Corporate Blogs

Incident Response by the Numbers

Incident Response by the Numbers

Unit 42 helped hundreds of clients assess, respond and recover from attacks, collecting data and compiling our 2024 Incident Response Report.
Aug 22, 2024
Attack Vectors at a Glance

Attack Vectors at a Glance

The 2024 Incident Response Report details the most exploited attack vectors of the past year – avoid these compromising your organization.
Aug 07, 2024
Palo Alto Networks Zero Trust Platform Featured in New NIST Guidance

Palo Alto Networks Zero Trust Platform Featured in New NIST Guidance

Palo Alto Networks worked with NIST and industry peers to build end-to-end Zero Trust architectures in NIST’s labs, leveraging a range of our technologies.
Aug 06, 2024
The Promise and Perils of Building AI Into Your Business Applications

The Promise and Perils of Building AI Into Your Business Applications

A comprehensive security solution will help you confidently build AI-powered apps by securing your journey to AI, from design to build ...
Aug 02, 2024
The Economic and Operational Benefits of a Cybersecurity Platform

The Economic and Operational Benefits of a Cybersecurity Platform

Consolidating multiple solutions into a unified platform closes security gaps that rise when deploying individual point products to address specific issues.
Jul 31, 2024
Strengthening Cybersecurity in Healthcare

Strengthening Cybersecurity in Healthcare

To improve patient outcomes and experiences, today’s healthcare organizations are increasingly adopting innovative technologies, such as AI, Cloud, and IoT. While beneficial, these technologies increase risk by expanding the...
Jul 23, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

Palo Alto Networks has integrated with OpenAI’s ChatGPT Enterprise Compliance API to empower organizations with the transformative potential of AI.
Jul 18, 2024
Proud Diamond Sponsor at Black Hat USA

Proud Diamond Sponsor at Black Hat USA

At Black Hat USA 2024, discover how cyber resilience solutions from Palo Alto Networks powered by Precision AI™ can help you trust AI outcomes.
Jul 17, 2024

Network Security Blogs

Secure AI Applications by Design. AI Runtime Security, Now Available.

Secure AI Applications by Design. AI Runtime Security, Now Available.

Secure your AI applications, models and data from new set of AI threats.
Jul 31, 2024
Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

AI Access Security harnesses the power of GenAI technologies, maintains robust protection for sensitive data, ensures compliance with security policies.
Aug 15, 2024
Risk-based vulnerability prioritization for IoT, OT and MIoT devices

Risk-based vulnerability prioritization for IoT, OT and MIoT devices

CVSS base scores don't consider the threat landscape and your business context. We recommend using a risk-based approach to prioritize CVEs instead.
Jul 25, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

Palo Alto Networks has integrated with OpenAI’s ChatGPT Enterprise Compliance API to empower organizations with the transformative potential of AI.
Jul 18, 2024
See How VM-Series Virtual Firewalls Pay for Themselves

See How VM-Series Virtual Firewalls Pay for Themselves

Read the Forrester Spotlight Report to understand how virtualized NGFWs provide an organization 163% ROI over three years.
Jul 10, 2024
Simplifying Network Security for Enterprises in Public Cloud

Simplifying Network Security for Enterprises in Public Cloud

Facing cloud security challenges and high costs? Discover how PANWs' Cloud NGFW can streamline your operations. Start your free trial today!
Jun 12, 2024
Forrester Names Palo Alto Networks a Leader in OT Security

Forrester Names Palo Alto Networks a Leader in OT Security

Palo Alto Networks was named a Leader in the Forrester WaveTM: OT Security Solutions, Q2 2024 report.
Jun 11, 2024
Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn more about how to secure your AI applications, models and data at AWS re:Inforce 2024.
Jun 03, 2024

SASE Blogs

Securing GenAI Apps in Your Web Browser

Securing GenAI Apps in Your Web Browser

Find out how Prisma Access Browser helps prevent sensitive information from being shared inadvertently or maliciously in GenAI apps.
Jul 24, 2024
Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

Secure AI Access by Design — Enabling Safe Usage of GenAI Apps

AI Access Security harnesses the power of GenAI technologies, maintains robust protection for sensitive data, ensures compliance with security policies.
Aug 15, 2024
The Missing Piece of SASE — Prisma Access Browser — Now Available

The Missing Piece of SASE — Prisma Access Browser — Now Available

Prisma Access Browser, the latest innovation in SASE – redefining secure work in the browser, blending top-tier security with unparalle...
Aug 12, 2024
Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Find out how RBI with Prisma SASE enables security teams to balance user experience and security with dynamic, risk-based RBI policies....
Jul 22, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

Palo Alto Networks has integrated with OpenAI’s ChatGPT Enterprise Compliance API to empower organizations with the transformative potential of AI.
Jul 18, 2024
Uncover the Hidden Dangers in Your Identity Infrastructure

Uncover the Hidden Dangers in Your Identity Infrastructure

Learn about Palo Alto Networks Identity Posture Security, the new identity security posture management solution available with SSPM.
Jul 15, 2024
VDI Reduction: Enterprise Browsers Redefine Workspaces

VDI Reduction: Enterprise Browsers Redefine Workspaces

Find out how Prisma Access Browser provides a streamlined, cost-effective alternative to address the challenges of wide VDI deployments.
Jul 11, 2024
Palo Alto Networks a Leader Again in Gartner Single-Vendor SASE Report

Palo Alto Networks a Leader Again in Gartner Single-Vendor SASE Report

Palo Alto Networks has been recognized for the second time in the 2024 Gartner Magic Quadrant for Single-Vendor SASE. Read the blog to ...
Jul 09, 2024

Cloud Native Security Blogs

Meet the New Prisma Cloud MSSP Console for Flexible Security Services

Meet the New Prisma Cloud MSSP Console for Flexible Security Services

MSSPs users can overcome challenges like slow time-to-market, security blind spots, and limited service customization using Prisma Cloud’s new MSSP Console.
Aug 21, 2024
Security Theater: Your AppSec Success Metrics Are Misleading

Security Theater: Your AppSec Success Metrics Are Misleading

Shift from security theater to effective application security by replacing metrics that incentivizes poor development habits with those that optimize AppSec.
Aug 20, 2024
From Risk to Reality with Advanced Cloud Protection

From Risk to Reality with Advanced Cloud Protection

CNAPPs detect and mitigate threat vectors, including network attacks, malware across workloads, data threats, and vulnerabilities in web applications and APIs.
Aug 15, 2024
5 Best Practices for Using Prisma Cloud with Oracle Cloud Infrastructure

5 Best Practices for Using Prisma Cloud with Oracle Cloud Infrastructure

Leverage best practices and industry-leading cloud-native security for OCI and gain full cloud visibility and compliance support on all OCI resource i...
Aug 14, 2024
ArtiPACKED: Hacking Giants Through a Race Condition in Github Actions Artifacts

ArtiPACKED: Hacking Giants Through a Race Condition in Github Actions Artif...

Research reveals how GitHub Actions artifacts in CI/CD workflows can leak tokens, granting malicious actors high-level cloud access and enabling severe consequences.
Aug 13, 2024
Introducing COBRA for Cloud-Native Security Simulation

Introducing COBRA for Cloud-Native Security Simulation

Introducing COBRA, a revolutionary cloud-native security simulation platform designed to empower organizations to defend against sophisticated, multistage cyberthreats.
Aug 08, 2024
Code to Cloud Security: July Prisma Cloud Updates Overview

Code to Cloud Security: July Prisma Cloud Updates Overview

Discover new code to cloud security features and enhancements rolled out this past month in Prisma Cloud’s cloud-native application protection platfor...
Aug 07, 2024
AI-SPM Now Generally Available: Enhancing AI Security and Compliance with Prisma Cloud

AI-SPM Now Generally Available: Enhancing AI Security and Compliance with P...

Learn how AI Security Posture Management (AI-SPM) addresses new cloud security challenges, including model risk, data exposure, and misuse in AI envir...
Aug 06, 2024

Security Operations Blogs

AI in OT Security — Balancing Industrial Innovation and Cyber Risk

AI in OT Security — Balancing Industrial Innovation and Cyber Risk

Interview with Del Rodillas, who navigates the landscape of the OT-IT convergence and cybersecurity challenges in the manufacturing and industrial sec...
Aug 21, 2024
Identity Protection That Spans the Entire Attack Lifecycle

Identity Protection That Spans the Entire Attack Lifecycle

Palo Alto Networks Identity Threat Detection and Response (ITDR) offering emerges as a critical pillar of modern cybersecurity strategy...
Aug 19, 2024
An Automated Response to Malicious Pod Activity

An Automated Response to Malicious Pod Activity

Automated playbook for effectively tackling malicious activity within Kubernetes clusters.
Aug 15, 2024
Black Hat NOC: Protecting One of the World's Most Dangerous Networks

Black Hat NOC: Protecting One of the World's Most Dangerous Networks

Palo Alto Networks and partners defend Black Hat's network, detecting and stopping nearly a billion threats, ensuring a seamless experi...
Aug 09, 2024
Rapid Response for Fighting Ursa Phishing Campaign

Rapid Response for Fighting Ursa Phishing Campaign

Automated playbook to speed response to Russian threat actor, Fighting Ursa, APT phishing campaign offering diplomatic cars for sale.
Aug 08, 2024
Threat Hunting with Mark of The Web Using Cortex XDR

Threat Hunting with Mark of The Web Using Cortex XDR

Leveraging Mark of The Web (MOTW) data using Cortex XDR to hunt for suspicious files and malware downloaded from the internet
Aug 07, 2024
Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cortex Xpanse

Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cor...

Learn how to automate patching of vulnerable OpenSSH software on AWS EC2 instances using Cortex Xpanse Active Response. Enhance securit...
Jul 25, 2024
Exploring the Art and Science of Threat Hunting with Oded Awaskar

Exploring the Art and Science of Threat Hunting with Oded Awaskar

Dive into the Art of Threat Hunting with Oded Awaskar. Learn what an effective threat hunting program looks like and how it helps orga...
Jul 23, 2024
By 

Unit 42 Threat Research

company article

Bling Libra’s Tactical Evolution: The Threat Actor Group Behind S...

We analyze a recent incident by Bling Libra, the group behind ShinyHunters ransomware as they shift from data theft to extortion, exploiting AWS credentials....
August 23, 2024
company article

Autoencoder Is All You Need: Profiling and Detecting Malicious DN...

Unit 42 researchers use deep learning to detect cyber threats by analyzing DNS traffic, employing autoencoders and machine learning algorithms....
August 21, 2024
company article

Leaked Environment Variables Allow Large-Scale Extortion Operatio...

We recount an extensive cloud extortion campaign leveraging exposed .env files of at least 110k domains to compromise organizations' AWS environments....
company article

Unit 42 Attack Surface Threat Research: Over 23% of Internet-Conn...

Find out which industries have the most rapidly expanding attack surfaces from a survey of 260+ orgs in Unit 42’s 2024 Attack Surface Threat Report....
August 14, 2024
By  Unit 42
company article

ArtiPACKED: Hacking Giants Through a Race Condition in GitHub Act...

New research uncovers a potential attack vector on GitHub repositories, with leaked tokens leading to potential compromise of services....
August 13, 2024
company article

Harnessing LLMs for Automating BOLA Detection

Learn about BOLABuster, an LLM-driven tool automating BOLA vulnerability detection in web applications. Issues have already been identified in multiple projects...
August 12, 2024
company article

Ransomware Review: First Half of 2024

Discover the 2024 ransomware landscape: a 4.3% increase in leak site posts compared to the first half of 2023, top targeted sectors and impacted countries....
August 9, 2024
company article

Fighting Ursa Luring Targets With Car for Sale

Russian APT Fighting Ursa (APT28) used compelling luxury car ads as a phishing lure, distributing HeadLace backdoor malware to diplomatic targets....
August 2, 2024
By  Unit 42

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.