Tag Archive for: Palo

Palo Alto Networks® Closes Talon Cyber Security Acquisition and Will Offer Complimentary Enterprise Browser to Qualified SASE AI Customers


The Talon acquisition extends Palo Alto Networks’ best-in-class SASE solution to help protect all managed and unmanaged devices

SANTA CLARA, Calif., Dec. 28, 2023 /PRNewswire/ — Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced that it has completed the acquisition of Talon Cyber Security, a pioneer of enterprise browser technology.

“We are thrilled to welcome Talon to Palo Alto Networks,” said Nikesh Arora, chairman and CEO of Palo Alto Networks. “Most work today occurs via web browsers, often on unmanaged devices, which poses enormous security risks. Through the seamless integration of Talon’s Enterprise Browser with Prisma® SASE, we will be elevating our best-in-class solution that helps provide ironclad security and data protection for all users across all applications and from any device or location. Additionally, we plan to extend Talon’s cutting-edge Enterprise Browser technology to our qualified SASE AI customers at no additional cost.” 

In today’s evolving threat landscape, employees frequently use personal and unmanaged devices to access critical business applications, including using mobile devices alongside corporate laptops. While this approach increases productivity, the lack of consistent security, control and visibility across devices increases security risk. To tackle these challenges, organizations need a holistic SASE solution that securely enables users to access vital business applications regardless of their chosen device. As part of that SASE solution, Talon’s Enterprise Browser will provide additional layers of protection against phishing attacks, web-based attacks and malicious browser extensions. Talon also offers extensive controls to help ensure that sensitive data does not escape the confines of the browser, regardless of whether the enterprise manages the device.

Palo Alto Networks Prisma SASE is the secure foundation for agile, cloud-enabled organizations. Integrating Talon with Prisma Access can provide customers with substantial productivity benefits by enabling unmanaged devices, but also ensures consistent security and deeper visibility into device usage, all while preserving user privacy. This acquisition…

Source…

United Kingdom Cyber Security Market Report 2023-2027 Featuring Broadcom, IBM, Palo Alto Networks, Mcafee, Cisco, Dell, Fortinet, BAE Systems, Check Point Software Technologies, & Trend Micro


DUBLIN, Feb. 10, 2023 /PRNewswire/ — The “United Kingdom Cyber Security Market By Security Type (Network Security, Endpoint Security, Cloud Security, Application Security, Content Security and Others), By Solution Type, By Deployment Mode, By End-User Industry, By Region, Competition Forecast & Opportunities, 2027” report has been added to  ResearchAndMarkets.com’s offering.

Research and Markets Logo

Research and Markets Logo

The United Kingdom cyber security market is anticipated to witness a growth of steady CAGR in the forecast period, 2023-2027

Rapid digital transformation of all prominent industry verticals and the flourishing e-commerce industry are accelerating cybercrime and fraudulent activities.

The rise in spending on cyber security from private and public institutions and the increase in the number of cyber-attacks and malware activities are the key factors driving the growth of the United Kingdom cybersecurity market in the forecast period. With the need to protect confidential data from unauthorized access, organizations are actively adopting cybersecurity solutions.

Increased Complexity of Cyber-attacks Drives the Market Demand

Due to the adoption of online platforms by various end-user industries, a large amount of data is generated every day, which needs to protect from unauthorized access.

The rapid development of digitized services and the growing proliferation of online shopping among consumers are accelerating the rate of cybercrime activities, leading to increased spending on security by the public and private sectors. Hackers use innovative ideas to lure users, thereby increasing the complexity and intensity of cyber-attacks.

Increased sophistication and complexity of cybercrime activities drive the demand for advanced security solutions among enterprises. Companies have started to consider cybercrime as a major problem that could result in massive financial loss.

The rise in the market players offering innovative solutions to organizations and the growing threat of cyber-attacks are expected to fuel the growth of the United Kingdom cybersecurity market in the forecast period.

Supportive Government Policies Boost the Market Demand

Integrating advanced technologies such as machine learning,…

Source…

Palo Alto Networks teams with Google Cloud to provide secure access to applications


Palo Alto Networks Inc. today announced a new partnership with Google LLC Cloud that combines BeyondCorp Enterprise from Google Cloud and Prisma Access from Palo Alto Networks to provide hybrid users with secure access to applications.

Built on the backbone of the Google Cloud network, the cloud-delivered Zero Trust Network Access 2.0 solution is said to enable users to work securely from anywhere, regardless of device type. Tapping into Prisma Access, customers gain access to ZTNA 2.0 security for all devices, branch offices and applications. With the inclusion of BeyondCorp Enterprise Essentials, users can secure access to applications and resources for unmanaged devices.

The pairing combines threat intelligence and machine learning that automatically detects and remediates threats to users, applications and enterprise data, powered by low-latency connections on Google Cloud. “Legacy VPN and ZTNA 1.0 solutions provide access to users that are too broad and lack continuous security inspection, putting cloud-first and hybrid organizations at risk,” explained Kumar Ramchandran, senior vice president of products at Palo Alto Networks.

Also announced today by Palo Alto Networks at its annual Ignite Conference in Las Vegas was Prisma Cloud Secrets Security. A cloud-native application protection platform, the solution taps into signature-based secrets detection, observing events and identifying patterns that match the signatures of known attacks, and an entropy model that measures the amount of uncertainty an attacker faces to determine the value of a secret.

Prisma Cloud now scans all files, including “infrastructure as code” and source files, to deliver a solution that offers full application lifecycle protection. The service does so by scanning for hardcoded in-code pre-commit, version control systems and continuous integration pipelines.

The service additionally alerts users to exposed secrets in cloud works and resources using built-in runtime policies. Key features include application programming interface risk profile for cloud-native applications that rely on APIs for communication.

Prisma Cloud now has enhanced web application and API security capability with…

Source…

Google Cloud and Palo Alto Networks Team to Protect the Modern Workforce


Enterprises can now adopt the industry’s most comprehensive Zero Trust Network Access 2.0 to secure access to all applications from any device

SANTA CLARA, Calif., Dec. 13, 2022 /PRNewswire/ — In a world where work is now an activity not a place, organizations need to connect a distributed workforce without compromising on security and user experience. Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced an expanded partnership that brings together BeyondCorp Enterprise from Google Cloud and Prisma® Access from Palo Alto Networks to provide hybrid users secure and seamless access to applications – SaaS, cloud or on-premise – from managed or unmanaged devices.

Built on the backbone of the Google Cloud network, this comprehensive cloud-delivered Zero Trust Network Access (ZTNA) 2.0 solution enables all users to work securely from anywhere regardless of device type. With Prisma Access, customers get superior ZTNA 2.0 security for all devices, branch offices and applications. BeyondCorp Enterprise Essentials enables secure access to applications and resources for unmanaged devices. Combined threat intelligence and machine learning (ML) automatically detects and remediates threats to users, applications or enterprise data; all powered by the superior performance, planetary reach, and low-latency connections of Google Cloud.

“Legacy VPN and Zero Trust Network Access (ZTNA) 1.0 solutions provide access to users that is too broad and lacks continuous security inspection, putting cloud-first and hybrid organizations at risk,” said Kumar Ramchandran, SVP, Products for Palo Alto Networks. “ZTNA 2.0 by Palo Alto Networks secures the modern hybrid enterprise. This partnership will allow organizations to benefit from the performance, scale, and reliability offered by Google Cloud’s global network, coupled with the security expertise of Palo Alto Networks” 

“Together with Prisma Access and BeyondCorp, customers will now have seamless access to a Zero Trust security solution built for today’s workforce, powered by Google Cloud’s innovation, scale, and trusted cloud infrastructure,” said Sunil Potti, VP/GM, Cloud Security at Google Cloud. “At Google Cloud, we…

Source…