Secrets Scanning Checklist
WHITE PAPER:
Hardcoding secrets enables developers to seamlessly access or authenticate the services needed to build and deploy applications. But those secrets, if not stored securely, present a huge risk. This checklist presents 6 key criteria that you should use when evaluating a potential secrets-scanning solution. Download now to learn more.
Posted: 13 Mar 2023 | Published: 13 Mar 2023
|
|
Software Composition Analysis (SCA) Checklist
WHITE PAPER:
Open-source software (OSS) has become a major tool in the evolution of cloud-native application development. However, despite its many benefits, OSS is a breeding ground for risk. Vulnerability scanning with software composition analysis (SCA) presents one potential answer. Read this checklist to unlock 6 key criteria for developer friendly SCA.
Posted: 13 Mar 2023 | Published: 14 Mar 2023
|
|
The Complete Playbook to Operationalizing IaC Security
EBOOK:
If you have to shore up your cloud infrastructure security after you’ve already embedded IaC into your workflows, there are a few common challenges you’ll face—cloud infrastructure drift and misconfigured open source IaC components among them. Overcome these IaC challenges by reading this e-book.
Posted: 13 Mar 2023 | Published: 13 Mar 2023
|
|
Securing 5G for 2023 and Beyond
BLOG:
Increased reliability, performance and connectivity: These are the networking results that 5G can deliver for organizations. But 5G can also deliver security risks. Check out this blog to learn about the difficulties of protecting 5G networks and how to overcome them.
Posted: 10 Mar 2023 | Published: 11 Mar 2023
|
|
Dish PANW Webcast
WEBCAST:
Between the expanding attack surface and the development of increasingly complex cyberthreat maneuvers, SOC teams are struggling—and they’re searching for guidance. In this webcast, representatives from Dish and Palo Alto Networks discuss the state of modern SOC, particularly 5G’s role. Watch now to unlock the insightful conversation.
Posted: 10 Mar 2023 | Premiered: Mar 10, 2023
|
|
The Forrester New Wave™: Extended Detection And Response (XDR) Providers, Q4 2021
ANALYST REPORT:
This Forrester report details how XDR solutions vary in maturity, cohesiveness, vision, and realization. Read this report to make sure you’re selecting the right partner for your XDR needs.
Posted: 07 Mar 2023 | Published: 07 Mar 2023
|
|
BLOCKED! Five Strategies for Ironclad Endpoint Security
EBOOK:
What can security teams do to stop attackers from penetrating endpoints and deploying ransomware or stealing information? Read this e-book to explore the top requirements to consider when pursuing a more modern approach to securing endpoints.
Posted: 07 Mar 2023 | Published: 07 Mar 2023
|
|
XDR for Dummies
EBOOK:
With the combination of too many alerts and too little context, you could lose visibility and control. Thus, extended detection and response (XDR) emerged as an answer to this complexity. But, how does XDR work? Download this e-book now to get up to speed on the XDR category of security solutions and what it can mean for your company.
Posted: 07 Mar 2023 | Published: 07 Mar 2023
|
|
The Essential Guide to MITRE ATT&CK Round 4
EBOOK:
If you’re considering an XDR or EDR vendor, the MITRE ATT&CK evaluations provide an objective look at each solution’s performance. This e-book, The Essential Guide to MITRE ATT&CK Round 4, provides a comparative look at how vendors perform.
Posted: 07 Mar 2023 | Published: 07 Mar 2023
|
|
Cortex: Proactive Security Operations from End-to- End
DATA SHEET:
View in this datasheet, Cortex Xpanse, an end-to-end solution that provides an inventory of an organization’s global, internet-facing cloud assets and exposures to continuously discover, evaluate, and mitigate attacks.
Posted: 03 Mar 2023 | Published: 03 Mar 2023
|
|
Creating Intelligent SOCs - Cortex XSOAR Top Machine Learning Use Cases
WHITE PAPER:
Bringing machine learning capabilities to your security orchestration, automation and response (SOAR) platform can enable more efficient operations across the board. This white paper explores how Cortex XSOAR can do this for your organization and details 7 use cases the intelligent SOAR platform is designed for. Access the paper.
Posted: 03 Mar 2023 | Published: 03 Mar 2023
|
|
Evolving Security Operations for Financial Services
WHITE PAPER:
Given the vast amount of sensitive data that financial services organizations safeguard, the financial services industry (FSI) exists as a top target of cybercriminals. So, under these challenging circumstances, how can your financial organization protect your data? Unlock tips in “Evolving Security Operations for Financial Services.”
Posted: 01 Mar 2023 | Published: 02 Mar 2023
|
|
A CXO’s Guide to Attack Surface Management
WHITE PAPER:
When your organization’s attack surface changes with the adoption of remote work, then your approach to managing that attack surface must change too. To help you navigate the challenges of modern attack surface management (ASM), Palo Alto Networks created “A CISO’s Guide to Attack Surface Management.” Read now for insights.
Posted: 01 Mar 2023 | Published: 02 Mar 2023
|
|
The Current State of SaaS - A Spend, Usage, and Risk Perspective Infographic
INFOGRAPHIC:
As SaaS applications continue to explode in adoption, so do the number of security risks. According to this Palo Alto infographic, there was a 470% YoY increase in SaaS being used to deliver attacks. Access the infographic here to learn how existing security approaches fail to address SaaS concerns and what postures you can take to address this.
Posted: 24 Feb 2023 | Published: 25 Feb 2023
|
|
What’s Next in Cyber: A Global Executive Pulse Check
ANALYST REPORT:
In the pandemic, IT leaders had to pivot quickly to support remote work, digital transformation, and many more IoT devices on their network. While this is great, each achievement opens more doors to cybercriminals and new attack vectors. Read on to learn more about this disruption, why it’s a concern, and what the industry trends are going forward.
Posted: 13 Feb 2023 | Published: 14 Feb 2023
|
|
Predicts 2022: Consolidated Security Platforms Are the Future
ANALYST REPORT:
To compensate for the IT skills shortage, many organizations have adopted consolidated security platforms. You may have some questions. #1: What business benefits can a consolidated security platform deliver? #2: What is the market like for such platforms? Unlock answers in this Gartner report.
Posted: 08 Feb 2023 | Published: 09 Feb 2023
|
|
Optimize Your Security Tech Stack
ANALYST REPORT:
To end your security tech sprawl, you need to consolidate. But in a cyber landscape riddled with threats, how can you approach consolidation confidently? Enter Forrester’s tech stack optimization barometer. Keep reading to learn how it works.
Posted: 08 Feb 2023 | Published: 09 Feb 2023
|
|
ZTNA 2.0: The New Standard for Securing Access
WHITE PAPER:
As attack surfaces continue to expand, businesses have been pressed to determine if their current defense measures are up to the challenge. Unfortunately, many organizations have realized that their answer is no. This white paper encourages businesses to consider a cybersecurity paradigm shift in the form of ZTNA 2.0. Read on to learn more.
Posted: 31 Jan 2023 | Published: 31 Jan 2023
|
|
The 10 Tenets Of An Effective Sase Solution
WHITE PAPER:
Not all SASE platforms are created equal. The best solutions offer the ability to combine SD-WAN and security into a single, integrated solution that delivers both full protection and a seamless user experience, regardless of location. Read on to learn more about the 10 tenets of an effective SASE solution and overcome your network challenges.
Posted: 06 Dec 2022 | Published: 06 Dec 2022
|
|
Top 10 Ways to Automate Your SOC
WHITE PAPER:
The minutes required to complete small, manual tasks in your SOC can add up to hours—hours when you’re not focused on the critical threats facing your business. So, how can you take back your time? Through automation. Dig into this white paper to unlock 10 ways to automate your SOC.
Posted: 03 Dec 2022 | Published: 03 Dec 2022
|
|
Yesterday’s Mobile Security Was Designed For A Different Purpose
WHITE PAPER:
Is your organization struggling to secure your 5G’s critical applications? Consider a zero-trust architecture (ZTA) for 5G. This white paper outlines 5 steps for achieving zero trust for 5G, beginning with defining your protect surface. Review now to learn about Palo Alto Networks as a partner for your 5G zero-trust journey.
Posted: 02 Dec 2022 | Published: 02 Dec 2022
|
|
Ransomware for YouTube Stock Music
VIDEO:
Ransomware attacks are not going away any time soon. Having your organization believing and trusting in your security protocols is important, especially when it comes to securing your network. Watch this video to learn more about the evolution of ransomware and what you can do to protect yourself today.
Posted: 30 Nov 2022 | Premiered: 30 Nov 2022
|
|
Palo Alto Networks 2Nd Special Edition
EBOOK:
Most network and network security products on the market today weren’t designed to handle today’s security concerns. To address these challenges, Gartner came up with secure access service edge (SASE). Read this e-boo for an in-depth look at SASE and learn how you can secure your organization against today’s threats.
Posted: 23 Nov 2022 | Published: 24 Nov 2022
|
|
Raising The Bar For Web Application And Api Security
PRODUCT OVERVIEW:
As web applications and APIs continue to evolve, businesses are challenged to ensure security in the face of changing coverage needs. To help organizations overcome this, Palo Alto Networks developed Web Application and Security (WAAS) for its Prisma Cloud platform. Dig into this product overview to learn more.
Posted: 23 Nov 2022 | Published: 23 Nov 2022
|
|
Start Your Sase Journey With Cloud Swg
WHITE PAPER:
Organizations are desperately searching for a security strategy capable of meeting the new demands of this reality. SASE has widely been touted as the gold-standard, but many don't know where to begin. Read this white paper, which looks at how Palo Alto's Cloud Secure Web Gateway (SWG) aims to help organizations start their SASE journey.
Posted: 18 Nov 2022 | Published: 18 Nov 2022
|