Autonomous ( A DEM) Digital Experience Management Across the Organization
ANALYST REPORT:
Access this white paper to see how ADEM can help your IT team ensure that all employees, regardless of location, have positive user experiences.
Posted: 26 Sep 2022 | Published: 26 Sep 2022
|
|
Cortex XSOAR SOC Automation Tour
WEBCAST:
Learn how a modern SOC solution like Cortex XSOAR SOC leverages automation to offer threat hunting, monitoring and incident response services in this webinar.
Posted: 24 Sep 2022 | Premiered: Sep 24, 2022
|
|
Cortex XDR: Outwit. Outmaneuver. Outmatch.
WEBCAST:
With recent reports showing $2.2 million as the average ransom demanded by ransomware attackers, organizations need to defend themselves to avoid financial devastation. This webcast looks at dealing with the danger of ransomware, going through a 3-pronged approach to give you the information you need. Watch now to learn more.
Posted: 23 Sep 2022 | Premiered: Sep 23, 2022
|
|
Value of Attack Surface Management
WEBCAST:
With security teams continuing to combat an increasing number of threats to attack surfaces, it has become crucial for those teams to reflect on their own attack surface management (ASM) and to learn about best practices. This webcast discusses the Cortex Xpanse 2022 ASM Threat Report. Watch to unlock the report’s key findings.
Posted: 22 Sep 2022 | Premiered: Sep 22, 2022
|
|
The Essential Guide to XDR
EBOOK:
Extended detection and response (XDR) is one of the main solutions cybersecurity professionals have turned to deal with the rise in cyberthreats. Read on for a comprehensive breakdown of XDR, what it is, how it works, and what you can do to get the most out of your XDR tools.
Posted: 21 Sep 2022 | Published: 21 Sep 2022
|
|
2022 Attack Surface Threat Report Webinar
WEBCAST:
In the wake of the digital transformation organizations have found themselves with exponentially more data and digital assets. Due to this, the attack surface has expanded drastically. In this webcast, a panel of well-reputed experts analyze the current state of attack surface management. Watch the full webcast now to learn more.
Posted: 20 Sep 2022 | Premiered: Sep 20, 2022
|
|
A Vulnerability Manager’s Guide to Attack Surface Management
WHITE PAPER:
The shift to remote work has forced organizations into deploying more digital infrastructure than ever before, rapidly increasing the attack surface. This guide looks at attack surface management (ASM) from the viewpoint of vulnerability
Posted: 16 Sep 2022 | Published: 16 Sep 2022
|
|
A SOC Guide to Attack Surface Management
WHITE PAPER:
Teams inside security operation centers (SOCs) are facing a larger and more complex threat landscape than ever before, and in order to combat these challenges, may have implemented an attack surface management (ASM) solution. This white paper gives a brief overview of what ASM is, how it works, and why SOCs are choosing it. Read now to learn more.
Posted: 15 Sep 2022 | Published: 15 Sep 2022
|
|
Value Drivers for an ASM Program
ESG:
Today’s organizations possess Internet-facing attack surfaces, filled with thousands of assets. Due to this growth in complexity, traditional attack surface management platforms (ASMs) are no longer sufficient. In this white paper, ESG analyze the demands of a modern-day attack surface and what is needed in an ASM offering. Read on to learn more.
Posted: 14 Sep 2022 | Published: 14 Sep 2022
|
|
2022 Incident Response Report Webinar
WEBCAST:
Join the Palo Alto and Unit 42 incident response team as they discuss 2022’s common weak security points and offer a 3-step action plan in this webinar.
Posted: 13 Sep 2022 | Premiered: Sep 13, 2022
|
|
Find And Cover Your Assets With Attack Surface Management
ANALYST REPORT:
As the increasing complexity of IT environments continues to challenge security professionals, attack surface management (ASM) has emerged as a solution worth considering. Read Forrester’s report to understand the current ASM market and to access Forrester’s 3 recommendations.
Posted: 12 Sep 2022 | Published: 12 Sep 2022
|
|
Hybrid Work Drives the Need for ZTNA 2.0
ANALYST REPORT:
The advent of hybrid work has completely changed the cybersecurity landscape. ZTNA 2.0 presents a type of security designed to meet the threats brought on by the transition to hybrid work by monitoring and enforcing a strict access of an organization’s network. Download this analyst report to learn more.
Posted: 10 Sep 2022 | Published: 10 Sep 2022
|
|
GigaOm Radar for Attack Surface Management
ANALYST REPORT:
To address the challenges presented by the dynamic nature of attack surfaces, attack surface management (ASM) can serve as a valuable tool for organizations. Read this report to compare 9 ASM solutions and to learn how each solution fares in 2 specific market segments: small enterprise, and mid-market and large enterprise.
Posted: 08 Sep 2022 | Published: 08 Sep 2022
|
|
Zero Trust Network Access
EBOOK:
The rise of sophisticated cyberattacks has resulted in many businesses adopting Zero Trust Network Access (ZTNA) solutions, some which are ZTNA 1.0 and some ZTNA 2.0. Explore this e-book to learn how ZTNA 2.0 solutions have emerged to usher in secure access for today’s new norm: remote work.
Posted: 31 Aug 2022 | Published: 31 Aug 2022
|
|
Frost & Sullivan Company of the Year Award - SD-WAN
ANALYST REPORT:
Frost and Sullivan applies a rigorous analytical process to evaluate multiple nominees to determine the year’s outstanding company in the software-defined wide area network SD-WAN market. They determined that Palo Alto Networks excels in the SD-WAN space and were deserving of their Company of The Year accolade. Access the report to learn more.
Posted: 27 Aug 2022 | Published: 27 Aug 2022
|
|
SOC Modernization and the Role of XDR
ESG:
Early XDR was anchored to 2 primary data sources: endpoints and networks. While this was an improvement on disconnected EDR and NDR tools, threat detection and response across enterprise organizations demands a wider aperture. Access ESG’s survey to gain insight into relevant security operations and XDR trends.
Posted: 23 Aug 2022 | Published: 23 Aug 2022
|
|
Building a Virtual SOC with Cortex
PRODUCT OVERVIEW:
Many organizations want the security benefits of a traditional SOC, but limitations to on-premises operationality have pushed many organizations towards virtual options. This product overview looks at Cortex’s 3 cybersecurity offerings which combine to create a continuous virtual security operation. Read on to learn more.
Posted: 23 Aug 2022 | Published: 23 Aug 2022
|
|
2022 Cortex Xpanse Attack Surface Threat Report
ANALYST REPORT:
As technology continues to advance, and organizations are continually adopting new platforms, systems, and infrastructure, it is important to ask: What does this mean for the attack surface? This report looks at the current state of attack surface management, using observable data to provide key takeaways. Download now to learn more.
Posted: 20 Aug 2022 | Published: 20 Aug 2022
|
|
The Right Approach To Zero Trust For Iot Devices
EBOOK:
According to a Palo Alto report, IoT devices comprised 30% of all enterprise devices. This e-book aims to provide organizations with a means of overcoming the dangers inherent to IoT expansion by developing a zero-trust model that can effectively secure a diverse array of devices. Access the full e-book and begin your IoT zero-trust journey today.
Posted: 19 Aug 2022 | Published: 19 Aug 2022
|
|
The Essential Guide to MITRE ATT&CK Round 4
EBOOK:
For the 4th round of the MITRE ATT&CK Evaluations, 30 vendors participated to see how their solutions stacked up to protect and defend against relevant and sophisticated threat groups. Read this e-book provides a comparative look at how vendors performed across various measures, with guidance on how to explore the results further.
Posted: 07 Jun 2022 | Published: 07 Jun 2022
|
|
Surviving Ransomware - What You Need to Know
WHITE PAPER:
Ransomware attacks dominate headlines in a seemingly endless parade of compromises in numerous sectors. From Trojan.Gpcoder, the first modern ransomware exploit, to high-profile hits on Colonial Pipeline, it’s becoming clear that security practitioners are up against formidable foes. Read this white paper to learn how to survive ransomware.
Posted: 07 Jun 2022 | Published: 07 Jun 2022
|
|
Container Security 101
EBOOK:
Developers have widely embraced containers because they are designed to make building and deploying so-called cloud native applications simpler, but they also carry a range of cybersecurity issues. Download this e-book to learn how you can ensure security for these essential applications.
Posted: 22 Apr 2022 | Published: 23 Apr 2022
|
|
Cloud Workload Security, Q1 2022
ANALYST REPORT:
The cloud workload security (CWS) market has been undergoing considerable consolidation – according to Forrester, organizations increasingly prefer suite providers over disparate tools. Access this Forrester Wave report for a comprehensive evaluation of 12 CWS market leaders.
Posted: 22 Apr 2022 | Published: 12 Apr 2022
|
|
The Forrester New Wave™: Extended Detection And Response (Xdr) Providers, Q4 2021
ANALYST REPORT:
This Forrester report details how XDR solutions vary in maturity, cohesiveness, vision, and realization. Read this report to make sure you’re selecting the right partner for your XDR needs.
Posted: 02 Apr 2022 | Published: 02 Apr 2022
|
|
The State of Cloud Native Security Report 2022
ANALYST REPORT:
Palo Alto Networks surveyed 3,000 security and DevOps experts at the forefront of the cloud and cloud native security ecosystem and asked: What's happening in cloud native security today and what's working best for organizations? Open the report to get a deeper analysis and unlock all the facts.
Posted: 29 Mar 2022 | Published: 30 Mar 2022
|