What's Palo Alto Networks about?

Solutions

Palo Alto Networks


Palo Alto Networks is the next-generation security company maintaining trust in the digital age by helping tens of thousands of organizations worldwide prevent cyber breaches.  With “a world where each day is safer and more secure than the one before” as their vision, they offer combined network, cloud and endpoint security into a tightly integrated platform that delivers automated prevention, cyber attack – both known and unknown prevention - It was named on Fortune Magazine’s Top 50 companies changing the world (Sept. 2017) and Future 50 (Oct. 2017) lists.

Prisma

Prisma 2.0 Access (SASE)

Prisma 2.0 Access is the only complete cloud-delivered security platform that protects all apps with best-in-class security while delivering an exceptional user experience with new cloud-delivered management experience, ML-powered (machine learning-powered) security, Cloud SWG, Autonomous DEM, CloudBlades capabilities that enable Remote Browser Isolation support via partnerships, plus industry-leading scale and performance enhancements.

Prisma Cloud 2.0

Prisma Cloud 2.0 is the Industry's only comprehensive cloud native security platform for cyber attack prevention, which includes:

Data Security: Delivers data loss prevention (DLP) capabilities, offering discovery, classification and malware detection for AWS S3. Enterprises operating in regulated industries can leverage Data Security when adopting the cloud to help meet various compliance requirements. When used in conjunction with Cloud Security Posture Management (CSPM) capabilities, Data Security provides customers important context about their true cloud risks around data exposure.

Web Application and API Security: Helps protect web applications against Layer 7 and OWASP Top 10 threats, integrated with the unified agent framework that enterprises already use today for Cloud Workload Protection Platforms (CWPP).

Identity-Based Microsegmentation: Integrates powerful Cloud Network Security (CNS) capabilities, following the acquisition of Aporeto, to provide end-to-end visibility of network communications, along with comprehensive security policy control and management.

Identity and Access Management (IAM): Security gives customers Cloud Infrastructure Entitlement Management (CIEM) capabilities and allows them to gain visibility into who has access to specific cloud resources and secure those resources by establishing automated least-privileged identity access.
 

Prisma SaaS

SaaS addresses your cloud access security broker needs and provides advanced capabilities in risk discovery, data loss prevention, and data governance. Use Prisma SaaS to manage and secure the sanctioned SaaS application usage on your network and reduce the risks of malware propagation or exposure.

Prisma SD-WAN

Prisma SD-WAN is the industry's first next-generation SD-WAN solution that enables the cloud-delivered branch. As you adopt the cloud for scalability and collaboration, use the app defined and autonomous Prisma SD-WAN solution for enabling the cloud-delivered branch, and reducing enterprise WAN costs.

VM-Series

VM-Series is the virtualized form factor of the Palo Alto Networks next-generation firewall. To meet the growing need for inline security across diverse cloud and virtualization use cases, you can deploy the VM-Series firewall on a wide range of private and public cloud computing environments.

CN-Series

Help your network security teams secure Kubernetes environments with the CN-Series firewall. CN-Series is the industry’s first ML-powered firewall that helps enforce enterprise-level network security and threat protection in container traffic across Kubernetes namespace boundaries.

 

 

Strata

Strata is an industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside.

 

Next-generation firewalls

Detect known and unknown threats, including in encrypted traffic, using intelligence generated across many thousands of customer deployments. That means they reduce risks and prevent a broad range of attacks. For example, they enable users to access data and applications based on business requirements as well as stop credential theft and an attacker’s ability to use stolen credentials.

Panorama

Manage all your firewalls irrespective of where they are: at the perimeter, in a data center or in the cloud.

IoT Security

The industry’s most comprehensive IoT Security solution delivering ML-Powered visibility, prevention, and enforcement in a single platform. 
The IoT Security solution works with next-generation firewalls to dynamically discover and maintain a real-time inventory of the IoT devices on your network. Through AI and machine-learning algorithms, the IoT Security solution achieves a high level of accuracy, even classifying IoT device types encountered for the first time.  IoT Security also provides the automatic generation of policy recommendations to control IoT device traffic, as well as the automatic creation of IoT device attributes for use in firewall policies.

PAN-OS SD-WAN

Includes a native SD-WAN subscription to provide intelligent and dynamic path selection on top of the industry-leading security that PAN-OS software already delivers. Key features of the SD-WAN implementation include centralized configuration management, automatic VPN topology creation, traffic distribution, monitoring, and troubleshooting.
 
Threat Prevention
 
Threat Prevention defends your network against both commodity threats—which are pervasive but not sophisticated—and targeted, advanced threats perpetuated by organized cyber adversaries. Threat Prevention includes comprehensive exploit, malware, and command-and-control protection, and Palo Alto Networks frequently publishes updates that equip the firewall with the very latest threat intelligence. You can use the Threat Vault to research the latest threats that Palo Alto Networks next-generation firewalls can detect and prevent.

DNS Security
 
Automatically secure your DNS traffic by using Palo Alto Networks DNS Security service, a cloud-based analytics platform providing your firewall with access to DNS signatures generated using advanced predictive analysis and machine learning, with malicious domain data from a growing threat intelligence sharing community.
 
WildFire
 
The cloud-delivered WildFire® malware analysis service uses data and threat intelligence from the industry’s largest global community, and applies advanced analysis to automatically identify unknown threats and stop attackers in their tracks.
 
URL Filtering
 
URL Filtering gives you a way to control not only web access, but how users interact with online content. PAN-DB—the URL Filtering cloud— classifies sites based on content, features, and safety, and you can enforce your security policy based on these URL categories. You can also prevent credential phishing theft by tightly controlling the types of sites to which users can enter their corporate credentials.
 
 

 

Cortex

 

Cortex XDR

Cortex® XDR™ is the world’s first extended detection and response platform that integrates endpoint, network, and cloud data to stop sophisticated attacks. It unifies prevention, detection, investigation, and response in one platform for unrivaled security and operational efficiency.

Cortex™ XSOAR

Cortex XSOAR is the industry-leading Security Orchestration, Automation & Response (SOAR) technology by Palo Alto Networks that will automate up to 95% of all response actions requiring human review and allow overloaded security teams to focus on the actions that really require their attention.

Crypsis

The Crypsis Group, a Palo Alto Networks company, is a security advisory firm working to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services; help and protect clients by defending against and responding to severe cyberthreats. Our global response capability, constant technological innovation, and elite cybersecurity expertise enable us to stay ahead of the rapidly evolving threat landscape.

Managed detection and response (MDR)

Managed detection and response (MDR) services offer dedicated personnel and technology to improve the effectiveness of security operations in threat identification, investigations and response. These services complement traditional managed security services that focus on broad security alert management and triage.

 

Awards

2018
Achieved a Recommended Rating from NSS Labs for NGFW, indicating high security effectiveness and low total cost of ownership, or TCO.
2015, 2016 & 2017
J.D. Power Certified Assisted Technical Support Program
2015, 2016 & 2017
TSIA Global Rated Outstanding Assisted Certification
2017
Named on Fortune Magazine’s Top 50 companies changing the world (Sept. 2017) and Future 50 (Oct. 2017) lists.
2011-2016
Ranked an enterprise firewall market leader by Gartner in 2011, 2012, 2013, 2014, 2015 and 2016 (published July 2017).
2016
Ranked #1 as “best place to work” in the Bay Area by SF Business Times (2016) with ~4,800 employees worldwide.
"Scan QR Code" in WeChat and tap "..." to share.