Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Palo Alto Networks News
Product and Solution Information, Press Releases, Announcements

Palo Alto Networks Reaches New FedRAMP Milestone for Prisma Cloud
Posted: Mon Jan 06, 2020 03:04:41 PM
 

SANTA CLARA, Calif., Jan. 6, 2020 /PRNewswire/ -- Palo Alto Networks (NYSE: PANW), the global cybersecurity leader, today announced that PrismaTM Cloud has been added to Palo Alto Networks Government Cloud Services, which has achieved the designation of "In Process" for the Federal Risk and Authorization Management Program (FedRAMP). This important milestone indicates progress for Prisma Cloud towards a FedRAMP Moderate Agency Authorization, which will help U.S. government agencies securely adopt hybrid and multi-cloud environments by eliminating complexity and delivering consistent security and compliance across the entire cloud native technology stack and software development lifecycle.

Palo Alto Networks is committed to helping organizations securely implement cloud technologies and services with advanced cybersecurity protections. Prisma Cloud delivers security and compliance coverage for applications, data, and hybrid and multi-cloud deployments. It's the latest of Palo Alto Networks Government Cloud Services to achieve a FedRAMP milestone; other products include WildFire®, Cortex XDR™, Cortex™ Data Lake and Traps™.

"We are thrilled about Prisma Cloud being added to Palo Alto Networks Government Cloud Services. This is a testament to our commitment to deliver best-in-breed cloud native security capabilities for the federal government and help them secure their cloud journey," said Nick Urick, vice president of Federal Sales for Palo Alto Networks and president of Palo Alto Networks Public Sector, LLC. "This recognition shows that the U.S. public sector trusts the security and threat prevention capabilities of our cloud-delivered services."

The FedRAMP milestones that Palo Alto Networks has achieved complement the existing suite of Prisma capabilities that are currently deployed in federal public cloud environments. Government organizations today are implementing Palo Alto Networks VM-Series Virtualized Next-Generation Firewalls, Twistlock and PureSec (now Prisma Cloud Compute Edition, part of Prisma Cloud) to secure network traffic, protect containers and help enable secure serverless deployments. The company's cloud-delivered services work together to help U.S. agencies swiftly detect, respond to and stop sophisticated cyberattacks as well as consistently protect data across endpoints, networks and hybrid or multi-cloud environments. With Palo Alto Networks cloud capabilities, agencies can improve their cyber resilience with a preventive approach, accelerated incident response and better management of the increasing volume, variety and velocity of cyberattacks across cloud environments.

 
« Return to News List