Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Palo Alto Networks News
Product and Solution Information, Press Releases, Announcements




02/01/2021 - Prisma Access Is the Leading Cloud Service to Secure Remote Users
The way in which we interact with people and how we work was drastically altered in 2020, and we’ve had to establish a new normal. Microsoft recently released a list of apps in t . . .
01/26/2021 - Palo Alto Networks Joins the Responsible Business Alliance
Palo Alto Networks is proud to become an Affiliate Member of the Responsible Business Alliance (RBA), the largest industry coalition dedicated to corporate responsibility in supp . . .
01/11/2021 - Best Practices for Cloud Infrastructure: Zero Trust Microsegmentation
Zero Trust has become a widely adopted cybersecurity strategy, and organizations are learning to operate under the assumption that no user, endpoint, workload, application or con . . .
01/06/2021 - The New Hybrid Workforce
The start of a new year is traditionally a time for reflection: fondly looking back on the year that was while attempting to predict what could be in the coming year. This past y . . .
12/31/2020 - Cortex XDR: Fortify the SOC Against SolarStorm, Variants and Imitators
On Dec. 13, the world learned of the now-infamous SolarWinds supply-chain attack. The “SolarStorm” threat group infected countless SolarWinds Orion servers with a Trojanized DLL . . .
12/21/2020 - You Think You’re Prepared for the Next SolarWinds. You Are Not.
Using the Lessons of This Attack to Prepare Our Infrastructure for the Next One. Instead of winding down at the end of the year, already strapped security teams were scrambling . . .
11/02/2020 - Cortex XDR 2.6: Better Search for Better Threat Hunting
On Nov. 1, we released Cortex XDR 2.6, the latest in a series of updates that break down security silos and cross traditional product boundaries to stop ever more sophisticated a . . .
10/20/2020 - Chrome Enterprise Recommended Program Includes Palo Alto Networks App
Google announced Chrome Enterprise Recommended today, a program aimed at verifying partner technology for use on Chrome OS. We’re excited to announce that the Palo Alto Networks . . .
10/13/2020 - Prisma Cloud 2.0: The Industry’s Most Comprehensive CNSP
With the rollout of Prisma Cloud in November 2019, Palo Alto Networks announced a new category in cloud security – the Cloud Native Security Platform (CNSP) – for securing cloud . . .
09/16/2020 - The Top 3 Benefits of Next-Generation SD-WAN
By Kumar Ramachandran Why Next-Generation SD-WAN Is Critical to Avoid Failure in Mainstream Deployments The SD-WAN market is at a critical inflection point. We are past the ear . . .
09/01/2020 - Palo Alto Networks and OPSWAT Expand Partnership to Address Endpoint Security Compliance
Integration of Prisma Access and the OESIS Framework Device Compliance Module helps customers reduce attack surface SANTA CLARA, Calif., Sept. 1, 2020 /PRNewswire/ --Palo Alto N . . .
07/17/2020 - Why Most Zero Trust Network Access Solutions Are Too Trusting
By Ben Forster Many organizations have turned to Zero Trust Network Access (ZTNA) solutions to answer the challenges of providing secure access to data, apps and the network to . . .
06/17/2020 - Announcing IoT Security: No Organization Is Protected Without It
By Anand Oswal IoT has arrived in a big way because the potential benefits are immense. Whether it’s building and street light sensors, flow monitors, surveillance cameras, IP p . . .
06/11/2020 - How Palo Alto Networks and Okta Are Helping Enable Secure Remote Work
By Rachna Srivastava In the last few months, many people have had to learn how to work, absorb lessons, teach and collaborate effectively while physically distant. With all thes . . .
06/01/2020 - Secure EUC Environments with Palo Alto Networks and Nutanix
Palo Alto Networks and our technology partner Nutanix have teamed up to make it easy for you to implement Zero Trust in virtualized environments. From healthcare to education and . . .
05/21/2020 - Cortex XDR Managed Threat Hunting Is Available To All Customers
Get the industry’s first threat hunting service that operates across integrated endpoint, network and cloud data It’s no secret that security teams rarely have the time to proac . . .
03/23/2020 - Palo Alto Networks Joins Bay Area Companies to Provide Funds for COVID-19
Funding from 25 companies will go towards the CDC Foundation, United Nations Foundation and the Silicon Valley Community Foundation Funding will support vulnerable populations, . . .
02/06/2020 - Announcing Cortex XDR Managed Threat Hunting Service And New XDR Features
We are proud to announce the Community Access edition of Cortex XDR Managed Threat Hunting, a powerful threat hunting service exclusively for our Cortex XDR customers. For a limi . . .
02/05/2020 - Palo Alto Networks Report Finds Poor Security Hygiene Leads to Escalating Cloud Vulnerabilities
Unit 42 Cloud Threat Report uncovers 199,000 insecure cloud templates, finds 43% of cloud databases unencrypted SANTA CLARA, Calif., Feb. 5, 2020 /PRNewswire/ -- Palo Alto Netwo . . .
01/20/2020 - SC Media Names Prisma Cloud an Industry Innovator
SC Media, which has been covering the cybersecurity marketplace for more than 30 years, has named Twistlock, now a part of Prisma Cloud from Palo Alto Networks, as an Industry In . . .
Total Posts: 151
Page 1 of 8  << First  <   [1]  2  3  4  5  >   Last >>