Introducing Cortex Canvas: Unleashing the Power of Visual Storytelling

Oct 09, 2024
2 minutes
... views

In today's cyber landscape, security teams face the challenge of complex attack scenarios and collaborating effectively to safeguard their organizations. Palo Alto Networks is committed to empowering these teams with advanced capabilities, and we are thrilled to announce the release of Cortex Canvas as part of Cortex XSOAR 8.8. This capability sets a new standard for threat visualization and collaboration, revolutionizing how security professionals gain insights and work together to defend against cyberthreats.

With Cortex Canvas, SOC analysts, threat hunters, and red/purple team members can now create dynamic attack diagrams that tell powerful visual stories. Gone are the days of cumbersome data exports and fragmented workflows. Cortex Canvas enables you to stay within the Palo Alto Networks platform, aligning to your vision of a centralized SOC platform.

Fig 1: Incident under investigation
Fig 1: Incident under investigation

Enhance Threat Hunting and Security Posture

Cortex Canvas empowers threat hunters to go beyond traditional methods of analysis. With ease, you can visualize attack paths, track historical occurrences of indicators, and explore associated intelligence reports. By connecting data and insights in a relational graph, you gain invaluable context to prioritize actions and identify potential risks.

Fig 2: Expanding the graph to see related incidents
Fig 2: Expanding the graph to see related incidents

Seamless Collaboration for SOC Teams

Effective collaboration is key to quick incident response and remediation. Cortex Canvas enables you to share visualizations of key security incidents with other users, enabling real-time collaboration and information exchange. Add notes over the graph and tag other users on it to get a second opinion. From incident responders and investigators to executives and cross-functional teams, Cortex Canvas facilitates efficient communication and alignment on critical security incidents.

“When triaging a multi-stage incident, Canvas will help us quickly look through vertical streams associated with this incident and map out the attack paths. It also provides a nice visual when presenting to general counsel and other stakeholders.”     SOC Lead, Retail services company

Conclusion

SOC analysts can now create and share dynamic attack diagrams, visualize key security incidents, link indicators of compromise, and maintain static snapshots to streamline and centralize threat intelligence and incident investigation.

To learn more about how you can automate security operations with Cortex, check out our virtual self-guided XSOAR Product Tour or schedule a demo.


Subscribe to Security Operations Blogs!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.