Corporate Blogs

The Growing Dichotomy of AI-Powered Code in Cloud-Native Security

The Growing Dichotomy of AI-Powered Code in Cloud-Native Security

AI-generated code promises to reshape cloud-native application development practices, offering unparalleled efficiency gains and fostering innovation...
Jul 03, 2024
Forrester Names Palo Alto Networks a Leader in OT Security

Forrester Names Palo Alto Networks a Leader in OT Security

Palo Alto Networks has been named a leader in OT security in The Forrester Wave™: Operational Technology Security Solutions, Q2 2024 re...
Jun 11, 2024
Unit 42 — A Leader in The Forrester Wave for Cybersecurity Incident Response

Unit 42 — A Leader in The Forrester Wave for Cybersecurity Incident Respons...

Today, Palo Alto Networks Unit 42® was named a Leader in The Forrester Wave™: Cybersecurity Incident Response Services, Q2 2024. We see...
Jun 10, 2024
Forrester Names Palo Alto Networks a Leader in XDR

Forrester Names Palo Alto Networks a Leader in XDR

Since our founder, Nir Zuk, first coined the term “extended detection and response” nearly 6 years ago, we have been on a mission to ma...
Jun 03, 2024
Investing in Cloud Infrastructure in the Kingdom of Saudi Arabia

Investing in Cloud Infrastructure in the Kingdom of Saudi Arabia

Digital transformation is at the heart of the Kingdom of Saudi Arabia’s ambitious Vision 2...
May 30, 2024
Strengthening Data Security to Protect Consumers

Strengthening Data Security to Protect Consumers

As senior director and assistant general counsel for Public Policy & Government Affairs at Palo Alto Networks, I have dedicated much of my career to navigating the intricate ne...
May 29, 2024
AI Powers Sabre's Enhanced Threat Detection & Response

AI Powers Sabre's Enhanced Threat Detection & Response

As the cyberthreat landscape continues to evolve at an unprecedented pace, security teams...
May 28, 2024
Creating a Security Program with Less Complexity and More Visibility

Creating a Security Program with Less Complexity and More Visibility

Developing a strong security program is like tending a garden. It takes a lot of work, and you don’t always see immediate results. Ever...
May 23, 2024
By 

Network Security Blogs

Simplifying Network Security for Enterprises in Public Cloud

Simplifying Network Security for Enterprises in Public Cloud

As enterprises increasingly transition to the public cloud, they face a crucial decision: should they manage software firewalls in-house or outsource this critical function to experts? This question arises amon...
Jun 12, 2024
Forrester Names Palo Alto Networks a Leader in OT Security

Forrester Names Palo Alto Networks a Leader in OT Security

Palo Alto Networks has been named a leader in OT security in The Forrester Wave™: Operational Technology Security Solutions, Q2 2024 report. We receiv...
Jun 11, 2024
Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Palo Alto Networks will be showcasing our latest product innovations to defend against the evolving AI threat landscape at AWS re:Inforce 2024.
Jun 03, 2024
Putting More Cure In Secure With Medical IoT Security

Putting More Cure In Secure With Medical IoT Security

New capabilities that dramatically improve the end-to-end process of seeing and securing connected medical devices for network security and clinical engineering teams
May 20, 2024
Manufacturers key target for CIRCIA cyber incident reporting rule

Manufacturers key target for CIRCIA cyber incident reporting rule

CISA is requesting input on a new proposed rule that introduces a requirement for critical infrastructure organizations to report substantial cyber incidents and ransomware payment...
May 14, 2024
Untangling IT-OT Security Knots with a Zero Trust Platform Approach

Untangling IT-OT Security Knots with a Zero Trust Platform Approach

Organizations today are grappling with the complexities of digital transformation, a shifting threat landscape with the...
May 13, 2024
Strengthening Your DNS Protection with Advanced DNS Security

Strengthening Your DNS Protection with Advanced DNS Security

The intensity of today’s threat landscape has put organizations at greater risk of a breach. However, vulnerability can be looked at as the birthplace...
May 08, 2024
Strata Copilot - Accelerating to an Autonomous Cybersecurity Future

Strata Copilot - Accelerating to an Autonomous Cybersecurity Future

Today, Palo Alto Networks is sharing its vision for fully autonomous cybersecurity at our virtual event Prepare for a Brand-New Fight. As part of that...
May 07, 2024

SASE Blogs

Improve Microsoft Teams Meeting Performance with ADEM

Improve Microsoft Teams Meeting Performance with ADEM

Effective communication and collaboration drive employee productivity and success in today's dynamic and hybrid work environment. However, ensuring a seamless virtual meeting experience poses significant challe...
Jul 01, 2024
Myth Busting the Caching Fallacy

Myth Busting the Caching Fallacy

In our last myth-busting blog post, we covered the myth surrounding points of presence (PoPs) and their impact on app performance. This post illuminates yet another fallacy: using caching servers to boost SaaS app performance...
Jun 24, 2024
The Architecture Behind Prisma SASE & Its 99.999% Uptime

The Architecture Behind Prisma SASE & Its 99.999% Uptime

In today's digital landscape, organizations require robust, uninterrupted security services, where downtime can equate to significant o...
Jun 18, 2024
Strengthen Security & Efficiency: Dynamic Privileged Access

Strengthen Security & Efficiency: Dynamic Privileged Access

Hybrid work is here to stay, and maintaining business productivity requires that employees have secure remote access to critical projec...
Jun 13, 2024
Prisma SD-WAN Supports AWS Cloud WAN Service Insertion

Prisma SD-WAN Supports AWS Cloud WAN Service Insertion

As enterprises migrate their applications and operations to the cloud, the need for robust, secure, and efficient networking solutions...
Jun 11, 2024
Unlocking Unimagined Use Cases with Prisma Access Browser

Unlocking Unimagined Use Cases with Prisma Access Browser

The browser has become the main workspace and focal point for user-data interactions, exposing a missing layer in corporate security th...
Jun 06, 2024
Embracing AI-Powered Data Security for the Digital Age

Embracing AI-Powered Data Security for the Digital Age

Almost every company is becoming a technology company, adopting SaaS applications at a record pace and moving vast amounts of data and applications to the cloud. This drastically d...
May 29, 2024
Transforming Data Security with AI-Powered Classification

Transforming Data Security with AI-Powered Classification

Handling and securing sensitive data is a practice fraught with potential pitfalls such as inadvertent leaks, compliance violations, and the ever-present threat of cyberattacks.
May 22, 2024

Cloud Native Security Blogs

Peekaboo! We See Connections Between Your Shadow and Sanctioned Clouds

Peekaboo! We See Connections Between Your Shadow and Sanctioned Clouds

Shadow IT and unmanaged cloud assets pose significant security risks for organizations. Prisma Cloud, in recent months, has addressed this visibility...
Jul 02, 2024
The Growing Dichotomy of AI-Powered Code in Cloud-Native Security

The Growing Dichotomy of AI-Powered Code in Cloud-Native Security

AI-generated code promises to reshape cloud-native application development practices, offering unparalleled efficiency gains and fostering innovation...
Jul 03, 2024
Inject Security into Your AWS Development Pipeline

Inject Security into Your AWS Development Pipeline

Seamlessly integrate Code to Cloud security into your AWS development workflows with Prisma Cloud and AWS CodeCommit.
Jun 26, 2024
Empowering Developers and Security Teams with Prisma Cloud and Terraform

Empowering Developers and Security Teams with Prisma Cloud and Terraform

For cloud and development teams struggling with securing continuous rapid deployment (CI/CD) and needing faster security workflows, Prisma Cloud can help with cloud-native integrat...
Jun 25, 2024
CSPM Practitioners: Use AI To Your Advantage

CSPM Practitioners: Use AI To Your Advantage

For more than seven years now, cloud security posture management (CSPM) tools have provided cloud asset visibility, detected risky misconfigurations and monitored compliance postur...
Jun 21, 2024
Why EPSS Scores Matter for Vulnerability Management

Why EPSS Scores Matter for Vulnerability Management

Unaddressed security flaws can have significant repercussions — data breaches, financial loss, reputational damage — making vulnerability management critically important.
Jun 20, 2024
2024 Open-Source Security Tools Roundup

2024 Open-Source Security Tools Roundup

We’re quickly approaching the halfway point of 2024 and, with it, the advent of the summer security conference season. This got us thinking about our favorite go-to open-source security tools!
Jun 18, 2024
Instilling a Secure Cloud Mindset

Instilling a Secure Cloud Mindset

The journey toward formidable — invincible — cloud security involves not just technological changes but a fundamental shift in culture, mindset, and operational processes. But attempting to harness the power of the cloud while ensuring the security and resilience of cri...
Jun 13, 2024

Security Operations Blogs

Introducing the New Cortex Shellcode AI Protection: A Precision AI-Driven Module

Introducing the New Cortex Shellcode AI Protection: A Precision AI-Driven M...

Research By: Yinnon Meshi, Lior Rochberger, Eran Tamari, and Daniel FrankWhen dealing with sophisticated and evasive cyberattacks, one of the more cha...
Jul 03, 2024
What’s Next in Cortex - New Wave of Innovations in Cortex (June 2024 Release)

What’s Next in Cortex - New Wave of Innovations in Cortex (June 2024 Releas...

With the ever evolving threat landscape, security operations teams require a new level of...
Jul 02, 2024
New Cloud Location Innovates and Strengthens Presence in Indonesia

New Cloud Location Innovates and Strengthens Presence in Indonesia

Palo Alto Networks has introduced its new cloud location in Indonesia, providing local businesses with direct access to a comprehensive...
Jul 01, 2024
Enhancing Critical Risk Detection with Cortex Xpanse Attack Surface Rules

Enhancing Critical Risk Detection with Cortex Xpanse Attack Surface Rules

Organizations are constantly scaling their IT infrastructure to meet the demands of cloud and hybrid work, but this acceleration also l...
Jun 30, 2024
Palo Alto Networks Excels in MITRE Managed Services Evaluation

Palo Alto Networks Excels in MITRE Managed Services Evaluation

Today, MITRE Engenuity unveiled the results of its second-ever ATT&CK Evaluations for Managed Services. For the second consecutive...
Jun 18, 2024
Made for Each Other: AI and IoT

Made for Each Other: AI and IoT

“AI’s Impact in Cybersecurity” is a blog series based on interviews with experts at Palo Alto Networks and Unit 42 who have roles in AI research, product management, consulting, engineering, and more.
Jun 13, 2024
Advancing Innovation and Harnessing AI to Secure the Homeland

Advancing Innovation and Harnessing AI to Secure the Homeland

As Chief Technology Officer for Unit 42 and a cybersecurity educator, I have a unique vantage point into the cyberthreat landscape. I recently had the honor of testifying before th...
Jun 12, 2024
Forrester Names Palo Alto Networks a Leader in XDR

Forrester Names Palo Alto Networks a Leader in XDR

Since our founder, Nir Zuk, first coined the term “extended detection and response” nearly 6 years ago, we have been on a mission to ma...
Jun 03, 2024

Unit 42 Threat Research

company article

Threat Brief: Operation MidnightEclipse, Post-Exploitation Activi...

We detail Operation MidnightEclipse, a campaign exploiting command injection vulnerability CVE-2024-3400, and include protections and mitigations....
April 12, 2024
By  Unit 42
company article

Dissecting GootLoader With Node.js

We demonstrate effective methods to circumvent anti-analysis evasion techniques from GootLoader, a backdoor and loader malware distributed through fake forum po...
July 3, 2024
company article

Threat Brief: CVE-2024-6387 OpenSSH RegreSSHion Vulnerability

This threat brief details CVE-2024-6387, called RegreSSHion, an RCE vulnerability affecting connectivity tool OpenSSH servers on glibc-based Linux systems....
July 2, 2024
By  Unit 42
company article

The Contrastive Credibility Propagation Algorithm in Action: Impr...

Our novel contrastive credibility propagation algorithm improves on data loss prevention and has unique applications to sensitive material. ...
June 28, 2024
company article

Attackers Exploiting Public Cobalt Strike Profiles

Unit 42 researchers examine how attackers use publicly available Malleable C2 profiles, examining their structure to reveal evasive techniques....
company article

Attack Paths Into VMs in the Cloud

Virtual machines (VMs) are a significant attack target. Focusing on three major CSPs, this research summarizes the conditions for possible VM attack paths....
June 18, 2024
By  Jay Chen
company article

Operation Diplomatic Specter: An Active Chinese Cyberespionage Ca...

A Chinese APT group is targeting political entities across multiple continents. Named Operation Diplomatic Specter, this campaign uses rare techniques and a uni...
May 23, 2024
company article

Payload Trends in Malicious OneNote Samples

This article examines the distribution of malicious payloads embedded in Microsoft OneNote files by type, a first in our research to do so at such a scale....
May 16, 2024

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.