Corporate Blogs

Forrester, Palo Alto Networks를 XDR 부문 리더로 선정

Forrester, Palo Alto Networks를 XDR 부문 리더로 선정

Palo Alto Networks was named a leader in extended detection and response platforms by Forr...
Jul 11, 2024
Made for Taiwan: New Palo Alto Networks Cloud Location Includes Cortex

Made for Taiwan: New Palo Alto Networks Cloud Location Includes Cortex

Palo Alto Networks is proud to announce a new cloud location in Taiwan, bringing Cortex XS...
Sep 07, 2023
CNAPP 年度最佳公司

CNAPP 年度最佳公司

尽管部署了各种单点安全解决方案,但大多数企业的重大安全事件仍层出不穷。更糟的是,90% 的企业无法在一小时内检测、控制和解决网络威胁。
May 08, 2023
최신 AI 기반 혁신을 포함한 Prisma SASE의 다음 단계

최신 AI 기반 혁신을 포함한 Prisma SASE의 다음 단계

거시경제가 불확실해 많은 기업이 전보다 적은 리소스로 많은 성과를 내야 한다는 중압감에 시달리는 가운데, 복잡성을 완화하고 비용을 절감해주는 IT 솔루션에 투자하는 것이 어느 때보다 중요해졌습니다....
Mar 24, 2023
Detection and Response for Identity Threats

Detection and Response for Identity Threats

The new Identity Threat Detection and Response (ITDR) module for Cortex XSIAM and XDR provides protection agai...
Mar 10, 2023
운영 다운타임 없는 제로 트러스트 OT 보안

운영 다운타임 없는 제로 트러스트 OT 보안

Palo Alto Networks의 네트워크 보안 사업부 선임 부사장 직책을 맡고 있다 보니, 매년 수백 곳의 고객 업체와 사이버 보안을 관리하면서 겪는 어려움에 관한 이야기를 나누게 됩니다. 지난 몇 년간 나타난...
Feb 27, 2023
환자의 생명을 지키는 의료용 IoT Security

환자의 생명을 지키는 의료용 IoT Security

커넥티드 의료 기기는 더욱 빠르고 정확한 진단으로 환자 경험을 향상하고, 운영 비용을 절감하고, 자동화를 통해 효율을 높이고, 전반적인 환자 진료 성과를 개선하는 데 기여함으로써 의료 서비스의 혁신을 이끌고 있습니다. 커넥티드 임상...
Dec 05, 2022
By 
코드 투 클라우드 CNAPP로 변화에 대비

코드 투 클라우드 CNAPP로 변화에 대비

대부분 애플리케이션이 클라우드로 이동하며 클라우드 네이티브 보안에 대한 수요가 생겨나고 있다는 사실에는 그 누구도 이견이 없습니다. 사실, Gartner의 예측 에 따르면 2025년까지 95% 이상의 새 클라우드 워...
Nov 21, 2022

Network Security Blogs

Secure AI Applications by Design. AI Runtime Security, Now Available.

Secure AI Applications by Design. AI Runtime Security, Now Available.

Secure your AI applications, models and data from new set of AI threats.
Jul 31, 2024
Risk-based vulnerability prioritization for IoT, OT and MIoT devices

Risk-based vulnerability prioritization for IoT, OT and MIoT devices

CVSS base scores don't consider the threat landscape and your business context. We recomme...
Jul 25, 2024
See How VM-Series Virtual Firewalls Pay for Themselves

See How VM-Series Virtual Firewalls Pay for Themselves

Read the Forrester Spotlight Report to understand how virtualized NGFWs provide an organization 163%...
Jul 10, 2024
Simplifying Network Security for Enterprises in Public Cloud

Simplifying Network Security for Enterprises in Public Cloud

Facing cloud security challenges and high costs? Discover how PANWs' Cloud NGFW can streamline your operations...
Jun 12, 2024
Strata Copilot - 加速邁向自發性網路安全性的未來

Strata Copilot - 加速邁向自發性網路安全性的未來

今天,Palo Alto Networks 在我們的線上活動「為全新的戰鬥做好準備」中分享完全自發性網路安全性的願景。為了實現這個願景,我們正式宣佈三個全新的 Copilot,其將能提升安全團隊的生產力,同時改善安全結果。我很高興能向各位詳...
Jun 03, 2024
Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn more about how to secure your AI applications, models and data at AWS re:Inforce 202...
Jun 03, 2024
Strata Copilot - 자율적 사이버 보안의 미래를 향한 가속화

Strata Copilot - 자율적 사이버 보안의 미래를 향한 가속화

현재 Palo Alto Networks는 가상 이벤트인 새로운 대응 준비하기를 통해 완전한 자율적 사이버 보안에 대한 자사의 비전을 공유하고 있습니다. 이 비전의 일환으로, Palo Alto Networks에서는 보...
May 22, 2024
Strata Copilot - 自律型サイバーセキュリティの未来へアクセルを踏む

Strata Copilot - 自律型サイバーセキュリティの未来へアクセルを踏む

本日弊社は、オンライン イベント「Prepare for a Brand-New Fight」にて、完全自律型サイバーセキュリティに向けたビジョンを発表します。このビジョンの一環で公開するのが、セキュリティ チームの生産...
May 22, 2024

SASE Blogs

Securing Data at the Last Mile with Endpoint DLP

Securing Data at the Last Mile with Endpoint DLP

Endpoint DLP protects from accidental data exposure & intentional exfiltration via USB removable med...
Oct 02, 2024
Palo Alto Networks & Dell Join Forces for a Modern SD-WAN Solution

Palo Alto Networks & Dell Join Forces for a Modern SD-WAN Solution

Palo Alto Networks and Dell Technologies are partnering to address the challenge...
Sep 24, 2024
By 
ADEM Intelligent Path Detection Offers Seamless User Experience

ADEM Intelligent Path Detection Offers Seamless User Experience

ADEM Intelligent Path Detection provides IT teams with the tools to analyze dive...
Sep 18, 2024
Simplify Cloud Networking with Prisma SD-WAN & Megaport MVE

Simplify Cloud Networking with Prisma SD-WAN & Megaport MVE

Find out how this integration provides agility, robust security & simplified con...
Sep 17, 2024
Six Uncomfortable Truths About Working in Web Browsers

Six Uncomfortable Truths About Working in Web Browsers

Working in web browsers is now a way of life. Find out why not just any web browser will w...
Sep 10, 2024
Securing GenAI Apps in Your Web Browser

Securing GenAI Apps in Your Web Browser

Find out how Prisma Access Browser helps prevent sensitive information from being shared inadvertently or mali...
Jul 24, 2024
Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Find out how RBI with Prisma SASE enables security teams to balance user experie...
Jul 22, 2024
Uncover the Hidden Dangers in Your Identity Infrastructure

Uncover the Hidden Dangers in Your Identity Infrastructure

Learn about Palo Alto Networks Identity Posture Security, the new identity security postur...
Jul 15, 2024

Cloud Native Security Blogs

Taking an Application-Centric Approach to Cloud Security

Taking an Application-Centric Approach to Cloud Security

AppDNA enhances risk classification in cloud-native environments and offers application-le...
Oct 04, 2024
Reduce Your Risk with the Kubernetes CIS Benchmark and Prisma Cloud

Reduce Your Risk with the Kubernetes CIS Benchmark and Prisma Cloud

Secure your entire Kubernetes environment, as Prisma Cloud provides checks that ...
Sep 30, 2024
Stories from the Darkside: A Set of Stolen Access Keys and a Complete Cloud Takeover

Stories from the Darkside: A Set of Stolen Access Keys and a Complete Cloud...

Cloud security requires vigilance. Learn how this attack exploited common miscon...
Sep 26, 2024
Breaking Down the Biggest Threats to Your Cloud Environment

Breaking Down the Biggest Threats to Your Cloud Environment

Discover top insights from the 2024 Unit 42 Incident Response Report on evolving cloud thr...
Sep 24, 2024
4 Reasons to Implement Multitenancy in Your Cloud Security Strategy

4 Reasons to Implement Multitenancy in Your Cloud Security Strategy

Multitenancy: Explore 4 reasons to embed multitenancy into your cloud security s...
Sep 19, 2024
5 Best Practices To Help Secure Docker with Prisma Cloud

5 Best Practices To Help Secure Docker with Prisma Cloud

Secure your Docker environment with Prisma Cloud; explore five best practices to protect a...
Sep 17, 2024
Is Your Snowflake Data at Risk? Find and Protect Sensitive Data with DSPM
DSPM-Driven Data Context to Improve Attack Path Analysis and Prioritization

Security Operations Blogs

Leading with a Prevention-First Approach for Cloud Detection and Response

Leading with a Prevention-First Approach for Cloud Detection and Response

Discover the power of a prevention-first approach in cloud detection and respons...
Sep 27, 2024
Expanded Coverage of Attack Surface Risks with Cortex Xpanse

Expanded Coverage of Attack Surface Risks with Cortex Xpanse

Xpanse 2.7 introduces powerful new features to help security teams actively identify and r...
Sep 24, 2024
What’s Next in Cortex: New Innovations for Security Operations

What’s Next in Cortex: New Innovations for Security Operations

Cortex continues to transform the SOC with new innovations across the platform, ...
Sep 23, 2024
An Automated Response to Malicious Pod Activity

An Automated Response to Malicious Pod Activity

Automated playbook for effectively tackling malicious activity within Kubernetes clusters.
Aug 15, 2024
Black Hat NOC: Protecting One of the World's Most Dangerous Networks

Black Hat NOC: Protecting One of the World's Most Dangerous Networks

Palo Alto Networks and partners defend Black Hat's network, detecting and stoppi...
Aug 09, 2024
Rapid Response for Fighting Ursa Phishing Campaign

Rapid Response for Fighting Ursa Phishing Campaign

Automated playbook to speed response to Russian threat actor, Fighting Ursa, APT phishing campaign offering di...
Aug 08, 2024
Threat Hunting with Mark of The Web Using Cortex XDR

Threat Hunting with Mark of The Web Using Cortex XDR

Leveraging Mark of The Web (MOTW) data using Cortex XDR to hunt for suspicious files and m...
Aug 07, 2024
Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cortex Xpanse

Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cor...

Learn how to automate patching of vulnerable OpenSSH softwar...
Jul 25, 2024

Unit 42 Threat Research

company article

No Way to Hide: Uncovering New Campaigns from Daily Tunneling Det...

Four DNS tunneling campaigns identified through a new machine learning tool expose intricate tactics when targeting vital sectors like finance, healthcare and m...
October 4, 2024
company article

Detecting Vulnerability Scanning Traffic From Underground Tools U...

Researchers detail the discovery of Swiss Army Suite, an underground tool used for SQL injection scans discovered with a machine learning model....
company article

Unraveling Sparkling Pisces’s Tool Set: KLogEXE and FPSpy

We analyze new tools DPRK-linked APT Sparkling Pisces (aka Kimsuky) used in cyberespionage campaigns: KLogExe (a keylogger) and FPSpy (a backdoor variant)....
September 26, 2024
company article

Investigating Infrastructure and Tactics of Phishing-as-a-Service...

Delve into the infrastructure and tactics of phishing platform Sniper Dz, which targets popular brands and social media. We discuss its unique aspects and more....
September 24, 2024
company article

Inside SnipBot: The Latest RomCom Malware Variant

We deconstruct SnipBot, a variant of RomCom malware. Its authors, who target diverse sectors, seem to be aiming for espionage instead of financial gain. ...
September 23, 2024
company article

Discovering Splinter: A First Look at a New Post-Exploitation Red...

Discover Splinter, a new post-exploitation tool with advanced features like command execution and file manipulation, detected by Unit 42 researchers. ...
September 19, 2024
company article

Gleaming Pisces Poisoned Python Packages Campaign Delivers PondRA...

We track a campaign by Gleaming Pisces (Citrine Sleet) delivering Linux or macOS backdoors via Python packages, aiming to infiltrate supply chain vendors....
September 18, 2024
company article

Phishing Pages Delivered Through Refresh HTTP Response Header

We detail a rare phishing mechanism using a refresh entry in the HTTP response header for stealth redirects to malicious pages, affecting finance and government...
September 11, 2024

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.