What are the three capabilities of Palo Alto Networks cloud

Palo Alto Networks added multi-cloud capabilities to its Next-Generation Security Platform, extending support across Amazon Web Services (AWS), Microsoft Azure, and Google Cloud.

The new features and additional cloud support will provide stronger security and simplified management across the three major public clouds, said Chris Morosco, product marketing director at Palo Alto Networks.

“A couple things you need for the cloud: No. 1 is good security. But you also need to be able to deploy security in a very frictionless way,” Morosco said. “It needs to be built for the cloud.”

To address this, the company added automation integrations including improved auto-scaling for AWS and new support for Azure Security Center and Google Cloud Deployment Manager. The new Azure integration “gives you a unified view of your private and public cloud deployments,” while the Google integration provides “a single view for customers to manage services,” Morosco said.

The security platform also integrates with software from Terraform and Ansible to automate workflows and policy management. “You can do multi-cloud with one management instance to orchestrate this whole thing through Terraform, across all three public clouds,” Morosco said.

Additionally, the company added additional public cloud support to Aperture, its cloud access security broker (CASB) product. Aperture previously provided protection for software-as-a-service (SaaS) and some AWS-based workloads. It now works across all three public clouds.

“The third thing we added was Traps to be able to secure public cloud workloads and look for zero-day attacks,” Morosco said.

Zero-day attacks means there are zero days between the time the flaw is discovered and the first attack.

Traps is Palo Alto Networks’ endpoint protection product. Previously it supported Windows workloads. New capabilities will protect Linux workloads across the three major public clouds.

Finally, the company’s Panorama network security management now works across the three clouds. The multi-device management tool was already available as a hardware device or a virtual device, which customers used for private cloud deployments, Morosco said. “Now we’ve moved Panorama into the public cloud so your management and logging server are all within that same cloud environment,” he explained.

The company announced the new cloud security capabilities today at its online Epic Cloud Security event. All of the updates are slated for general availability next month.

Read Next

Palo Alto Networks partners closely and strategically with AWS to help our customers achieve the most optimal security outcomes. Cloud NGFW is built with AWS to protect AWS cloud deployments with unparalleled simplicity and scalability. Cloud NGFW offers best-in-class network security delivered as a managed cloud service by Palo Alto Networks. Prisma Cloud is built secure infrastructure, applications, data and entitlements across the world's largest clouds, all from a single unified solution. With a combination of AWS' APIs and a unified agent framework, users gain unmatched visibility and protection. CN-Series is a best-in-class, purpose-built NGFW to secure your Kubernetes environment from network-based threats.

https://www.paloaltonetworks.com

Palo Alto Networks, Inc.

What are the three capabilities of Palo Alto Networks cloud
What are the three capabilities of Palo Alto Networks cloud

Palo Alto Networks headquarters in Santa Clara, California

TypePublic company

Traded as

  • Nasdaq: PANW
  • Nasdaq-100 component

IndustryNetwork security
Cybersecurity[1]
Cloud Computing[2]
Founded2005; 17 years ago
FounderNir Zuk
Headquarters

Santa Clara, California

,

U.S.

Area served

Worldwide

Key people

Nikesh Arora (CEO)
ProductsPA 220, 4x0, 8x0, 32x0, 34x0, 54x0, 70x0, VM, CN firewall series[3]
Prisma SASE[4]Prisma Cloud, Cortex XDR, Cortex Xpanse, Cortex XSOAR, Cortex XSIAM
Revenue
What are the three capabilities of Palo Alto Networks cloud
US$4.3 billion[5] (2021)

Operating income

What are the three capabilities of Palo Alto Networks cloud
US$−304 million[5]
 (2021)

Net income

What are the three capabilities of Palo Alto Networks cloud
US$−499 million[5]
 (2021)
Total assets
What are the three capabilities of Palo Alto Networks cloud
US$10.2 billion[5]
 (2021)
Total equity
What are the three capabilities of Palo Alto Networks cloud
US$635 million[5]
 (2021)

Number of employees

11,870 (April 30, 2022)[6]
Websitepaloaltonetworks.com

Palo Alto Networks, Inc. is an American multinational cybersecurity company with headquarters in Santa Clara, California. Its core products are a platform that includes advanced firewalls and cloud-based offerings that extend those firewalls to cover other aspects of security. The company serves over 70,000 organizations in over 150 countries, including 85 of the Fortune 100.[7] It is home to the Unit 42 threat research team[8] and hosts the Ignite cybersecurity conference.[9]

In 2018, Palo Alto Networks was listed 8th in the Forbes Digital 100.[10] In June 2018, former Google and SoftBank executive Nikesh Arora joined the company as Chairman and CEO.[11]

History[edit]

Palo Alto Networks was founded in 2005 by Israeli-American Nir Zuk,[12] a former engineer from Check Point and NetScreen Technologies, and was the principal developer of the first stateful inspection firewall and the first intrusion prevention system.[13] Zuk created Palo Alto Networks with the intention of solving a problem enterprises were facing with existing network security solutions: the inability to safely enable employees to use modern applications, which entailed developing a firewall that could identify and provide fine-grained control of applications.[14]

In 2007, the company produced and shipped its first product, an advanced enterprise firewall, which it branded the world's first "next-generation firewall".[15][16] In 2009, Gartner released a publication defining the next-generation firewall.[17] In contrast to traditional firewalls of the time which relied on simple rules such as port numbers and protocol to block traffic, the authors stated that next-generation firewalls should operate on and inspect all layers of the network stack and be intelligent enough to block threats independently of port numbers or protocols used. In particular, the publication defined this next-generation firewall as containing (in addition to the full capabilities of both traditional firewalls and intrusion prevention systems): Support for in-line deployment without disrupting network operations, application awareness and full stack visibility allowing for fine-grained detection and control of applications, extra-firewall intelligence, and upgrade paths.

Starting in 2011, Gartner began listing Palo Alto Networks as a leader on its enterprise firewall Magic Quadrant.[18] In 2019, they were named a leader in the Gartner Magic Quadrant for Network Firewalls for an 8th year in a row.[19] The company debuted on the NYSE on July 20, 2012, raising $260 million with its initial public offering, which was the 4th-largest tech IPO of 2012.[20][21][22] It remained on the NYSE until October 2021 when the company transferred its listing to Nasdaq.[23]

In 2014, Palo Alto Networks founded the Cyber Threat Alliance with Fortinet, McAfee, and NortonLifeLock (formerly known as Symantec), a not-for-profit organization with the goal of improving cybersecurity "for the greater good" by encouraging collaboration between cybersecurity organizations by sharing cyber threat intelligence amongst members.[24][25] By 2018, the organization had 20 members including Cisco, Check Point, Juniper Networks, and Sophos.[26]

The company expanded over the years, offering a wide selection of enterprise cybersecurity services beyond its original next-generation firewall offering, such as Traps endpoint protection and Wildfire malware prevention.[27] In 2017, Palo Alto Networks announced Logging Service, a cloud-based service allowing customers to amass their own data for machine learning and data analytics.[28]

In 2018, the company began opening dedicated cybersecurity training facilities around the world as part of the Global Cyber Range Initiative.[29]

In May 2018, the company announced Application Framework, an open cloud-delivered ecosystem where developers can publish security services as SaaS applications that can be instantly delivered to the company's network of customers.[2]

In 2018, several high-profile tech executives joined Palo Alto Networks. In June 2018, former Google Chief Business Officer and SoftBank President Nikesh Arora joined the company as chairman and CEO.[11] His predecessor, Mark McLaughlin, became vice chairman of the board of directors. Arora received a pay package worth about $128 million, making him one of the highest paid executives in the United States.[30] In September 2018 Liane Hornsey, formerly Chief People Officer at Uber, joined Palo Alto Networks as Chief People Officer.[31] In October 2018, Amit Singh, formerly President of Google Cloud, succeeded Mark Anderson as President of Palo Alto Networks.[32] In August 2021, William (BJ) Jenkins succeeded Singh as president, with Singh assuming the role of Chief Business Officer.[33]

In 2019, the company announced the K2-Series, a 5G-ready next-generation firewall developed for service providers with 5G and IoT requirements in mind.[34] In February 2019, the company announced Cortex, an AI-based continuous security platform. CEO Nikesh Arora described Cortex as "Application Framework 2.0".[35]

Acquisitions[edit]

  • Morta Security was acquired for an undisclosed sum in January 2014.[36][37]
  • Cyvera was acquired for approximately $200 million in April 2014.[38][39]
  • CirroSecure was acquired for an undisclosed sum in May 2015.[40]
  • LightCyber was acquired for approximately $100 million in March 2017.[41]
  • Cloud Security company Evident.io was acquired for $300 million in cash in March 2018, creating the Prisma Cloud division.[42]
  • Secdo was acquired for an undisclosed sum in April 2018.[43]
  • Cloud security company RedLock was acquired for $173 million in October 2018.[44]
  • In February 2019, Palo Alto Networks acquired security orchestration company Demisto for $560 million.[45]
  • In May 2019, Palo Alto Networks acquired container security startup Twistlock for $410 million.[46]
  • In June 2019, Palo Alto Networks acquired serverless security startup PureSec for $47 million.[47][48]
  • In September 2019, Palo Alto Networks announced its intent to acquire IoT startup Zingbox for $75 million.[49]
  • In November 2019, Palo Alto Networks announced its intent to acquire machine identity-based micro-segmentation company Aporeto, Inc. for $150 million [50]
  • In March 2020, Palo Alto Networks announced its intent to acquire SD-WAN company CloudGenix, Inc. for $420 million. This acquisition was completed in April 2020.[51][52]
  • In August 2020, Palo Alto Networks announced its intent to acquire Crypsis Group for $265 million.[53]
  • In November 2020, Palo Alto Networks announced its intent to acquire Expanse for $800 million.[54]
  • In February 2021, Palo Alto Networks announced it acquired Bridgecrew for around $156 million.[55]

Products[edit]

Enterprise Products[edit]

Palo Alto Networks offers an enterprise cybersecurity platform which provides network security, cloud security, endpoint protection, and various cloud-delivered security services. Components of the security platform listed on the Palo Alto Networks website include:[56]

  • Next-generation firewalls, running PAN-OS,[57] offered in multiple forms including:[58]
    • As a physical appliance through the PA series, which includes small form-factor firewalls such as the PA-220 for small business and offices, to the PA-7000 series built for large enterprises and service providers.
    • As a virtualized appliance through the VM series, allowing the firewall to be run as a virtual machine to secure virtualized data centers and private clouds. It is also compatible with public cloud environments such as Amazon Web Services, Microsoft Azure, and Google Cloud.
    • As a streamlined cloud service provided by Palo Alto Networks through GlobalProtect Cloud Service.
  • Panorama, a network security control center that allows customers to manage a fleet of firewalls at an enterprise scale from a single console.[59]
  • Traps, advanced endpoint protection. Unlike a traditional antivirus, Traps does not rely on signatures to detect malware. Instead, it focuses on analyzing the behavior of programs to detect zero-day exploits. Threat intelligence is shared with and obtained from Wildfire.[60]
  • Wildfire, a cloud-based threat-analysis service which uses dynamic analysis, static analysis, machine learning, and bare-metal analysis to discover and prevent unknown threats.[61]

Cloud Storage and Analysis Products[edit]

In 2019, Palo Alto Networks reorganized its SaaS offerings under the Cortex branding.[62]

  • Cortex Data Lake - Cortex data lake provides a cloud-delivered log aggregation service for Palo Alto Networks devices located in on-premise networks, directly from endpoints, or cloud based products such as Prisma Access. This data lake information is then fed into the Hub apps that provide analysis, response, and other added services.[63]
  • Hub - Hub is an open cloud-delivered ecosystem where customers can subscribe to security applications developed by 3rd-party developers or Palo Alto Networks. Some applications from Palo Alto Networks such as XDR (analytics) and AutoFocus (threat intelligence) are Cortex branded apps on Hub.[64]
  • Cortex XDR - XDR is the primary tool for data analysis from Palo Alto Networks that leverages modern threat detection and response capabilities on the centralized data collected in the Cortex Data Lake.[65]
  • AutoFocus - This service provides threat intelligence to enhance the analytic capabilities of the hub applications as an external source of relevant security information.
  • Cortex XSOAR - Integrating its acquisition of Demisto into the Cortex cloud suite, XSOAR is the Security Orchestration And Response component responsible for automation and integration with other security and network systems for the automation of incident response and intelligence gathering processes.
  • Prisma Access - Prisma Access is the Palo Alto Networks offering for moving the enterprise network monitoring and analysis functions into the cloud. It is the most comprehensive SASE solution of its kind, secures access, protects users and applications, and controls data for remote users and locations.
  • Prisma Cloud - Prisma Cloud secures any cloud environment and all compute form factors used to build and run cloud native applications, including multi- and hybrid-clouds environments. It addresses the majority of cloud security use cases a customer might have, such as CSPM, containers, serverless, and identity-based microsegmentation. It is Palo Alto Networks cloud native security solution that integrates with devops continuous integration and continuous development (CI/CD) processes for a more holistic control of the security life-cycle of cloud assets.[66][67]

Threat research[edit]

Unit 42 is the Palo Alto Networks threat intelligence and security consulting team. They are a group of cybersecurity researchers and industry experts who use data collected by the company's security platform to discover new cyber threats, such as new forms of malware and malicious actors operating across the world.[68] The group runs a popular blog where they post technical reports analyzing active threats and adversaries.[69] Multiple Unit 42 researchers have been named in the MSRC Top 100, Microsoft's annual ranking of top 100 security researchers.[70] In April 2020, the business unit consisting of Crypsis Group that provided digital forensics, incident response, risk assessment, and other consulting services merged with the Unit 42 threat intelligence team.[71]

According to the FBI, Palo Alto Networks Unit 42 has helped solve multiple cybercrime cases, such as the Mirai Botnet and Clickfraud Botnet cases,[72] the LuminosityLink RAT case,[73][74] and assisted with "Operation Wire-Wire".[75]

In 2018, Unit 42 discovered Gorgon, a hacking group believed to be operating out of Pakistan and targeting government organizations in the United Kingdom, Spain, Russia, and the United States. The group was detected sending spear-phishing emails attached with infected Microsoft Word documents using an exploit commonly used by cybercriminals and cyber-espionage campaigns.[76]

In September 2018, the Unit 42 discovered Xbash, a ransomware that also performs cryptomining, believed to be tied to the Chinese threat actor "Iron". Xbash is able to propagate like a worm and deletes databases stored on victim hosts.[77] In October, Unit 42 warned of a new cryptomining malware, XMRig, that comes bundled with infected Adobe Flash updates. The malware uses the victim's computer's resources to mine Monero cryptocurrency.[78]

In November 2018, Palo Alto Networks announced the discovery of "Cannon," a trojan being used to target United States and European government entities.[79][80] The hackers behind the malware are believed to be Fancy Bear, the Russian hacking group believed to be responsible for hacking the Democratic National Committee in 2016. The malware communicates with its command and control server with email and uses encryption to evade detection.[81]

References[edit]

  1. ^ PCmag (2018-01-26). "Millions of PCs targeted by cryptocurrency-mining malware". Fox News. Retrieved 2018-03-11.
  2. ^ a b "Application Framework - Palo Alto Networks". paloaltonetworks.com. 2018. Retrieved 2018-09-15.
  3. ^ "Firewalls & Appliances".
  4. ^ "Prisma SASE".
  5. ^ a b c d e "Palo Alto Networks Inc. 2021 Annual Report (Form 10-K)". SEC.gov. U.S. Securities and Exchange Commission. 2021-11-19.
  6. ^ "Palo Alto Networks Inc. Q3 2022 Report (Form 10-Q)". SEC.gov. U.S. Securities and Exchange Commission. 2022-05-20.
  7. ^ "About Us - Palo Alto Networks". paloaltonetworks.com. 2018. Retrieved 2020-07-13.
  8. ^ "Unit 42 Twitter". twitter.com. 2018. Retrieved 2018-09-12.
  9. ^ "Ignite Conference Twitter". twitter.com. 2018. Retrieved 2018-09-12.
  10. ^ "Forbes Releases Digital 100". forbes.com. 2018-06-02. Retrieved 2018-11-27.
  11. ^ a b "What to Expect of Google and Softbank Star Nikesh Arora, Palo Alto Network's New CEO". fortune.com. 2018-06-02. Retrieved 2018-09-15.
  12. ^ Blacharski, Dan (2010-04-05). "How I Got Here: Nir Zuk, CTO, Palo Alto Networks". ITworld. Retrieved 2018-03-11.
  13. ^ Leyden, John (22 October 2010). "US and UK gov cyber defences = big boys' trough-slurp". The Register. Retrieved 8 September 2014.
  14. ^ "The Entrepreneur Questionnaire: Nir Zuk, Founder and CTO of Palo Alto Networks". Greylock Partners. Archived from the original on 8 September 2014. Retrieved 8 September 2014.
  15. ^ Vance, Ashlee (20 October 2011). "Building a Firewall for the Facebook Generation". Bloomberg Businessweek. Retrieved 8 September 2014.
  16. ^ "Next Generation Firewall: The Enterprise Story". NSS Labs. 2013. Retrieved 2018-10-26.[permanent dead link]
  17. ^ Pescatore, John; Young, Greg, Defining the Next Generation Firewall (PDF), retrieved 2 December 2012
  18. ^ "Palo Alto Networks Recognized as a Leader in Gartner Magic Quadrant for Enterprise Network Firewalls Seven Times in a Row". PR Newswire. 8 October 2018. Retrieved 27 November 2018.
  19. ^ "2019 Gartner MQ for Network Firewalls – Palo Alto Networks". start.paloaltonetworks.com. Retrieved 2020-02-19.
  20. ^ Savitz, Eric (20 July 2012). "Kayak, Palo Alto Networks IPOs Off To Strong Debuts". Forbes. Retrieved 8 September 2014.
  21. ^ Owens, Jeremy (20 July 2012). "Palo Alto Networks stunning IPO a good sign for some tech niches". Mercury News. Retrieved October 3, 2018.
  22. ^ "The 10 largest tech IPOs of 2012". VentureBeat. 31 December 2012. Retrieved 26 October 2018.
  23. ^ "Palo Alto Networks to Transfer Stock Exchange Listing to Nasdaq" (Press release). PR Newswire. October 12, 2021.
  24. ^ Albanesius, Chloe (February 13, 2015). "Obama Wants Tech Firms to Alert Feds to Cyber Threats". PC Magazine. Retrieved March 13, 2015.
  25. ^ "Who We Are - Cyber Threat Alliance". Retrieved October 3, 2018.
  26. ^ "Membership - Cyber Threat Alliance". Retrieved October 3, 2018.
  27. ^ "Palo Alto Networks". 2019. Retrieved March 9, 2019.
  28. ^ "Palo Alto Networks Announces Availability of New Cloud-Based Logging Service". markets.businessinsider. 2017-09-27. Retrieved 2018-03-11.
  29. ^ Aasha Bodhani, ITP Net. "Palo Alto Networks introduces global Cyber Range initiative." Jan 16, 2018. Retrieved Feb 6, 2018.
  30. ^ "Ex-SoftBank COO Awarded $128 Million to Lead Palo Alto Networks". Bloomberg. 2018-06-04. Retrieved 2018-09-15.
  31. ^ "Palo Alto Networks hire former Uber HR exec". Silicon Valley Business Journal. 2018-09-25. Retrieved 2019-03-09.
  32. ^ "Palo Alto Networks names Google's Amit Singh as new president". ZDNet. 2018-10-16. Retrieved 2018-10-26.
  33. ^ Inc, Palo Alto Networks. "Palo Alto Networks Announces Expansion of Management Team". www.prnewswire.com. Retrieved 2021-10-23.
  34. ^ "Palo Alto Networks Introduces Fastest-Ever Next-Generation Firewall and Integrated Cloud-Based DNS Security Service to Stop Attacks". PR Newswire. 2019-02-12. Retrieved 2019-03-09.
  35. ^ "Edited Transcript of PANW earnings conference call or presentation 26-Feb-19 9:30pm GMT". 26 February 2019. Archived from the original on 12 June 2019. Retrieved March 9, 2019.
  36. ^ Rao, Leena (6 January 2014). "Palo Alto Networks Buys Cyber Security Startup Founded By Former NSA Engineers, Morta". TechCrunch. Retrieved 8 September 2014.
  37. ^ "Palo Alto Networks® Acquires Morta Security". Palo Alto Networks. 6 January 2014. Retrieved 8 September 2014.
  38. ^ Rao, Leena (24 March 2014). "Palo Alto Networks Buys Cyber Security Company Cyvera For $200M". TechCrunch. Retrieved 8 September 2014.
  39. ^ "Palo Alto Networks® Completes Acquisition of Cyvera". Palo Alto Networks. 10 April 2014. Retrieved 8 September 2014.
  40. ^ King, Rachel (27 May 2015). "Palo Alto Networks acquires cybersecurity company CirroSecure". Zdnet. Retrieved 27 May 2015.
  41. ^ "Palo Alto Networks acquires LightCyber". Palo Alto Networks. 28 February 2017.
  42. ^ "Palo Alto Networks Closes Acquisition of Evident.io". Palo Alto Networks. Mar 26, 2018.
  43. ^ "Palo Alto Networks Closes Acquisition of Secdo". Palo Alto Networks. Apr 24, 2018.
  44. ^ "Palo Alto Networks to acquire RedLock for $173 M to beef up cloud security". TechCrunch. October 3, 2018.
  45. ^ "Palo Alto Networks to acquire Demisto for $560M". TechCrunch. February 19, 2019.
  46. ^ "Palo Alto Networks to acquire container security startup Twistlock for $410M". TechCrunch. Retrieved 2019-05-30.
  47. ^ "Palo Alto Networks to acquire Twistlock, PureSec". ZDNet. Retrieved 2019-06-13.
  48. ^ "SEC Form 10-Q, Fiscal Third Quarter 2019, period ended April 30, 2019" (PDF). Palo Alto Networks. 2019-05-30. p. 29.
  49. ^ "Palo Alto Networks intends to acquire Zingbox for $75M". TechCrunch. 2019-09-04.
  50. ^ Inc, Palo Alto Networks. "Palo Alto Networks Announces Intent to Acquire Aporeto". www.prnewswire.com. Retrieved 2019-11-25.
  51. ^ "Palo Alto Networks Completes Acquisition of CloudGenix". www.prnewswire.com. 2020-04-21. Retrieved 2020-04-21.
  52. ^ "Palo Alto Networks completes $420m acquisition of CloudGenix in three weeks". Data Economy. 2020-04-22. Retrieved 2020-04-23.
  53. ^ "Palo Alto Networks to buy digital forensics consulting firm for $265M". TechCrunch. Retrieved 2020-09-02.
  54. ^ "Palo Alto Networks acquires attack surface manager Expanse in $800m deal". ZDNet. 2020-11-11. Retrieved 2020-11-11.
  55. ^ "Prisma Cloud Shifts Left With Proposed Acquisition of Bridgecrew". 2021-02-16. Retrieved 2021-02-16.
  56. ^ "Security Operating Platform - Palo Alto Networks". 2018. Archived from the original on June 16, 2019. Retrieved September 13, 2018.
  57. ^ "PAN-OS".
  58. ^ "Next-Generation Firewalls - Palo Alto Networks". 2018. Retrieved September 13, 2018.
  59. ^ "Panorama - Palo Alto Networks". 2018. Retrieved September 13, 2018.
  60. ^ "Traps - Advanced Endpoint Protection - Palo Alto Networks". 2018. Archived from the original on September 14, 2018. Retrieved September 13, 2018.
  61. ^ "Wildfire Malware Analysis - Palo Alto Networks". 2018. Archived from the original on September 15, 2018. Retrieved September 14, 2018.
  62. ^ Inc, Palo Alto Networks. "Palo Alto Networks Introduces Cortex, the Industry's Only Open and Integrated, AI-Based Continuous Security Platform". www.prnewswire.com. Retrieved 2020-10-10.
  63. ^ "About Cortex Data Lake". docs.paloaltonetworks.com. Retrieved 2020-10-10.
  64. ^ "Hub - Palo Alto Networks". apps.paloaltonetworks.com. Retrieved 2020-10-10.
  65. ^ "Cortex XDR - Extended Detection and Response". Palo Alto Networks. Retrieved 2020-10-10.
  66. ^ "Comprehensive Cloud Security | Prisma". Palo Alto Networks. Retrieved 2020-10-10.
  67. ^ "What is a Cloud-Native Security Platform (CNSP)?". Palo Alto Networks. Retrieved 2020-10-10.
  68. ^ "Unit 42 FAQs". 2018. Retrieved November 28, 2018.
  69. ^ "Unit 42 Archives". 2018. Retrieved November 28, 2018.
  70. ^ "Four Unit 42 Vulnerability Researchers Make MSRC Top 100 for 2018". 16 August 2018. Retrieved November 28, 2018.
  71. ^ "Unit 42 and Crypsis Combine to Offer Threat Intel, Incident Response". Palo Alto Networks Blog. 2021-04-20. Retrieved 2021-07-19.
  72. ^ "Hackers' Cooperation with FBI Leads to Substantial Assistance in Other Complex Cybercrime Investigations". 18 September 2018. Retrieved 28 November 2018.
  73. ^ "Creator of remote access tool LuminosityLink sent behind bars". 17 October 2018. Retrieved 28 November 2018.
  74. ^ "Stanford Man Sentenced to 30 Months for Computer Intrusion Crimes". 15 October 2018. Retrieved 28 November 2018.
  75. ^ "Business E-Mail Compromise (BEC) Task Force in Los Angeles Announces Local Arrests as the Department of Justice Announces the Results of "Operation Wire-Wire" Including 74 Charged in Bec Schemes Internationally". 11 June 2018. Retrieved 28 November 2018.
  76. ^ "Hacking group combines spear-phishing with mass malware campaign". 2 August 2018. Retrieved 28 November 2018.
  77. ^ "Chinese-speaking cybercrime group launches destructive malware family". 18 September 2018. Retrieved 28 November 2018.
  78. ^ "Hack Brief: Fake Adobe Flash Installers Come With A Little Malware Bonus". 12 October 2018. Retrieved 28 November 2018.
  79. ^ "Russian hacking tool gets extra stealthy to target US, European computers". 20 October 2018. Retrieved 28 November 2018.
  80. ^ "Russia's Elite Hackers May Have New Phishing Tricks". 20 October 2018. Retrieved 28 November 2018.
  81. ^ "Sofacy Continues Global Attacks and Wheels Out New 'Cannon' Trojan". 20 October 2018. Retrieved 28 November 2018.

  • Official website
    What are the three capabilities of Palo Alto Networks cloud
  • Business data for Palo Alto Networks, Inc.:

    • Google
    • SEC filings
    • Yahoo!

What are the 3 pillars of Palo Alto Networks strategy?

Visibility and access control..
Data loss protection..
Threat prevention..

What are three unique benefits of the Palo Alto Networks Content

Content-ID Limit unauthorized data and file transfers. Detect and block exploits, malware and malware communications. Control unapproved web surfing.

Which three of the following capabilities does the DNS security service provide?

The DNS Security service is built on a modular, cloud-based architecture to seamlessly add new detection, prevention, and analytics capabilities with zero customer impact.

WHAT IS features of Palo Alto?

The advanced security features like App-ID, User-ID, Content-ID along with Security profiles, comprising feature like Antivirus, Anti-Spyware, Vulnerability protection, URL Filtering, DoS Protection and Data Filtering makes Palo Alto the leader.