Strengthening Cybersecurity in Healthcare

To improve patient outcomes and experiences, today’s healthcare organizations are increasingly adopting innovative technologies, such as AI, Cloud, and IoT. While beneficial, these technologies increase risk by expanding the attack surface. Protecting the sensitive data at the heart of modern healthcare operations requires a rob...

Jul 23, 2024

Corporate Blogs

Strengthening Cybersecurity in Healthcare

Strengthening Cybersecurity in Healthcare

To improve patient outcomes and experiences, today’s healthcare organizations are increasingly adopting innovative technologies, such as AI, Cloud, and IoT. While beneficial, these technologies increase risk by...
Jul 23, 2024
Fairness and Safety of LLMs

Fairness and Safety of LLMs

Before the launch of ChatGPT on Nov 30th 2022, people asked about the security implications of language models producing human fluent responses. The range of concerns were difficult to comprehend until the Public had access....
Jun 28, 2024
Precision AI — Revolutionizing Cybersecurity with Our Latest Campaign

Precision AI — Revolutionizing Cybersecurity with Our Latest Campaign

Like many organizations, his team’s cybersecurity was patched together using point product solutions from various vendors (more than 32...
Jun 27, 2024
Palo Alto Networks Cybersecurity Academy Supports Future Cyber Leaders

Palo Alto Networks Cybersecurity Academy Supports Future Cyber Leaders

Palo Alto Networks recently returned from its eighth consecutive year as a sponsor of the 2024 National Collegiate Cyber Defense Competition (NCCDC) in San Antonio, Texas, where th...
Jun 27, 2024
Leverage Platformization – Strengthen, Unify and Simplify Cybersecurity Tools

Leverage Platformization – Strengthen, Unify and Simplify Cybersecurity Too...

Cybersecurity is one of the most critical issues facing organizations today, and one of the most challenging to properly address. Techn...
Jun 26, 2024
Palo Alto Networks Excels in MITRE Managed Services Evaluation

Palo Alto Networks Excels in MITRE Managed Services Evaluation

Today, MITRE Engenuity unveiled the results of its second-ever ATT&CK Evaluations for Managed Services. For the second consecutive...
Jun 18, 2024
Advancing Innovation and Harnessing AI to Secure the Homeland

Advancing Innovation and Harnessing AI to Secure the Homeland

As Chief Technology Officer for Unit 42 and a cybersecurity educator, I have a unique vantage point into the cyberthreat landscape. I recently had the honor of testifying before th...
Jun 12, 2024
Forrester Names Palo Alto Networks a Leader in OT Security

Forrester Names Palo Alto Networks a Leader in OT Security

Palo Alto Networks has been named a leader in OT security in The Forrester Wave™: Operational Technology Security Solutions, Q2 2024 re...
Jun 11, 2024

Network Security Blogs

Risk-based vulnerability prioritization for IoT, OT and MIoT devices

Risk-based vulnerability prioritization for IoT, OT and MIoT devices

In today’s threat landscape, the exponential growth of vulnerabilities makes it extremely challenging for network and security teams to  prioritize remediation efforts and deliver...
Jul 25, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

As modern businesses evolve with today’s digital landscape, artificial intelligence (AI) has emerged as a transformative force, reshaping the way we work and redefining roles acros...
Jul 18, 2024
See How VM-Series Virtual Firewalls Pay for Themselves

See How VM-Series Virtual Firewalls Pay for Themselves

Read the Forrester Consulting Spotlight study commissioned by Palo Alto Networks to learn about a major component in our family of Next-Generation Firewalls (NGFWs): The VM-Series virtual firewall. You’ll disco...
Jul 10, 2024
Simplifying Network Security for Enterprises in Public Cloud

Simplifying Network Security for Enterprises in Public Cloud

As enterprises increasingly transition to the public cloud, they face a crucial decision: should they manage software firewalls in-house or outsource this critical function to experts? This question arises amon...
Jun 12, 2024
Forrester Names Palo Alto Networks a Leader in OT Security

Forrester Names Palo Alto Networks a Leader in OT Security

Palo Alto Networks has been named a leader in OT security in The Forrester Wave™: Operational Technology Security Solutions, Q2 2024 report. We receiv...
Jun 11, 2024
Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Learn how to protect your AWS AI applications at AWS re:Inforce 2024

Palo Alto Networks will be showcasing our latest product innovations to defend against the evolving AI threat landscape at AWS re:Inforce 2024.
Jun 03, 2024
Putting More Cure In Secure With Medical IoT Security

Putting More Cure In Secure With Medical IoT Security

New capabilities that dramatically improve the end-to-end process of seeing and securing connected medical devices for network security and clinical engineering teams
May 20, 2024
Manufacturers key target for CIRCIA cyber incident reporting rule

Manufacturers key target for CIRCIA cyber incident reporting rule

CISA is requesting input on a new proposed rule that introduces a requirement for critical infrastructure organizations to report substantial cyber incidents and ransomware payment...
May 14, 2024

SASE Blogs

Securing GenAI Apps in Your Web Browser

Securing GenAI Apps in Your Web Browser

It’s no secret that GenAI tools like OpenAI’s ChatGPT and Google’s Gemini are shaking things up in the business world. They are totally transforming how we work, communicate, and innovate.
Jul 24, 2024
Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Maximize Zero-Day Protection with Dynamic RBI & Prisma SASE

Employees now spend a significant portion of their workday interacting with web browsers and accessing critical SaaS applications. The...
Jul 22, 2024
Announcing OpenAI ChatGPT Enterprise Compliance Integration

Announcing OpenAI ChatGPT Enterprise Compliance Integration

As modern businesses evolve with today’s digital landscape, artificial intelligence (AI) has emerged as a transformative force, reshaping the way we work and redefining roles across industries. As we stand on the cusp of a ne...
Jul 18, 2024
Uncover the Hidden Dangers in Your Identity Infrastructure

Uncover the Hidden Dangers in Your Identity Infrastructure

In today’s enterprise environment, the intricate web of interconnected SaaS applications, identity providers (IdP), and service accounts with disparate policies has made securing u...
Jul 15, 2024
VDI Reduction: Enterprise Browsers Redefine Workspaces

VDI Reduction: Enterprise Browsers Redefine Workspaces

As cyberattacks keep evolving, security and IT leaders find themselves implementing multiple solutions to ensure a secure, agile, and productive work environment. Yet many traditio...
Jul 11, 2024
Palo Alto Networks a Leader Again in Gartner Single-Vendor SASE Report

Palo Alto Networks a Leader Again in Gartner Single-Vendor SASE Report

The 2024 recognition as a Leader in the Gartner Magic Quadrant for Single-Vendor SASE comes shortly after our acknowledgment as a Leade...
Jul 09, 2024
Improve Microsoft Teams Meeting Performance with ADEM

Improve Microsoft Teams Meeting Performance with ADEM

Effective communication and collaboration drive employee productivity and success in today's dynamic and hybrid work environment. Howev...
Jul 01, 2024
Myth Busting the Caching Fallacy

Myth Busting the Caching Fallacy

In our last myth-busting blog post, we covered the myth surrounding points of presence (PoPs) and their impact on app performance. This post illuminates yet another fallacy: using caching servers to boost SaaS app performance...
Jun 24, 2024

Cloud Native Security Blogs

Implementing a Comprehensive Cloud Vulnerability Management Program

Implementing a Comprehensive Cloud Vulnerability Management Program

Cloud security incidents are on the rise, with 64% of organizations reporting an increase in data breaches. Another 48%...
Jul 26, 2024
Tackling AI Risk Requires a New Governance Framework

Tackling AI Risk Requires a New Governance Framework

Artificial intelligence (AI) is advancing rapidly, with organizations across myriad industries deploying AI-powered applications at an unprecedented pace. In The State of Cloud-Native Security Report 2024, for...
Jul 25, 2024
Prisma Cloud Offers Certified Red Hat Vulnerability Scanning for Red Hat OpenShift

Prisma Cloud Offers Certified Red Hat Vulnerability Scanning for Red Hat Op...

Prisma Cloud by Palo Alto Networks is a certified solution that supports the Red Hat OpenShift platform with more accurate, consistent and reliable ri...
Jul 24, 2024
Heading to Vegas the Week of August 5th? Here’s Where to Find Us!

Heading to Vegas the Week of August 5th? Here’s Where to Find Us!

Join us in Las Vegas as we showcase our Code to CloudTM platform at Black Hat, BSides and Def Con. You won’t want to miss the breakout and theater sessions, demos, parties, prizes...
Jul 23, 2024
Cloud Security Simplified: NIST CSF 2.0 Meets Prisma Cloud

Cloud Security Simplified: NIST CSF 2.0 Meets Prisma Cloud

Earlier this year, the National Institute of Standards and Technology (NIST) published a major revision to their Cybersecurity Framework (CSF), known...
Jul 17, 2024
Where to Start When Dealing with Shadow Cloud Assets

Where to Start When Dealing with Shadow Cloud Assets

Exploring the latest enhancements of Cloud Discovery & Exposure Management (CDEM) to combat shadow IT with Prisma Cloud.
Jul 11, 2024
The Growing Dichotomy of AI-Powered Code in Cloud-Native Security

The Growing Dichotomy of AI-Powered Code in Cloud-Native Security

AI-generated code promises to reshape cloud-native application development practices, offering unparalleled efficiency gains and fostering innovation...
Jul 03, 2024
Peekaboo! We See Connections Between Your Shadow and Sanctioned Clouds

Peekaboo! We See Connections Between Your Shadow and Sanctioned Clouds

Shadow IT and unmanaged cloud assets pose significant security risks for organizations. Prisma Cloud, in recent months, has addressed this visibility...
Jul 02, 2024

Security Operations Blogs

Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cortex Xpanse

Automate Insecure OpenSSH vulnerability patching in Ubuntu AWS EC2 with Cor...

A new vulnerability in Open Secure Shell (OpenSSH), identified as Common Vulnerabilities and Exposures (CVE) CVE-2023-25136, poses a significant threa...
Jul 25, 2024
Exploring the Art and Science of Threat Hunting with Oded Awaskar

Exploring the Art and Science of Threat Hunting with Oded Awaskar

Mastering the art of threat hunting allows security teams to go on the offensive — to put themselves in the minds of bad actors and sto...
Jul 23, 2024
By 
Rapid Response for OpenSSH Vulnerability CVE-2024-6387

Rapid Response for OpenSSH Vulnerability CVE-2024-6387

An unauthenticated remote code execution (RCE) vulnerability in OpenSSH’s server could potentially grant an attacker full root access, which poses a significant exploit risk. RegreSSHion, also known as CVE-2024-6387, was discovered by Qualys to be a regression bug of a...
Jul 12, 2024
By 
AI Provides an Rx for Cybersecurity in Healthcare

AI Provides an Rx for Cybersecurity in Healthcare

As cyberthreats evolve and proliferate, healthcare organizations are increasingly recognizing the need to embrace artificial intelligen...
Jul 10, 2024
Get Ahead of Chrome Changes with Cortex Xpanse

Get Ahead of Chrome Changes with Cortex Xpanse

In June 2024, Google announced it would no longer trust digital certificates issued by Entrust, a popular certificate authority. This d...
Jul 08, 2024
Introducing the New Cortex Shellcode AI Protection: A Precision AI-Driven Module
What’s Next in Cortex - New Wave of Innovations in Cortex (June 2024 Release)

What’s Next in Cortex - New Wave of Innovations in Cortex (June 2024 Releas...

With the ever evolving threat landscape, security operations teams require a new level of...
Jul 02, 2024
New Cloud Location Innovates and Strengthens Presence in Indonesia

New Cloud Location Innovates and Strengthens Presence in Indonesia

Palo Alto Networks has introduced its new cloud location in Indonesia, providing local businesses with direct access to a comprehensive...
Jul 01, 2024

Unit 42 Threat Research

company article

Threat Brief: Operation MidnightEclipse, Post-Exploitation Activi...

We detail Operation MidnightEclipse, a campaign exploiting command injection vulnerability CVE-2024-3400, and include protections and mitigations....
April 12, 2024
By  Unit 42
company article

AI Tool Identifies BOLA Vulnerabilities in Easy!Appointments

We explain how an automated BOLA detection tool harnessing GenAI discovered multiple BOLA vulnerabilities in open-source scheduling tool Easy!Appointments....
July 25, 2024
company article

Accelerating Analysis When It Matters

Malware analysts demonstrate how to triage and analyze large amounts of samples with greater efficiency. Samples include Remcos RAT, Lumma Stealer and more....
July 24, 2024
company article

Vulnerabilities in LangChain Gen AI

This article is a detailed study of CVE-2023-46229 and CVE-2023-44467, two vulnerabilities discovered by our researchers affecting generative AI framework LangC...
July 23, 2024
company article

From RA Group to RA World: Evolution of a Ransomware Group

Ransomware gang RA World rebranded from RA Group. We discuss their updated tactics from leak site changes to an analysis of their operational tools. ...
July 22, 2024
company article

Container Breakouts: Escape Techniques in Cloud Environments

Unit 42 researchers test container escape methods and possible impacts within a Kubernetes cluster using a containerd container runtime. ...
July 18, 2024
company article

Beware of BadPack: One Weird Trick Being Used Against Android Dev...

Our data shows a pattern of APK malware bundled as BadPack files. We discuss how this technique is used to garble malicious Android files, creating challenges f...
July 16, 2024
company article

DarkGate: Dancing the Samba With Alluring Excel Files

We perform an in-depth study of a DarkGate malware campaign exploiting Excel files from early this year, assessing its functionality and its C2 traffic. ...

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.