Corporate Blogs

Crush It, Don’t Get Crushed — Combat SOC Analyst Burnout with AI

Crush It, Don’t Get Crushed — Combat SOC Analyst Burnout with AI

AI is reshaping SOC analyst roles. We address the critical issue of burnout and discuss practical advice for thriving in...
Sep 04, 2024
A Letter From Our CEO

A Letter From Our CEO

Let me begin with a strong and sincere apology for a recent marketing decision at an event hosted by Palo Alto Networks during Black Hat in Las Vegas.
Aug 13, 2024
The Missing Piece of SASE — Prisma Access Browser — Now Available

The Missing Piece of SASE — Prisma Access Browser — Now Available

Prisma Access Browser, the latest innovation in SASE – redefining secure work in the browser, blending top-tier security with unparalle...
Aug 12, 2024
Attack Vectors at a Glance

Attack Vectors at a Glance

The 2024 Incident Response Report details the most exploited attack vectors of the past year – avoid these compromising your organization.
Aug 07, 2024
Palo Alto Networks Zero Trust Platform Featured in New NIST Guidance

Palo Alto Networks Zero Trust Platform Featured in New NIST Guidance

Palo Alto Networks worked with NIST and industry peers to build end-to-end Zero Trust architectures in NIST’s labs, leveraging a range of our technologies.
Aug 06, 2024
The Promise and Perils of Building AI Into Your Business Applications

The Promise and Perils of Building AI Into Your Business Applications

A comprehensive security solution will help you confidently build AI-powered apps by securing your journey to AI, from design to build ...
Aug 02, 2024
The Economic and Operational Benefits of a Cybersecurity Platform

The Economic and Operational Benefits of a Cybersecurity Platform

Consolidating multiple solutions into a unified platform closes security gaps that rise when deploying individual point products to address specific issues.
Jul 31, 2024
Strengthening Cybersecurity in Healthcare

Strengthening Cybersecurity in Healthcare

To improve patient outcomes and experiences, today’s healthcare organizations are increasingly adopting innovative technologies, such as AI, Cloud, and IoT. While beneficial, these technologies increase risk by expanding the...
Jul 23, 2024

Network Security Blogs

Secure AI Applications by Design. AI Runtime Security, Now Available.

Secure AI Applications by Design. AI Runtime Security, Now Available.

Secure your AI applications, models and data from new set of AI threats.
Jul 31, 2024
Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

AI Access Security harnesses the power of GenAI technologies, maintains robust protection for sensitive data, ensures compliance with security policies.
Aug 15, 2024
Risk-based vulnerability prioritization for IoT, OT and MIoT devices

Risk-based vulnerability prioritization for IoT, OT and MIoT devices

CVSS base scores don't consider the threat landscape and your business context. We recommend using a risk-based approach to prioritize CVEs instead.
Jul 25, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

Palo Alto Networks has integrated with OpenAI’s ChatGPT Enterprise Compliance API to empower organizations with the transformative potential of AI.
Jul 18, 2024
See How VM-Series Virtual Firewalls Pay for Themselves

See How VM-Series Virtual Firewalls Pay for Themselves

Read the Forrester Spotlight Report to understand how virtualized NGFWs provide an organization 163% ROI over three years.
Jul 10, 2024
Simplifying Network Security for Enterprises in Public Cloud

Simplifying Network Security for Enterprises in Public Cloud

Facing cloud security challenges and high costs? Discover how PANWs' Cloud NGFW can streamline your operations. Start your free trial today!
Jun 12, 2024
Forrester Names Palo Alto Networks a Leader in OT Security

Forrester Names Palo Alto Networks a Leader in OT Security

Palo Alto Networks was named a Leader in the Forrester WaveTM: OT Security Solutions, Q2 2024 report.
Jun 11, 2024
Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn more about how to secure your AI applications, models and data at AWS re:Inforce 2024.
Jun 03, 2024

SASE Blogs

Securing GenAI Apps in Your Web Browser

Securing GenAI Apps in Your Web Browser

Find out how Prisma Access Browser helps prevent sensitive information from being shared inadvertently or maliciously in GenAI apps.
Jul 24, 2024
Join SASE Converge — Where the Future of SASE Comes Together

Join SASE Converge — Where the Future of SASE Comes Together

Join us for SASE Converge 2024, a 2-hour immersive virtual experience, featuring thought leaders and technologists from across the globe.
Aug 27, 2024
Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

AI Access Security harnesses the power of GenAI technologies, maintains robust protection for sensitive data, ensures compliance with security policies.
Aug 15, 2024
The Missing Piece of SASE — Prisma Access Browser — Now Available

The Missing Piece of SASE — Prisma Access Browser — Now Available

Prisma Access Browser, the latest innovation in SASE – redefining secure work in the browser, blending top-tier security with unparalle...
Aug 12, 2024
Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Find out how RBI with Prisma SASE enables security teams to balance user experience and security with dynamic, risk-based RBI policies....
Jul 22, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

Palo Alto Networks has integrated with OpenAI’s ChatGPT Enterprise Compliance API to empower organizations with the transformative potential of AI.
Jul 18, 2024
Uncover the Hidden Dangers in Your Identity Infrastructure

Uncover the Hidden Dangers in Your Identity Infrastructure

Learn about Palo Alto Networks Identity Posture Security, the new identity security posture management solution available with SSPM.
Jul 15, 2024
VDI Reduction: Enterprise Browsers Redefine Workspaces

VDI Reduction: Enterprise Browsers Redefine Workspaces

Find out how Prisma Access Browser provides a streamlined, cost-effective alternative to address the challenges of wide VDI deployments.
Jul 11, 2024

Cloud Native Security Blogs

DSPM-Driven Data Context to Improve Attack Path Analysis and Prioritization

DSPM-Driven Data Context to Improve Attack Path Analysis and Prioritization

Attack path analysis plays a vital role in risk prioritization. But without DSPM capabilities, orgs can’t see if specific attack paths put sensitive d...
Sep 05, 2024
Precision AI and Scale: Recapping Prisma Cloud Innovations from August

Precision AI and Scale: Recapping Prisma Cloud Innovations from August

Learn about AI-SPM and other Prisma Cloud product updates designed to enhance security of your cloud-native infrastructure and applications and your e...
Sep 03, 2024
Analyze Vulnerabilities (CVEs) with Confidence

Analyze Vulnerabilities (CVEs) with Confidence

Vulnerability management powered by Prisma Cloud’s Intelligence Stream offers precise detection to accurately identify and remediate cloud security risks.
Aug 28, 2024
4 Best Practices for Using Prisma Cloud with Alibaba Cloud

4 Best Practices for Using Prisma Cloud with Alibaba Cloud

Leverage best practices and industry-leading cloud-native security for Alibaba Cloud and gain full cloud visibility and compliance support on Alibaba ...
Aug 27, 2024
Meet the New Prisma Cloud MSSP Console for Flexible Security Services

Meet the New Prisma Cloud MSSP Console for Flexible Security Services

MSSPs users can overcome challenges like slow time-to-market, security blind spots, and limited service customization using Prisma Cloud’s new MSSP Console.
Aug 21, 2024
Security Theater: Your AppSec Success Metrics Are Misleading

Security Theater: Your AppSec Success Metrics Are Misleading

Shift from security theater to effective application security by replacing metrics that incentivizes poor development habits with those that optimize AppSec.
Aug 20, 2024
From Risk to Reality with Advanced Cloud Protection

From Risk to Reality with Advanced Cloud Protection

CNAPPs detect and mitigate threat vectors, including network attacks, malware across workloads, data threats, and vulnerabilities in web applications and APIs.
Aug 15, 2024
5 Best Practices for Using Prisma Cloud with Oracle Cloud Infrastructure

5 Best Practices for Using Prisma Cloud with Oracle Cloud Infrastructure

Leverage best practices and industry-leading cloud-native security for OCI and gain full cloud visibility and compliance support on all OCI resource i...
Aug 14, 2024

Security Operations Blogs

Crush It, Don’t Get Crushed — Combat SOC Analyst Burnout with AI

Crush It, Don’t Get Crushed — Combat SOC Analyst Burnout with AI

AI is reshaping SOC analyst roles. We address the critical issue of burnout and discuss practical advice for thriving in...
Sep 04, 2024
AI in OT Security — Balancing Industrial Innovation and Cyber Risk

AI in OT Security — Balancing Industrial Innovation and Cyber Risk

Interview with Del Rodillas, who navigates the landscape of the OT-IT convergence and cybersecurity challenges in the manufacturing and...
Aug 21, 2024
Identity Protection That Spans the Entire Attack Lifecycle

Identity Protection That Spans the Entire Attack Lifecycle

Palo Alto Networks Identity Threat Detection and Response (ITDR) offering emerges as a critical pillar of modern cybersecurity strategy...
Aug 19, 2024
An Automated Response to Malicious Pod Activity

An Automated Response to Malicious Pod Activity

Automated playbook for effectively tackling malicious activity within Kubernetes clusters.
Aug 15, 2024
Black Hat NOC: Protecting One of the World's Most Dangerous Networks

Black Hat NOC: Protecting One of the World's Most Dangerous Networks

Palo Alto Networks and partners defend Black Hat's network, detecting and stopping nearly a billion threats, ensuring a seamless experi...
Aug 09, 2024
Rapid Response for Fighting Ursa Phishing Campaign

Rapid Response for Fighting Ursa Phishing Campaign

Automated playbook to speed response to Russian threat actor, Fighting Ursa, APT phishing campaign offering diplomatic cars for sale.
Aug 08, 2024
Threat Hunting with Mark of The Web Using Cortex XDR

Threat Hunting with Mark of The Web Using Cortex XDR

Leveraging Mark of The Web (MOTW) data using Cortex XDR to hunt for suspicious files and malware downloaded from the internet
Aug 07, 2024
Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cortex Xpanse

Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cor...

Learn how to automate patching of vulnerable OpenSSH software on AWS EC2 instances using Cortex Xpanse Active Response. Enhance securit...
Jul 25, 2024

Unit 42 Threat Research

company article

Chinese APT Abuses VSCode to Target Government in Asia

A first in our telemetry: Chinese APT Stately Taurus uses Visual Studio Code to maintain a reverse shell in victims' environments for Southeast Asian espionage....
September 6, 2024
company article

Spoofed GlobalProtect Used to Deliver Unique WikiLoader Variant

Unit 42 discusses WikiLoader malware spoofing GlobalProtect VPN, detailing evasion techniques, malicious URLs, and mitigation strategies....
September 2, 2024
company article

TLD Tracker: Exploring Newly Released Top-Level Domains

Unit 42 researchers use a novel graph-based pipeline to detect misuse of 19 new TLDs for phishing, chatbots and more in several case studies....
August 30, 2024
company article

The Emerging Dynamics of Deepfake Scam Campaigns on the Web

A technical analysis of deepfake technology uncovers how cybercriminals utilize AI-generated videos of public figures to execute sophisticated scams....
company article

Bling Libra’s Tactical Evolution: The Threat Actor Group Behind S...

We analyze a recent incident by Bling Libra, the group behind ShinyHunters ransomware as they shift from data theft to extortion, exploiting AWS credentials....
August 23, 2024
company article

Autoencoder Is All You Need: Profiling and Detecting Malicious DN...

Unit 42 researchers use deep learning to detect cyber threats by analyzing DNS traffic, employing autoencoders and machine learning algorithms....
August 21, 2024
company article

Leaked Environment Variables Allow Large-Scale Extortion Operatio...

We recount an extensive cloud extortion campaign leveraging exposed .env files of at least 110k domains to compromise organizations' AWS environments....
company article

Unit 42 Attack Surface Threat Research: Over 23% of Internet-Conn...

Find out which industries have the most rapidly expanding attack surfaces from a survey of 260+ orgs in Unit 42’s 2024 Attack Surface Threat Report....
August 14, 2024
By  Unit 42

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.