASE at InterSECt 2024

Join Palo Alto Networks at InterSECt 2024 to learn about the next chapter in SASE innovations to better protect your business, data, apps and users. The post Entering the Next Chapter of SASE at InterSECt 2024 appeared first on Palo…

The Power of AI Assistants and Advanced Threat Detection

Explore predictions on AI in cybersecurity and cultivating a cyber-aware culture. Discover the emergence of AI-powered cybersecurity assistants. The post The Power of AI Assistants and Advanced Threat Detection appeared first on Palo Alto Networks Blog. This article has been…

AI, Cybersecurity and the Rise of Large Language Models

Discover how AI impacts threat detection, incident response and risk management, and learn about strategies for secure AI integration. The post AI, Cybersecurity and the Rise of Large Language Models appeared first on Palo Alto Networks Blog. This article has…

Witnessing a Revolution in Cybersecurity with AI

Faraz Ahsan provided insights into the integration of artificial intelligence and machine learning in combating cyberthreats. The post Witnessing a Revolution in Cybersecurity with AI appeared first on Palo Alto Networks Blog. This article has been indexed from Palo Alto…

A Recognized Leader in SSE

Palo Alto Networks is taking charge in cybersecurity, being acknowledged as a leader in The Forrester Wave™: Security Service Edge Solutions, Q1 2024. The post A Recognized Leader in SSE appeared first on Palo Alto Networks Blog. This article has…

Providing Optimal Cloud Security Outcomes Through StateRAMP

Palo Alto Networks commitment to comprehensive security achieves the largest number of StateRAMP marketplace approved cybersecurity offerings. The post Providing Optimal Cloud Security Outcomes Through StateRAMP appeared first on Palo Alto Networks Blog. This article has been indexed from Palo…

Let AI Handle the Heavy Lifting in the Modern SOC

Donnie Tindall shares his perspective on how AI is revolutionizing the way we defend against cyberthreats, presenting possibilities and ongoing challenges. The post Let AI Handle the Heavy Lifting in the Modern SOC appeared first on Palo Alto Networks Blog.…

5 Unique Challenges for AI in Cybersecurity

There are challenges for AI in cybersecurity in real-world environments with high precision, requiring specialization in the specific field of study. The post 5 Unique Challenges for AI in Cybersecurity appeared first on Palo Alto Networks Blog. This article has…

Unlocking the Economic Benefit of NGFWs

Investing in Palo Alto Networks ML-Powered Next-Generation Firewalls (NGFW) provides a 229% ROI and a NPV of $9.82 million. The post Unlocking the Economic Benefit of NGFWs appeared first on Palo Alto Networks Blog. This article has been indexed from…

Unit 42 MDR Recognized as a Leader in MDR

Palo Alto Networks announces that Unit 42 MDR has been named as a leader in the Frost Radar™: Global MDR Market evaluation. The post Unit 42 MDR Recognized as a Leader in MDR appeared first on Palo Alto Networks Blog.…

AI in Cybersecurity — A CISO’s Perspective

Explore practical implications of AI in cybersecurity, gain insights into security operations changing landscape, and the impact of AI on SOC evolution. The post AI in Cybersecurity — A CISO’s Perspective appeared first on Palo Alto Networks Blog. This article…

Accelerate Your Cybersecurity Transformation at Ignite On Tour

Ignite on Tour is a global industry roadshow of in-person cybersecurity conferences, bringing business leaders and technical practitioners together. The post Accelerate Your Cybersecurity Transformation at Ignite On Tour appeared first on Palo Alto Networks Blog. This article has been…

Understand SASE ROI for Network Security Transformation

SASE offers cost savings and operational efficiency. Learn your potential ROI with Prisma SASE. The post Understand SASE ROI for Network Security Transformation appeared first on Palo Alto Networks Blog. This article has been indexed from Palo Alto Networks Blog…

Accelerate 5G with AI-Powered Cybersecurity

While the promise of Private 5G networks can bring tremendous efficiency, protecting private 5G networks can be challenging to organizations of all sizes. The post Accelerate 5G with AI-Powered Cybersecurity appeared first on Palo Alto Networks Blog. This article has…

Who’s the Boss? Teaming Up With AI in Security

“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, consulting, engineering … The post Who’s the Boss? Teaming Up…

Who’s the Boss? Teaming up with AI in Security

“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, consulting, engineering … The post Who’s the Boss? Teaming up…

Short, Mid and Long-Term Impacts of AI in Cybersecurity

Kyle Wilhoit, director for threat research at Unit 42 Threat Intelligence, shares thoughts and predictions on impacts of AI in cybersecurity. The post Short, Mid and Long-Term Impacts of AI in Cybersecurity appeared first on Palo Alto Networks Blog. This…

Healthcare Cybersecurity — Three Trends to Watch in 2024

The Healthcare CISO’s Guide to Cybersecurity Transformation highlights the latest trends in healthcare and where defensive efforts should be focused. The post Healthcare Cybersecurity — Three Trends to Watch in 2024 appeared first on Palo Alto Networks Blog. This article…

Beyond the Hype — Where AI Can Shine in Security

Discover the real-world impact of AI in cybersecurity with insights from experts at Palo Alto Networks and Unit 42. Dive into the proliferation of AI tools. The post Beyond the Hype — Where AI Can Shine in Security appeared first…

AI in Security — Ready for Prime Time

Yoni Allon shares insights on the evolving landscape and role of AI in security operations center, along with the opportunities and challenges it brings. The post AI in Security — Ready for Prime Time appeared first on Palo Alto Networks…

AI and ML — The Keys to Modernizing the SOC

Shailesh Rao, President of Cortex at Palo Alto Networks. He shares his insights on modernizing the SOC by harnessing AI and ML. The post AI and ML — The Keys to Modernizing the SOC appeared first on Palo Alto Networks…

Why Financial Institutions Are Adopting the CRI Profile

Financial regulators have updated regulations to address data protection, data security, cyber hygiene, third-party risk and operational resilience. The post Why Financial Institutions Are Adopting the CRI Profile appeared first on Palo Alto Networks Blog. This article has been indexed…

Announcing Our 2023 Partner Award Winners

Our Palo Alto Networks 2023 Partner Award Winners spotlight on those who went above and beyond, achieving excellence in various aspects of our partnership. The post Announcing Our 2023 Partner Award Winners appeared first on Palo Alto Networks Blog. This…

XSIAM 2.0: Continuing to Drive SOC Transformation

Cortex XSIAM 2.0 is the latest innovation for delivering a converged platform, AI-driven outcomes and an automation-first approach for the modern SOC. The post XSIAM 2.0: Continuing to Drive SOC Transformation appeared first on Palo Alto Networks Blog. This article…

This Is How We Do It — Season One Recap

“This is How We Do It” offers a behind-the-scenes, candid exposé of how Palo Alto Networks protects its SOC using its own solutions. The post This Is How We Do It — Season One Recap appeared first on Palo Alto…

Testing the Limits of Firewall Performance and Flexibility

Five new ML-Powered Next-Generation Firewalls, including the industry’s first firewall to exceed 1.5 Tbps, bring industry-leading performance and security. The post Testing the Limits of Firewall Performance and Flexibility appeared first on Palo Alto Networks Blog. This article has been…

Navigating Cybersecurity in a Social-First Campaign

The “Cyber Talks” series simplifies complex cybersecurity through relatable scenarios. Learn to protect your digital life in this social-first campaign. The post Navigating Cybersecurity in a Social-First Campaign appeared first on Palo Alto Networks Blog. This article has been indexed…

Palo Alto Networks + Dig Security

The acquisition of Dig Security will strengthen our investment in powerful data security capabilities that extend Code to Cloud intelligence insights. The post Palo Alto Networks + Dig Security appeared first on Palo Alto Networks Blog. This article has been…

Artificial Intelligence — Beyond the Algorithms

Yoni Allon, VP Research, to discuss how Palo Alto Networks leverages artificial intelligence (AI) to enhance cybersecurity in our SOC. The post Artificial Intelligence — Beyond the Algorithms appeared first on Palo Alto Networks Blog. This article has been indexed…

Meet AI-Powered Prisma SASE at SASE Converge 2023

SASE Converge 2023 is a two-day virtual experience featuring thought leaders and technologists from across the globe, revealing Prisma SASE, powered by AI. The post Meet AI-Powered Prisma SASE at SASE Converge 2023 appeared first on Palo Alto Networks Blog.…

The Only Leader in Single-Vendor SASE. Period.

Palo Alto Networks® was recognized as the only Leader in the inaugural 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE. The post The Only Leader in Single-Vendor SASE. Period. appeared first on Palo Alto Networks Blog. This article has been indexed…

SEC Rule Sparks Reimagining of Cybersecurity Operations

The U.S. SEC’s new cybersecurity reporting rule mandates companies disclose their cybersecurity risk management processes in annual reports. The post SEC Rule Sparks Reimagining of Cybersecurity Operations appeared first on Palo Alto Networks Blog. This article has been indexed from…

Deloitte Safeguards Software Development Lifecycle

Palo Alto Networks and Deloitte have a new SSDL offering to reinforce customers’ cloud environments with enhanced security measures from code to cloud. The post Deloitte Safeguards Software Development Lifecycle appeared first on Palo Alto Networks Blog. This article has…

Investing in a Robust Cybersecurity Workforce

Palo Alto Networks prioritizes cybersecurity awareness and education so individuals of all ages and backgrounds have the tools to stay safe online. The post Investing in a Robust Cybersecurity Workforce appeared first on Palo Alto Networks Blog. This article has…

Palo Alto Networks Secures Black Hat from Itself

As a trusted partner, Palo Alto Networks is providing three functions within the NOC/SOC at this year’s Black Hat USA. The post Palo Alto Networks Secures Black Hat from Itself appeared first on Palo Alto Networks Blog. This article has…

Closing out FY23 — Breakaway 1=5

Our Breakaway 1=5 NextWave framework was built to help our partners further breakaway from the competition with one program and five paths to success. The post Closing out FY23 — Breakaway 1=5 appeared first on Palo Alto Networks Blog. This…

Cortex Leads New Ways to Introduce AI-powered Capabilities

Palo Alto Networks Cortex is excited to introduce the latest innovations across XSIAM, XDR, XSOAR and Xpanse, available starting June 25th, 2023. The post Cortex Leads New Ways to Introduce AI-powered Capabilities appeared first on Palo Alto Networks Blog. This…

Zero Trust: The Key to a Hybrid Workforce

To most people, cybersecurity breaches seem like a distant threat. But cybercrime presents real and present danger to individuals and businesses alike. In fact, total losses resulting from internet cybercrime grew approximately … The post Zero Trust: The Key to…

Data-Driven Goals and Science-Based Strategy

Palo Alto Networks is committed to protecting everyone’s digital way of life. We are proud to be added to the EPA’s Green Power Partnership. The post Data-Driven Goals and Science-Based Strategy appeared first on Palo Alto Networks Blog. This article…

Prisma Access Achieves DoD IL5 Provisional Authorization

Prisma Access has achieved DoD IL5 PA. With Prisma Access with IL5 PA, the DoD can provide Zero Trust security accessing mission-critical information. The post Prisma Access Achieves DoD IL5 Provisional Authorization appeared first on Palo Alto Networks Blog. This…

Attack Surface Risk, Challenges and Changes

Attack surface risks are growing. Find out how attack surfaces are changing, what challenges you are facing, and how to best prepare. The post Attack Surface Risk, Challenges and Changes appeared first on Palo Alto Networks Blog. This article has…

Services Partner Path — Breakaway 1=5

The Services Partner Path is for partners who provide services to help customers adopt the Palo Alto Networks security platform. The post Services Partner Path — Breakaway 1=5 appeared first on Palo Alto Networks Blog. This article has been indexed…

Drive Managed Service Bookings and Better Business Outcomes

For our partners, service readiness allows managed service bookings to be seamlessly deployed in the customer’s environment. The post Drive Managed Service Bookings and Better Business Outcomes appeared first on Palo Alto Networks Blog. This article has been indexed from…

Join Us for Our Public Sector Ignite Cybersecurity Conference

At Public Sector Ignite ’23, sponsored by Carahsoft, we’re bringing together our top experts and government leaders to answer cybersecurity questions. The post Join Us for Our Public Sector Ignite Cybersecurity Conference appeared first on Palo Alto Networks Blog. This…

AI Powers the Branch of the Future, Today

Register for our exclusive online event to learn more about how AI/ML is powering next-generation SD-WAN and SASE for your branch offices. The post AI Powers the Branch of the Future, Today appeared first on Palo Alto Networks Blog. This…