• Sign In
    • Customer
    • Partner
    • Employee
    • Research
  • Create Account
  • EN
  • magnifying glass search icon to open search field
  • Get Started
  • Contact Us
  • Resources
  • Get support
  • Under Attack?
Palo Alto Networks logo
  • Products
  • Solutions
  • Services
  • Partners
  • Company
  • More
  • Sign In
    Sign In
    • Customer
    • Partner
    • Employee
    • Research
  • Create Account
  • EN
    Language
  • Get Started
  • Contact Us
  • Resources
  • Get support
  • Under Attack?
  • Unit 42 Threat Intelligence

Executive Summary: The State of Cloud Native Security 2022

The Executive Summary for The State of Cloud Native Security 2022 research report offers key insights gleaned from security and DevOps leaders at the forefront of the cloud native ecosystem.
See more

2022 SecureIQLab: Command and Control Comparative Report

The Palo Alto Networks Unit 42 threat research team has observed more than a 73% increase in the use of Red Team tools such as Cobalt Strike by threat actors (Source: Network Threat Trends report, pg. 18).
See more

Date

  • Last week
  • Last 30 days
  • Last 6 months
  • Last year
By Type

By Type

  • Research Reports (129)
  • White Paper (2)
  • Article (1)
  • Infographic (1)
By Topic

By Topic

  • Cloud Security (21)
  • Public Cloud Security (17)
  • Network Security (16)
  • Private Cloud Security (15)
  • Secure Access Service Edge (SASE)  (10)
  • Threat Detection and Prevention (9)
  • Security Operations (8)
  • Google Cloud (4)
  • Microsoft Azure (4)
  • Amazon Web Services (4)
  • Security Operating Platform (4)
  • Zero Trust (3)
  • Security Ecosystem (3)
  • Data Center (3)
  • Network Security Management (2)
  • Secure Remote Workforce (2)
  • Saas Security (1)
  • Mobile Security (1)
  • + Show More
By Industry

By Industry

  • Financial Services (3)
  • Healthcare (2)
  • Federal Government (2)
  • State & Local Government (1)
  • Manufacturing (1)
  • Retail (1)
  • + Show More
By Product Category

By Product Category

  • + Show More
By Features

By Features

  • + Show More
By Technologies

By Technologies

  • + Show More
By Services

By Services

  • Managed Detection & Response (2)
By Audience

By Audience

By Language

By Language

  • English (21)
Displaying 1 - 30 of 129
Pagination
  • 1
  • 2
  • 3
  • 4
  • 5

Research Reports

Mitigating Cyber Risks with MITRE ATT&CK: Expert Recommendations from Unit 42

Learn how to protect your organization from ransomware and extortion incidents with expert Unit 42 recommendations mapped to MITRE ATT&CK
March 21, 2023

Research Reports

2023 Unit 42 Ransomware and Extortion Report

Get the latest insights into extortion tactics, APTs' use of ransomware to distract their true intentions, and security best practices in the new Unit 42 Ransomware and Extortion Report.
March 21, 2023

Research Reports

Executive Summary: The State of Cloud Native Security Report 2023

Cloud-Native Security Report Executive Summary highlights best practices and cloud security challenges in 2023 survey results.
March 10, 2023

Research Reports

2023 State of Cloud Native Security Report

The Cloud-Native Security Report 2023 explores current cloud security practices and challenges to identify cloud native security best practices. Survey results.
March 7, 2023

Research Reports

Forrester: The Managed Detection And Response Landscape, 2023

Download Forrester’s The Managed Detection And Response Landscape, Q1 2023 to understand the value you can expect from an MDR provider.
February 27, 2023

Research Reports

AV-Test WildFire Detection Efficacy

Palo Alto Networks engaged the services of AV-TEST to conduct an assessment of the WildFire cloud-based malware detection service. This assessment showed overall detection efficacy based on the detection rate of various forms of known and unknown malware.
January 23, 2023

Research Reports

2022 SecureIQLab: Command and Control Comparative Report

The Palo Alto Networks Unit 42 threat research team has observed more than a 73% increase in the use of Red Team tools such as Cobalt Strike by threat actors (Source: Network Threat Trends report, pg. 18).
January 23, 2023

Research Reports

Gartner Magic Quadrant Leader

Learn why Gartner has named us one of the Magic Quadrant Leaders for network firewalls yet again.
December 22, 2022

Research Reports

What's Next in Cyber

The 2022 What's Next in Cyber survey is an independent survey of 1,300 C-level executives – around the globe and across industry verticals – on the latest trends and themes in cybersecurity.
December 12, 2022

Research Reports

IDC InfoBrief: Securing the Entire Value Chain for Today’s Omnichannel Retailers

As the march to digital transformation accelerates on multiple fronts, the security risk profile for many retailers increases. The seamless omnichannel experience needed to compete in today’s environment requires a complete security portfolio across suppliers and all operations.
December 12, 2022

Research Reports

451 Research Market Insight Report

In the latest 451 Research's Market Insight Report, Palo Alto Networks recently unveiled its Unit 42 Managed Detection and Response service.
November 21, 2022

Research Reports

Gartner® Market Guide for SOAR

Gartner Market Guide for evaluating and choosing a Security Operations and Response (SOAR) solution
November 9, 2022

Research Reports

Prisma Cloud Named a Leader in CSPM

Prisma Cloud was recognized as a Leader in GigaOm’s 2022 Cloud Security Posture Management report.
October 27, 2022

Research Reports

Gartner Market Guide for Single-Vendor SASE

Gartner’s Market Guide for Single-Vendor SASE provides insight on the SASE market, the increased demand for a single solution and the benefits one solution can offer.
October 25, 2022

Research Reports

AV-Comparatives Endpoint Prevention & Response (EPR) Test 2022

In year three of AV-Comparatives’ Endpoint Prevention and Response (EPR) Test, Cortex XDR™ was once again named a Strategic Leader. To understand the evaluation criteria for AV-Comparatives EPR Report, check out the report.
October 24, 2022

Research Reports

The Forrester Wave™: Enterprise Firewalls, Q4 2022 report

Palo Alto Networks has been named a Leader in The Forrester Wave™: Enterprise Firewalls, Q4 2022 report.
October 19, 2022

Research Reports

Secure From The Start: How To Develop Apps Like A Cloud Native

Moving more applications into the cloud opens up new possibilities for enterprises, from better communication with customers to enhanced analytical powers. These and other benefits help explain why organizations are churning out cloud-native applications at a breathtaking pace.

September 7, 2022

Research Reports

Frost & Sullivan Global Company of the Year Award 2022 in the Global Secure Access Service Edge Industry

Palo Alto Networks Prisma SASE wins the 2022 Company of the Year Award in the global secure access service edge industry from Frost & Sullivan
August 12, 2022

Research Reports

Gartner Peer Insights ‘Voice of the Customer’: Security Service Edge

Gartner’s Voice of the Customer: Secure Service Edge for 2022 synthesizes Gartner Peer Insights’ reviews into insights for IT decision makers.
August 12, 2022

Research Reports

Cortex: The Security Analytics Platform Landscape, Q3 2022

Download a complimentary copy of “The Security Analytics Platform Landscape, Q3 2022” report by Forrester.
August 2, 2022

Research Reports

ZK Research: ZTNA 2.0 is Today's Imperative

Read this white paper from ZK Research to find out what ZTNA 2.0 is and why it’s the answer for secure access in the work-from-anywhere era.
July 29, 2022

Research Reports

2022 Unit 42 Incident Response Report

Get the latest cyberattack trends, and learn security best practices from our Unit 42 experts to better prepare for future threats. Download the report today.
July 26, 2022

Research Reports

2022 Cortex Xpanse Attack Surface Threat Report

Every organization’s attack surface is different. Get insights on exposures and risks that look very similar to those in your industry. Download the 2022 Cortex Xpanse Attack Surface Threat Report to learn more.
July 19, 2022

Research Reports

Frost & Sullivan Global Company of the Year Award 2022 in the Secure SD-WAN Industry

Palo Alto Networks Prisma SD-WAN wins the 2022 Company of the Year Award in the global secure SD-WAN industry from Frost & Sullivan
July 18, 2022

Research Reports

SOC Modernization and the Role of XDR

In this report, ESG (Enterprise Strategy Group) surveyed IT and cybersecurity professionals on key value points, metrics required to back up those value points, and what’s expected from both products and managed services for XDR and SOC modernization.
July 15, 2022

Research Reports

The Top Five Cloud-Native Risks

The pandemic, along with current economic and societal upheavals has turbo-boosted the enormous, rapid adoption of cloud technologies. Today, nearly 70% of organizations host more than half their workloads in the cloud, up from just 31% in 2020.
July 11, 2022

Research Reports

Next Generation Firewall (NGFW) Competitive Performance for Enterprise HQ and Data Center Edge

Miercom, an independent network and security testing organization, put our PA-3400 series and PA-5400 series Next-Generation Firewall and a similarly priced Fortinet firewall through rigorous testing, and the report results are clear
July 8, 2022

Research Reports

2022 Strategic Roadmap for SASE Convergence

The updated 2022 version of this Gartner report offers key findings and recommendations on developing a long or short term strategic roadmap, creating an effective migration plan and seamlessly implementing your SASE solution.
June 30, 2022

Research Reports

The Gartner® Top Network Practices to Support Hybrid Work report

Cloud and edge infrastructure and operations leaders can use this research to quickly identify best practices to support a workforce that primarily requires consistent and secure access to data and workloads at home and in the office.
June 29, 2022

Research Reports

Forrester: The 2021 State of Enterprise Breaches

Download the report now to get insights into the current threat landscape, security decision-makers challenges, and priorities
May 27, 2022
Displaying 1 - 30 of 129
Pagination Bottom
  • 1
  • 2
  • 3
  • 4
  • 5

Get the latest news, invites to events, and threat alerts

By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.

black youtube icon black twitter icon black facebook icon black linkedin icon
  • USA (ENGLISH)
  • AUSTRALIA (ENGLISH)
  • BRAZIL (PORTUGUÉS)
  • CANADA (ENGLISH)
  • CHINA (简体中文)
  • FRANCE (FRANÇAIS)
  • GERMANY (DEUTSCH)
  • INDIA (ENGLISH)
  • ITALY (ITALIANO)
  • JAPAN (日本語)
  • KOREA (한국어)
  • LATIN AMERICA (ESPAÑOL)
  • MEXICO (ESPAÑOL)
  • SINGAPORE (ENGLISH)
  • SPAIN (ESPAÑOL)
  • TAIWAN (繁體中文)
  • UK (ENGLISH)

Popular Resources

  • Blog
  • Communities
  • Content Library
  • Cyberpedia
  • Event Center
  • Investors
  • Products A-Z
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Trust Center
  • Terms of Use
  • Documents

Popular Links

  • About Us
  • Customers
  • Careers
  • Contact Us
  • Manage Email Preferences
  • Newsroom
  • Product Certifications
Report a Vulnerability
Create an account or login

Copyright © 2023 Palo Alto Networks. All rights reserved