How AI is transforming security operations from code to cloud
By: Palo Alto Networks View more from Palo Alto Networks >>
Download this next:
SecOps in the Age of AI | The Future of SecOps with Cortex XSIAM
By:
Type: Talk
Traditional, human-centered SOCs have failed to keep pace. To move faster than today's adversaries, you must transform security operations. See the Future With Cortex Join Palo Alto Networks to delve into the power of AI in the realm of cybersecurity. We will explore Cortex XSIAM®️ 2.0 — a new way to run the SOC — with an automation-first approach strengthened with AI. Hear from our SecOps expert about how you can leverage an automation-first, AI-powered approach to achieve SOC platform convergence. The Cortex XSIAM platform harnesses the power of AI to detect threats in near-real time and prevent incidents with minimal or no manual effort.
These are also closely related to: "How AI is transforming security operations from code to cloud"
-
Automating Malware Investigation & Response
By:
Type: Replay
The damage caused by malware is well known, so limiting that damage is always a top priority for cybersecurity teams. Unfortunately, manually investigating an attack, including gathering data from multiple security products, can take a long time, during which malware may continue to propagate. Let the new Cortex XSOAR Malware Investigation and Response content pack be your new detective investigating attacks and automating remediation tasks for you. In this webinar, we share: - Best practices for automating and speeding up malware investigations. - How to leverage your EDR tools, sandboxes, and other SOC tools in automated workflows. - How to get real-time intel for an in-progress attack versus trying to piece data together after the fact. - How to fully optimize your EDR tools such as Cortex XDR, CrowdStrike Falcon, and Microsoft Defender to speed up detection and shut down potential attacks. Join us to find out how your team can speed up malware investigations and reduce attacker dwell time. Our Speakers: - Shravanthi Reddy, Sr. Product Marketing Manager, Cortex XSOAR - Brian Miller, Director Product Management, Cortex XSOAR - Nicholas Ericksen, Solutions Architect, Cortex XSOAR
-
Demystifying Network Traffic Analysis
By:
Type: Replay
The network and security landscape has changed dramatically. Users are dispersed, organizations are embracing multi-cloud, and applications are everywhere. While NGFWs can protect the borders and SASE endpoint security can protect individual devices, unifying Cortex XDR for NTA (Network Traffic Analysis) with NGFWs can deliver a complete suite of access control and advanced threat detection capabilities. Gain insights and intelligence to alert your security team to relevant threats and provide actionable details to enhance the other information sources. Why is Cortex XDR critical to your next-generation firewalls? - Detect targeted attacks, insider threats, and malware with AI-powered analytics - Monitor managed and unmanaged devices as well as block threats with your Next-Generation Firewall - Collect logs without deploying new network appliances and store data effortlessly in the cloud Join us on 15 September for this workshop to find out what steps to take to discover and eliminate your organization’s riskiest vulnerabilities. In this workshop, Gary Spiteri, Senior Specialist Systems Engineer, Cortex, will examine: - How Cortex XDR for NTA can easily be enabled within your network - How Cortex XDR compliments other Palo Alto security solutions, including SASE and NGFWs - The benefits of Cortex XDR to your IT security operations team
Find more content like what you just read:
-
AI-Driven SOC Transformation with Cortex XSIAM
By: Palo Alto Networks
Type: White Paper
Discover how AI-driven solutions like Cortex XSIAM can transform your security operations center (SOC). Learn how leading organizations improved efficiency, reduced false positives, and accelerated incident resolution. Read the white paper to see the results XSIAM can deliver for your SOC.
-
Explore AI-driven SOC transformation with Cortex XSIAM
By: Palo Alto Networks
Type: White Paper
Discover how AI-driven solutions like Cortex XSIAM can transform your security operations center (SOC). Learn how leading organizations improved efficiency, reduced false positives, and accelerated incident resolution. Read the white paper to see the results XSIAM can deliver for your SOC.
-
Start your SOC transformation with the power of AI and automation from Cortex XSIAM.
By:
Type: Replay
AGENDA 1. How The Home Depot and Concentrix Have Transformed Their SOCs (15 mins) In this session, we dive into the real-world experiences of security leaders from Concentrix and The Home Depot. We’ll explore their challenges, triumphs and the transformative power of AI and automation in revolutionizing security operations. Guest speakers Rishi Rajpal, global vice president for Information Security at Concentrix, and Mike Buratowski, senior director of Cyber Security Operations at The Home Depot, provide candid insights into their organizations' security landscapes and how the shift from legacy SIEM solutions to Cortex XSIAM® has streamlined operations, reduced mean time to detect and remediate and empowered analysts to focus on high-value tasks. 2. From Reactive to Proactive: SecOps of the Future (20 mins) Josh Costa, director of Product Marketing for Cortex®, and Gal Zilberstein, leader of the Cortex XSIAM® Product Management team, reveal a new approach to security operations that allows analysts to shift focus from reactive to proactive security measures and ultimately take back control of their time. Through the lens of real-world scenarios and with a demonstration of the XSIAM Command Center and Cortex Copilot, we’ll explore how data consolidation, AI-driven analytics and scalable automation can streamline incident response, enhance threat hunting and optimize security workflows. 3. Beyond the Buzzword: Applying AI to Fight Threats (10 mins) Explore the pivotal role of artificial intelligence (AI) in bolstering cybersecurity defenses against the evolving threat landscape. In this informative session, Yoni Allon, vice president of Research for Cortex, navigates the convergence of cybersecurity and AI and emphasizes the need for advanced detection capabilities to counter increasingly sophisticated threat actors.
-
Scale AI applications across cloud platforms
By:
Type: Replay
CognitiveScale’s Cortex platform helps enable a robust AI Engineering discipline by seamlessly scaling AI applications across cloud platforms via RedHat’s OpenShift. The Cortex platform is embedded on OpenShift deployments providing trust and governance across all models and applications. Cortex brings multiple data models together, composes the AI solution, orchestrates execution, deploys it on any cloud, and optimizes the business impact. This allows for business and IT leaders to work together and leverage a platform that deploys repeatable patterns for AI solution success.
-
Scale AI applications across cloud platforms
By:
Type: Replay
CognitiveScale’s Cortex platform helps enable a robust AI Engineering discipline by seamlessly scaling AI applications across cloud platforms via RedHat’s OpenShift. The Cortex platform is embedded on OpenShift deployments providing trust and governance across all models and applications. Cortex brings multiple data models together, composes the AI solution, orchestrates execution, deploys it on any cloud, and optimizes the business impact. This allows for business and IT leaders to work together and leverage a platform that deploys repeatable patterns for AI solution success.
-
Guide to MITRE ATT&CK & endpoint security
By: Palo Alto Networks
Type: Research Content
Discover how Palo Alto Networks' Cortex XDR performed in MITRE's 2023 cyberattack simulations versus Turla. Achieving 100% visibility, it blocked all techniques, ensuring top-quality detections. Delve into the results and uncover Cortex XDR's effectiveness in this report.
-
See the Future with Cortex XSIAM 2.0
By:
Type: Video
The AI-Driven SOC Is Here In an era where cyberthreats evolve at an unprecedented pace, the intersection of AI and cybersecurity promises to reshape the landscape of defense and protection. This is driving the SOC to undergo a transformative journey. We explore Cortex XSIAM® 2.0 — a new way to run the SOC — with an automation-first approach strengthened with AI. The Cortex XSIAM platform harnesses the power of AI to detect threats in near-real time and prevent incidents with minimal or no manual effort. Watch this one-hour launch event to hear from our expert speakers who shed light on the role of AI in threat detection, response and prevention, sharing practical insights and real-world examples of its remarkable effectiveness.
-
Cortex XDR: Real-World Example: How to Investigate & Solve Cyber Attacks
By:
Type: Replay
Cyberattacks are a relentless reality. How quickly can your team respond? Check out our demo and join John, a security analyst, as he navigates a real-world cyber incident impacting his organization's global HR and Marketing systems. Witness the power of Cortex XDR – the industry's first Extended Detection and Response (XDR) platform from Palo Alto Networks. Discover how John leverages this cutting-edge solution to: -Swiftly investigate: Cortex XDR's intuitive dashboards and incident management tools provide a clear view of the attack's scope, empowering rapid response. -Uncover the truth: Drill down into user activity, assess risk scores, and correlate events across endpoints, networks, and cloud environments. -Validate threats: Cortex XDR's integration with threat intelligence feeds like Wildfire and VirusTotal confirms malicious activity, enabling informed decisions. -Contain and remediate: Leverage the power of Live Terminal and Search & Destroy to eradicate threats and prevent lateral movement. -Gain peace of mind: Confidently resolve incidents, knowing that Cortex XDR proactively stopped the attack from causing damage. Cortex XDR simplifies security operations, accelerates incident response, and protects your organization from modern cyber threats. Revolutionize your cybersecurity posture with Cortex by Palo Alto Networks.
-
Unbiased Testing. Unbeatable Results. Explore the 2023 MITRE ATT&CK® results.
By:
Type: Replay
See Why ONLY Cortex Delivers 100% Protection and Detection The MITRE Engenuity ATT&CK® Evaluations have become the industry standard for evaluating performance of cybersecurity vendors in rigorous real-world attack scenarios. In 2023, MITRE simulated the methods of the notorious Russian-based threat group, Turla. They put 29 vendors to the test and revealed their performance. Join our experts in this webinar. You’ll gain insights into: - The process of the MITRE ATT&CK Evaluations. - The threat group Turla, their tactics and how to defeat them. - The real-world performance of EDR vendors against Turla attacks. - Why ONLY Cortex delivers 100% Protection and Detection Featured Palo Alto Networks Speakers: Peter Havens, Director of Product Marketing, Cortex Parker Crook, Director, Technical Marketing Engineering, Cortex
-
Optimizing Security Operations with Palo Alto Networks' Cortex XSOAR
By: Palo Alto Networks
Type: Analyst Report
Cortex XSOAR is a powerful SOAR platform that empowers security teams to automate incident response, manage cases, and leverage threat intelligence. This in-depth review examines XSOAR's capabilities, including dashboards, reporting, incident management, and playbooks. Discover how XSOAR can optimize your security operations. Read the full review.
-
#3 From Reactive to Proactive: SecOps of the Future
By:
Type: Video
Speed is paramount in security. However, when focusing too much on speed, security teams can easily become reactive, prioritizing what matters now versus what might be critical tomorrow. In this 30-minute session, Josh Costa, director of Product Marketing for Cortex®, and Gal Zilberstein, leader of the Cortex XSIAM® Product Management team, reveal a new approach to security operations that allows analysts to shift focus from reactive to proactive security measures and ultimately take back control of their time. Through the lens of real-world scenarios and with a demonstration of the XSIAM Command Center and Cortex Copilot, we’ll explore how data consolidation, AI-driven analytics and scalable automation can streamline incident response, enhance threat hunting and optimize security workflows.
-
From Reactive to Proactive: SecOps of the Future
By:
Type: Video
Speed is paramount in security. However, when focusing too much on speed, security teams can easily become reactive, prioritizing what matters now versus what might be critical tomorrow. In this 30-minute session, Josh Costa, director of Product Marketing for Cortex®, and Gal Zilberstein, leader of the Cortex XSIAM® Product Management team, reveal a new approach to security operations that allows analysts to shift focus from reactive to proactive security measures and ultimately take back control of their time. Through the lens of real-world scenarios and with a demonstration of the XSIAM Command Center and Cortex Copilot, we’ll explore how data consolidation, AI-driven analytics and scalable automation can streamline incident response, enhance threat hunting and optimize security workflows.
-
Deliver more intelligent, immersive, efficient next gen smartphones
By:
Type: Talk
Join us for a look at how the latest Arm Cortex compute cluster launched as part of Arm's Total Compute Solution 2023 can help OEMs deliver next-level immersion, AI intelligence and security while promoting greater efficiency in their mobiles, laptops, home, and wearable devices. We will cover: -How Cortex-X4 achieves double-digit performance gains, as well as great efficiency -Cortex-A720 & Cortex-A520 processor efficiency gains, and how they are benefitting not just flagship but also mid-range and entry-level devices -The performance, scalability and efficiency provided by the DynamIQ Shared Unit 120 (DSU-120) -How the cluster is being utilized for AI and other new demanding workloads -How the industry-leading Armv9.2 architecture and the move to 64-bit clusters has changed developer access to more security and performance
-
Developing and debugging STM32MP1 with MDK
By:
Type: Video
Arm and STMicroelectronics invite you to this webinar about the STM32MP1 family, a heterogeneous multi-core device series with an Arm Cortex-A7 and an Arm Cortex-M4. They combine high-performance cores for application software and low-latency cores for deterministic real-time I/O. On the STM32MP1, the Cortex-A7 runs for example Linux and provides enough computing power for demanding applications. The energy-efficient Arm Cortex-M4 processor executes the highly efficient Keil RTX5 RTOS that is easy to use and tailored to meet real-time requirements for deterministic I/O operations. This webinar contains the following: - Get to know the new STM32MP1 heterogenous devices - Understand interprocessor communication with OpenAMP - Learn how to debug the Arm Cortex-M4 with MDK
-
The State of Extended Detection and Response (XDR) featuring Forrester
By:
Type: Video
Elevate your security strategy with insights from industry thought leaders. Watch this insightful webinar featuring Director of Cortex Product Marketing, Josh Costa and guest speaker, analyst Allie Mellen, as they explore the extended detection and response (XDR) market. Gain essential insights into the current state of Cortex XDR® and the strategic importance of XDR in cybersecurity through in-depth market analysis. -In-depth market analysis: Guest speaker Allie Mellen will provide a comprehensive analysis of the XDR market, detailing the Forrester Wave™ report methodology. - Strategic insights: Josh Costa will present Palo Alto Networks' strategic positioning with Cortex XDR®. - Engaging discussion: A dynamic conversation about market leadership, detection strategies and the transition from EDR to XDR. Join and discover how you can enhance your security operations and prepare your organization for future challenges.
-
The State of Extended Detection and Response (XDR) featuring Forrester
By:
Type: Video
Elevate your security strategy with insights from industry thought leaders. Watch this insightful webinar featuring Director of Cortex Product Marketing, Josh Costa and guest speaker, analyst Allie Mellen, as they explore the extended detection and response (XDR) market. Gain essential insights into the current state of Cortex XDR® and the strategic importance of XDR in cybersecurity through in-depth market analysis. -In-depth market analysis: Guest speaker Allie Mellen will provide a comprehensive analysis of the XDR market, detailing the Forrester Wave™ report methodology. -Strategic insights: Josh Costa will present Palo Alto Networks' strategic positioning with Cortex XDR®. -Engaging discussion: A dynamic conversation about market leadership, detection strategies and the transition from EDR to XDR. Join and discover how you can enhance your security operations and prepare your organization for future challenges.
-
Insights for SecOps Leaders
By:
Type: Replay
CISOs are more accountable than ever for strategic decisions, aiming for strong integrations and maximum business value. For years, disconnected point products have driven up costs and increased risks. It’s time for a strategic, consolidated approach to security. Join our discussion with Palo Alto Networks experts to learn how a platform-driven approach to SecOps strategy, powered by machine learning and automation, can boost your organization's security. Hear real-life examples of transformed SOCs that gained significant efficiency. In this session, Shailesh Rao, President of Cortex and Thomas Maxiener, Director Systems Engineering (Public Sector) will discuss best practices for enabling cyber-transformation by: - Reimagining organizational SecOps programs with standardization - Converging expansive telemetry and action cloud detection and response - Adopting an automation-first, threat-informed approach to cybersecurity - Stabilizing security architectures to meet business demands at scale - Simplifying and automating security operations with XSIAM Sign up today! Want to get hands-on with Cortex? Join any of Palo Alto Network's live and guided workshops here: https://register.paloaltonetworks.com/soc-transformation-journey-cortex-japac
-
How to get started with Arm Cortex-M55 software development
By:
Type: Talk
How to get started with Arm Cortex-M55 software development IoT and embedded developers can take advantage of an unprecedented uplift in energy-efficient machine learning and signal processing performance for next-generation voice, vision or vibration use cases with Arm's latest endpoint AI technologies: • The Cortex-M55 processor, Arm's most AI-capable Cortex-M processor • The Ethos-U55, the industry's first micro neural microprocessor (microNPU) that's designed to work with Cortex-M processors. These technologies can be developed in a unified software toolchain for the simplest and fastest development path for AI. Join this webinar to be one the first to get started today to write optimized code for the exciting features these processors bring. This webinar will be a hands-on demo of the development flow available with Arm tools and will cover: • New architectural features of the Cortex-M55 processor • How to benchmark an application using Cycle Model • How to run the application on an FPGA prototyping board • How to optimize your code with Keil MDK debug features
-
Technical Overview of the Arm Cortex-M55 and Ethos-U55 Processors
By:
Type: Video
As the IoT intersects with artificial intelligence (AI) advancements and the rollout of 5G, more on-device intelligence means that smaller, cost-sensitive devices can be smarter and more capable. They also benefit from greater privacy and reliability due to less reliance on the cloud or internet. By delivering this intelligence on microcontrollers designed securely from the ground up, Arm is reducing silicon and development costs and speeding up time to market for product manufacturers looking to enhance signal processing and machine learning (ML) capabilities on-device. Watch this technical webinar for a deep dive into Arm’s recently announced endpoint AI technology, which include the Cortex-M55 and Ethos-U55 processors with the supporting Corstone-300 reference design for faster system-on-chip (SoC) implementation. This webinar will cover: - Features of the new Cortex-M55 processor, Arm’s most AI-capable Cortex-M processor and the first to feature Arm Helium vector processing technology - Features of the Ethos-U55 microNPU (neural processing unit), the industry’s first microNPU designed to accelerate ML performance - Performance numbers achieved with this new IP, specifically for voice applications - How this IP, with the Corstone-300 reference design, can be integrated into an SoC faster and more securely
-
Ready. Set. Cortex – How a SAS Analytics Simulation game fuels learning
By:
Type: Talk
Ready. Set. Cortex Recording - How an analytics simulation game fuels learning | Cortex isn’t just a simulation. It’s a competitive simulation, complete with a leaderboard to compare results with other competitors. Hear how the games benefit both students and teachers as they adopt new analytical skills. In our latest study, The impact of increased digitization on the data science field, the results show that data science professionals spend most of their time gathering, exploring, managing, and cleaning data. While individual data science contributors, as well as managers, recognize the importance of working with clean data, the fun part comes with building models to provide strategic business recommendations. Cortex, an analytics simulation game, by SAS and in partnership with HEC Montreal, allows data scientists to skip to the fun part and spend more time building models while adding a competitive element to it. Cortex has become a worldwide phenomenon, with competitions as far afield as the U.S., Thailand, Malaysia, Finland and Australia. Join us to hear from Dr. Jean-François Plante, Professor at HEC Montreal who will give an overview on Cortex's inception and students: Varuni Ratnasiri, and Mitra Farokhnia from the B412 Analytics Post-Grad program at George Brown College who will share their thoughts and experience from their latest Cortex game.
-
See Who’s Hiding in Your Network
By:
Type: Replay
Adversaries may be lurking in your network, trying to locate your confidential data or steal credentials to blend in with your users. How can you quickly detect and stop them? If you've deployed firewalls in key network locations, you can zero in on malicious behavior by analyzing log data with machine learning to uncover active attacks anywhere in your network. Join us for an informative webinar to see: A live attack demo from Unit 42 data, featuring the latest techniques and tools How log data from your firewalls and behavioral analytics from Cortex XDR™ help detect attacks How to map security alerts in Cortex XDR to tactics in the MITRE ATT&CK™ framework
-
See Who’s Hiding in Your Network
By:
Type: Talk
Adversaries may be lurking in your network, trying to locate your confidential data or steal credentials to blend in with your users. How can you quickly detect and stop them? If you've deployed firewalls in key network locations, you can zero in on malicious behavior by analyzing log data with machine learning to uncover active attacks anywhere in your network. Join us for an informative webinar to see: A live attack demo from Unit 42 data, featuring the latest techniques and tools How log data from your firewalls and behavioral analytics from Cortex XDR™ help detect attacks How to map security alerts in Cortex XDR to tactics in the MITRE ATT&CK™ framework
-
New end-to-end tool suite for any Arm-based project
By:
Type: Video
Engineers face far more complex challenges throughout the fast-paced product development cycles than ever before. More demanding requirements on security, performance, distributed intelligence, power consumption and functional safety compounded to additional million lines of code in recent years. To address the challenges faced by engineers coding for applications ranging from smartcards to autonomous vehicles, Arm has introduced the new Arm Development Studio. It combines the best of Arm and Keil tools for Cortex-A, Cortex-R and Cortex-M processors, covering use cases from SoC architecture exploration through to software optimization and testing. All so that developers can spend their precious time more productively. Watch this webinar and learn more about how this new end-to-end development toolchain can help to: Reduce software development costs Develop better quality code, faster Build for heterogeneous, multi-core systems Mitigate software threats and create secure devices Run hardware-software co-development
-
JOURNEY TO THE CENTER OF THE SOC
By:
Type: Replay
In diesem Virtual Event erfahren Sie, wie Unternehmen mit SOAR-Lösungen und Cortex XDR, Daten über Sicherheitsbedrohungen aus verschiedenen Quellen sammeln und auf Zwischenfälle mithilfe von standardisierten und automatisierten Playbooks ohne menschliche Hilfe reagieren können. Zudem befassen wir uns mit der Einführung in SOAR-Systeme (Security Orchestration, Automation and Response) und Cortex XDR, den Besonderheiten der marktführenden Lösung von Palo Alto Networks (DEMISTO) und wie diese durch Automatierung hilft und erleben Sie Cortex XSOAR (Demisto) als auch Cortex XDR in einer praktischen Live-Demo.
-
JOURNEY TO THE CENTER OF THE SOC
By:
Type: Talk
In diesem Virtual Event erfahren Sie, wie Unternehmen mit SOAR-Lösungen und Cortex XDR, Daten über Sicherheitsbedrohungen aus verschiedenen Quellen sammeln und auf Zwischenfälle mithilfe von standardisierten und automatisierten Playbooks ohne menschliche Hilfe reagieren können. Zudem befassen wir uns mit der Einführung in SOAR-Systeme (Security Orchestration, Automation and Response) und Cortex XDR, den Besonderheiten der marktführenden Lösung von Palo Alto Networks (DEMISTO) und wie diese durch Automatierung hilft und erleben Sie Cortex XSOAR (Demisto) als auch Cortex XDR in einer praktischen Live-Demo.
-
Cryptolocker-Erkennung mit Cortex XDR und die automatische Abarbeitung mit Cortex XSOAR
By:
Type: Video
In der heutigen digitalen Landschaft stellt die Bedrohung durch Cryptolocker und ähnliche Ransomware-Angriffe eine ernsthafte Gefahr für Unternehmen dar. Dieser Vortrag bietet eine detaillierte Einführung in die Erkennung von Cryptolocker-Bedrohungen mithilfe von Cortex XDR und zeigt, wie diese Bedrohungen automatisch mit Cortex XSOAR abgearbeitet werden können. Inhalt unserer Veranstaltung: Einführung in Ransomware und Cryptolocker: Überblick über die aktuellen Bedrohungen und ihre Auswirkungen auf Unternehmen. Grundlegende Funktionsweise von Cryptolocker. Erkennung mit Cortex XDR: Vorstellung von Cortex XDR und seinen Hauptfunktionen. Demonstration der Erkennung von Cryptolocker-Bedrohungen in Echtzeit. Analyse von Bedrohungsdaten und Einblicke in die Erkennungsmechanismen. Automatische Abarbeitung mit Cortex XSOAR: Einführung in Cortex XSOAR und seine Automatisierungsfähigkeiten. Schritt-für-Schritt-Anleitung zur Einrichtung von automatisierten Reaktionsprozessen. Live-Demonstration: Vom Erkennen einer Bedrohung zur automatischen Reaktion. Integration und Mehrwerte: Synergien zwischen Cortex XDR und Cortex XSOAR. Vorteile der Integration beider Produkte für die Unternehmenssicherheit. Praxisbeispiele und Erfolgsgeschichten. Melden Sie sich noch heute an und sichern Sie sich Ihren Platz. Wir freuen uns auf Ihre Teilnahme!
-
Benefits of a machine-led, human-powered security platform
By: Palo Alto Networks
Type: eBook
Cortex XSIAM is a new AI-driven security platform that unifies data, analytics, and automation to transform the security operations center. It delivers dramatically better attack protection with minimal analyst involvement. Read the e-book to learn how Cortex XSIAM can outpace threats and streamline your security operations.
-
Cortex XDR & Traps 6.1: Mit der führenden EDR-Lösung Security-Silos niederreißen
By:
Type: Video
Cortex XDR Detection and Response integriert Netzwerk-, Endpunkt- und Clouddaten, um komplexe Cyberangriffe abzuwehren. Dank rapider Weiterentwicklung wurden in Cortex XDR gerade einmal 5 Monate nach Erscheinen bereits zahlreiche Innovationen implementiert, die es Kunden immer besser ermöglichen, Bedrohungen aufzudecken, diese tiefgehend zu analysieren und darauf zu reagieren. In diesem Webinar werden wir Ihnen die wesentlichen Neuerungen in Cortex XDR & Traps 6.1 vorstellen, unter anderem: -Erweiterte XDR Datensammlungs- und Responsefunktionen für Windows und macOS -Optimierte Verwaltung von XDR Incidents -Integration von Threat Intelligence und Demisto per API
-
Cortex XDR & Traps 6.1: Mit der führenden EDR-Lösung Security-Silos niederreißen
By:
Type: Video
Cortex XDR Detection and Response integriert Netzwerk-, Endpunkt- und Clouddaten, um komplexe Cyberangriffe abzuwehren. Dank rapider Weiterentwicklung wurden in Cortex XDR gerade einmal 5 Monate nach Erscheinen bereits zahlreiche Innovationen implementiert, die es Kunden immer besser ermöglichen, Bedrohungen aufzudecken, diese tiefgehend zu analysieren und darauf zu reagieren. In diesem Webinar werden wir Ihnen die wesentlichen Neuerungen in Cortex XDR & Traps 6.1 vorstellen, unter anderem: -Erweiterte XDR Datensammlungs- und Responsefunktionen für Windows und macOS -Optimierte Verwaltung von XDR Incidents -Integration von Threat Intelligence und Demisto per API
-
Dissecting the 2022 MITRE ATT&CK Evaluations: Analyzing the vendor landscape
By:
Type: Replay
The newly released MITRE Engenuity ATT&CK Evaluations assessed Cortex XDR and 30 other security solutions against attack tactics, techniques and procedures leveraged by threat actor groups Wizard Spider and Sandworm. View this webinar as we dive into the results and bring to light the capabilities and limitations of different solutions. Join our expert panel: Josh Zelonis Field-CTO and Evangelist Palo Alto Networks Yoni Allon Sr. Director of Research Cortex XDR by Palo Alto Networks Peter Havens Director of Product Marketing Cortex XDR by Palo Alto Networks
-
11 features of machine-led, human-empowered security
By: Palo Alto Networks
Type: eBook
Advanced cyberthreats necessitate an advanced security posture. This white paper maps out how, with Cortex XSIAM, you can advance your organization's posture through a machine-led, human-empowered approach. To learn about how the platform works and the outcomes it has driven for Imagination Technologies Group, read on.
-
Best Practices For Automating Malware Investigations
By:
Type: Talk
There are approximately 5.6 billion malware attacks annually, so malware incidents are a constant challenge for the SecOps team. Malware investigations require security teams to reconcile data from multiple security products, including EDRs, sandbox and malware analysis tools, and threat intelligence providers. Manually performing investigations wastes valuable time, and may have damaging consequences when malware is propagating within an organisation. Join Palo Alto (Cortex) and (ISC)² 4 October 2022 at 1:00 BST to find out how your team can speed up malware investigations and reduce attacker dwell time. In this upcoming webinar, we will share: • Best practices for automating and speeding up malware investigations. • How to leverage your EDR tools, sandboxes and other SOC tools in automated workflows. • How to get real-time intel for an in-progress attack versus trying to piece data together after the fact. • How to fully optimize your EDR tools such as Cortex® XDR, CrowdStrike Falcon and Microsoft Defender to speed up detection and response and shut down potential attacks.
-
A Starter's Guide to Arm Processing Power in Automotive
By:
Type: Video
Hear from Arm’s Senior Product Managers, Govind Wathan and James Scobie who will introduce you to Arm’s Automotive technologies. Learn more about the Arm Cortex-A, Cortex-R and Cortex-M processors and discover how these can be applied to numerous automotive applications. This webinar includes: An overview of the Arm processors and the automotive applications they are designed for Compute requirements for the entire vehicle, from powertrain to In-Vehicle Infotainment (IVI) systems to ADAS and autonomous drive requirements. The importance of functional safety in key automotive applications
-
Software Analysis of Complex Cortex-M Applications
By:
Type: Talk
In the past, debugging was all about run/stop debuggers and instruction trace. However, in complex embedded applications, it can be difficult to find the root cause of reduced performance or incorrect program operation without knowing where to place breakpoints or triggers. Trace ports are often unavailable on today's increasingly fast and highly integrated devices, and run/stop debugging may interfere with real-time applications. On Arm Cortex-M systems, you can use event annotations to analyze the dynamic operation of your software with a standard debug probe. This is supported for all Cortex-M devices and doesn't require a trace port. It does not halt the target system and has minimal overhead. Several software stacks and RTOS kernels have already hooks for event annotations. Applications that use such software components are easier to develop as incorrect usage can be identified faster. Event Recorder (Arm Keil MDK) with Tracealyzer and DevAlert (Percepio) make it easy to detect any issues and analyze the dynamic operation of the software via the standard Cortex-M debug access port. Join our webinar to learn more about how to: - Identify sporadic anomalies to prevent reduced system performance or functional product defects using advanced data visualization and analytics - Verify systems after code modification and before final release - Run remote diagnosis during development - Analyze deployed IoT devices to continuously improve product life cycle Register for this joint webinar, presented by Reinhard Keil (Arm) and Johan Kraft (Percepio) to learn more about how the software development solutions of Arm Keil and Percepio facilitates debugging and monitoring of Arm Cortex-M microcontrollers.
-
Under Exposure: How Cybercrime is Evolving - A discussion with Keren Elazari
By:
Type: Replay
Join us for a panel discussion with Keren Elazari, A Friendly Hacker & Cybersecurity Analyst, and our Palo Alto Experts: Bruce Hembree, Cortex Field CTO, and Irena Damsky, Cortex XDR Director of Research to hear all about new hackers’ tactics and what are the best weapons to defend your organization. In this session you’ll learn about: - NEW cybercriminal techniques to bypass security solutions - Ransomware and data privacy trends like Dual extortion - How Cortex solutions can help your organization to defend against exploitation of the Log4Shell vulnerability and understand if you’ve been impacted or if you’re vulnerable - How the lack of visibility of your assets offers an opportunity to attackers - What does a proper remediation (rapid) response look like?
-
IoT Security for Software Developers: Using TrustZone in a Secure IAR Workflow
By:
Type: Video
The Internet of Things (IoT) introduces new challenges for designers of smart, connected devices – security being one of the most critical. Software security hinges on creating an isolated secure execution environment and this is now easier and more efficient in a single CPU on resource-constrained embedded systems with Arm TrustZone technology for Cortex-M based CPUs. How do you make the most of the possibilities that the new Arm TrustZone-enabled embedded microcontrollers offer? During this webinar you will learn: • How to easily get started setting up a secure development workflow using IAR Embedded Workbench and IAR Systems’ new tool C-Trust • Since code quality is critical, we will also show you how to use IAR Embedded Workbench to create reliable, efficient TrustZone-based applications This webinar will cover security implementation on the new generation of microcontrollers based on Arm Cortex-M23 and Cortex-M33 processors.
-
Die Zukunft der Cloud-Sicherheit: Cyberangriffe mit Cloud Detection und Response
By:
Type: Video
Angriffe auf die Cloud haben sich in den letzten drei Jahren um 188% erhöht – ein klares Zeichen, dass traditionelle Sicherheits-Ansätze oft nicht mehr ausreichen. Wie können Unternehmen Angriffe in Echtzeit erkennen, priorisieren und abwehren? In dieser Ausgabe von "Die Zwei um Zwölf" zeigen wir Ihnen Cortex Cloud, die nächste Version von Prisma Cloud, die mit dem erstklassigen Cortex CDR zusammengeführt wurde, um Echtzeit-Cloud-Sicherheit zu bieten. Auf Basis von Cortex können Unternehmen nahtlos nativ integrierte Funktionen als Teil der weltweit umfassendsten Enterprise-to-Cloud-SecOps- Plattform übernehmen.
-
Visualizing security: Palo Alto Networks solutions managed by CBTS
By:
Type: Video
Since 2012, CBTS and Palo Alto Networks have built a robust relationship, delivering innovative solutions to meet your strategic objectives. Discover how our managed and professional services for Palo Alto Networks platforms—including Prisma SASE, Prisma Access, Prisma SD-WAN, and Prisma Cloud—can enhance your security posture. Learn about Cortex XDR and Cortex XSOAR, part of our comprehensive suite of professional security services, and see why these solutions are vital for your organization's success. Our expert Jon Lloyd was joined by Skyler King, Sr. Manager, NAM Strategic Partner Service Creation at Palo Alto Networks at the lightboard to illustrate our partnership with Palo Alto Networks and the critical solutions we offer to empower your business.
-
Automation & Orchestration for Rapid Threat Response
By:
Type: Replay
It’s true that attack techniques have evolved but so too has the modern defense arsenal. SecOps teams can now rely on powerful detection and automation capabilities to play the detective during investigations. This means less time spent manually gathering data across multiple tools and more time spent addressing critical incidents. Join Leonard Kleinman (Field CTO, Cortex, Palo Alto Networks JAPAC) as he shares insights on how to automate and orchestrate workflows to speed up investigation and response and leveraging best practices to reduce errors and manual effort.
-
Explore Attack Surface Resilience. GigaOm Analyst Insights on ASM.
By:
Type: Video
Digital growth, cloud adoption and an ever-expanding attack surface created a perfect storm for defenders to navigate. Are you ready to take action? For the second year in a row, GigaOm has named Cortex® Xpanse™ a Leader and Outperformer in their annual Attack Surface Management (ASM) Radar Report. Watch our on-demand webcast with Chris Ray, GigaOm analyst and Greg Heon, senior director of Product Management, to explore: - The emerging trends, challenges and critical factors shaping the ASM landscape. - The driving forces behind the widespread adoption of ASM solutions. - Expert advice on evaluating ASM solutions based on security needs and organizational goals. - Best practices for mitigating risks, reducing vulnerabilities and enhancing security posture. - Insights into the innovative ASM approach of Cortex Xpanse.
-
The SOC evolves in the age of AI: Comparing traditional SIEM vs. XSIAM
By: Palo Alto Networks
Type: Buyer's Guide
This buyer's guide explores a transformative approach to adapt your security operations center for the AI era. Inside, you'll learn how to address evolving security challenges, improve critical SOC metrics, and future-proof your security operations. Read the full buyer's guide now to find out if XSIAM is the right solution for your organization.
-
The SOC evolves in the age of AI: Comparing traditional SIEM vs. XSIAM
By: Palo Alto Networks
Type: Buyer's Guide
This buyer's guide explores a transformative approach to adapt your security operations center for the AI era. Inside, you'll learn how to address evolving security challenges, improve critical SOC metrics, and future-proof your security operations. Read the full buyer's guide now to find out if XSIAM is the right solution for your organization.
-
How The Home Depot and Concentrix Have Transformed Their SOCs
By:
Type: Video
In this session, we dive into the real-world experiences of security leaders from Concentrix and The Home Depot. We’ll explore their challenges, triumphs and the transformative power of AI and automation in revolutionizing security operations. Guest speakers Rishi Rajpal, global vice president for Information Security at Concentrix, and Mike Buratowski, senior director of Cyber Security Operations at The Home Depot, provide candid insights into their organizations' security landscapes and how the shift from legacy SIEM solutions to Cortex XSIAM® has streamlined operations, reduced mean time to detect and remediate and empowered analysts to focus on high-value tasks. Join us as we share the pivotal role AI and automation play in stopping modern threats, the importance of a holistic security operations platform and actionable advice for security leaders embarking on their own journey to SOC transformation.
-
Outpace the Adversary with Cortex XDR
By:
Type: Video
As cyberthreats rapidly evolve, it's crucial for security professionals to do more than just keep up. They need to outpace adversaries and their tactics. Join us for an engaging webinar to explore the latest strategies for staying ahead of threats. Here's what you can expect Expert insights: Dive into prevalent attack methods and savvy defensive techniques. Threat defense with Cortex XDR: Explore how machine learning accurately predicts and neutralizes potential threats before impact. Rigorous testing: See how Cortex XDR® performs in the most stringent third-party security efficacy tests.
-
Dynamically prioritize attack surface risks with the latest Xpanse.
By:
Type: Replay
Risk, Curated: Introducing Dynamic Risk Prioritization As attack surfaces rampantly grow and evolve, security teams find themselves bogged down by manually remediating every new vulnerability. Meanwhile, attackers exploit them within hours — sometimes minutes — of a Common Vulnerabilities and Exposures (CVE) announcement. To help solve this problem, hear directly from our security experts Greg Heon and Abhi Anbazhagan. You’ll discover why traditional risk prioritization methods aren’t sufficient, what capabilities are needed and how new technology answers key business questions. They’ll also reveal the new attack surface management (ASM) features in Cortex® Xpanse™. They help identify, prioritize and investigate attack surface risks with real-world intelligence and AI-empowered workflows. You'll even see a demo of all these new features in action. Join to learn how to: - Dynamically prioritize your risks for new vulnerabilities. - Safely implement automation to enhance analyst investigation processes. - Secure your attack surface before attackers can exploit it. Speakers: Abhishek Anbazhagan, Product Marketing Manager, Cortex Xpanse Greg Heon, Sr. Director, Product Management, Cortex Xpanse
-
DSP software development masterclass with Arm and MathWorks
By:
Type: Video
In this webinar Ed Player, Arm Application Engineer, and Ram Cherukuri, MATLAB specialist from MathWorks, will present a deep-dive into Digital Signal Processing on the Cortex-M range of processors. Ed will introduce signal processing features available on Arm Cortex-M processors for low-power embedded applications. Then Ram will explain how to use MATLAB’s signal processing and machine learning libraries and the C code generation. Together they will present examples of DSP implementation using Machine Learning for pattern recognition, then answer any questions about DSP applications on Cortex-M and how to get the best out of MATLAB’S machine learning and signal processing libraries.
-
Automatically Build tinyML Solutions on Embedded Devices
By:
Type: Talk
AI on Arm Partner Webinar Qeexo and Arm IP Teach You How to Automatically Build Machine Learning Solutions for Embedded Devices with Qeexo AutoML See how easy it is to automate "tinyML" machine learning development for sensor modules with Arm Cortex-M-0-to-M-4 microprocessors – without having to write a single line of code! Qeexo's automated, end-to-end AutoML platform enables engineers, data scientists, and product managers to build multiple machine learning models in under 5 minutes. In this workshop-style webinar, we will: • Give an overview of the benefits & challenges of doing machine learning at the Edge • Walk attendees through the installation and setup of Qeexo AutoML. (Please come with a Windows or Mac laptop with the Google Chrome browser installed.) • Demo the simple data collection and visualization with our Qeexo AutoML interface • Build multiple machine learning models and deploy them to an Arm Cortex-M4-powered sensor module for live-testing with just a few clicks For a limited time, you can sign up at https://automl.qeexo.com, for a FREE “Bronze” package where you can upload or collect datasets and automatically build lightweight machine learning models that can be deployed to, and tested on, select Arm Cortex-M4-powered sensor modules.