- Unveils Cortex XDR, the first detection, investigation and response product that breaks silos across multiple data sources
- Launches Traps 6.0 with behavioral threat protection to automatically adapt defenses against evolving threats

SANTA CLARA, Calif., Feb. 26, 2019 /PRNewswire/ -- Palo Alto Networks (NYSE: PANW), the global cybersecurity leader, today introduced three significant advancements aimed at harnessing the power of advanced AI and machine learning to transform how security will be managed in the future.

Introducing Cortex 
Cortex is the industry's only open and integrated, AI-based continuous security platform. Cortex is a significant evolution of the Application Framework designed to simplify security operations and considerably improve outcomes. Deployed on a global, scalable public cloud platform, Cortex allows security operations teams to speed the analysis of massive data sets. Cortex is enabled by the Cortex Data Lake, where customers can securely and privately store and analyze large amounts of data that is normalized for advanced AI and machine learning to find threats and orchestrate responses quickly.

Cortex XDR – Breaking Data Silos
Cortex XDR is the first-of-its-kind detection, investigation and response product that natively integrates network, endpoint and cloud data. Cortex XDR uncovers threats using behavioral analytics, accelerates investigations with automation, and stops attacks before damage is done through tight integration with existing enforcement points. 

Traps 6.0 – Great Prevention Gets Even Better 
Traps endpoint protection and response now includes a Behavioral Threat Protection engine that stops advanced threats in real time by stitching together a chain of events to identify malicious activity. Traps 6.0 acts as the ultimate data collection sensor for Cortex Data Lake, gathering the most comprehensive endpoint security data in the industry. In conjunction with Cortex XDR, customers can use Traps to extend their prevention capabilities to include detection and response across their entire digital infrastructure with a single agent.

QUOTES

"While detection and response are integral components of cybersecurity defense, the current model of disjointed standalone products leaves organizations with blind spots and conflicting data," said Lee Klarich, chief product officer at Palo Alto Networks. "We believe the only way to solve this is with best-in-class prevention, combined with the ability to normalize and analyze data at scale from as many sources as possible, applying AI and machine learning to automatically detect and quickly respond to threats."

"While endpoint and detection response tools are valuable, they give a limited view of what an attack may look like," said Fernando Montenegro, senior analyst at 451 Research. "Security teams need more sources of data so that they can find and block threats faster across what are increasingly complex enterprise environments. We believe integrating data across endpoint, network and cloud is a positive step toward better addressing these security needs."

New Partnerships Behind Cortex
To support the rollout of Cortex XDR, five managed security service partners will launch offerings that deliver round-the-clock threat monitoring, detection and response services to Palo Alto Networks customers. The partnerships in place are with PwC, Critical Start, ON2IT, BDO and Trustwave.

Pricing and Availability
Cortex Data Lake and Traps 6.0 will be available immediately to customers worldwide. Cortex XDR will be available to customers on March 4, 2019.

Learn More
Cortex
Cortex XDR 
Cortex Data Lake 
Traps endpoint protection and response

About Palo Alto Networks
We are the global cybersecurity leader, known for always challenging the security status quo. Our mission is to protect our way of life in the digital age by preventing successful cyberattacks. This has given us the privilege of safely enabling tens of thousands of organizations and their customers. Our pioneering Security Operating Platform emboldens their digital transformation with continuous innovation that seizes the latest breakthroughs in security, automation, and analytics. By delivering a true platform and empowering a growing ecosystem of change-makers like us, we provide highly effective and innovative cybersecurity across clouds, networks, and mobile devices. Find out more at www.paloaltonetworks.com.

Palo Alto Networks, Cortex, Cortex XDR, Traps and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and jurisdictions throughout the world. All other trademarks, trade names or service marks used or mentioned herein belong to their respective owners.

 

Palo Alto Networks logo (PRNewsFoto/Palo Alto Networks, Inc.) (PRNewsfoto/Palo Alto Networks, Inc.)

 

 

SOURCE Palo Alto Networks, Inc.