Thursday 11 July 2019

Palo Alto Networks Completes Acquisition of RedLock

Palo Alto Systems (New york stock exchange: PANW), the worldwide cybersecurity leader, announced today it has completed its purchase of RedLock Corporation., a cloud threat defense company. For Palo Alto Systems, the transaction will extend its cloud security leadership.

"Using the mixture of RedLock and our existing cloud security choices, we're well-positioned to resolve our customers' hardest challenges of securing a mobile workforce, protecting the general public cloud and stopping advanced threats," stated Nikesh Arora, Chief executive officer of Palo Alto Systems. "Since announcing the transaction, our integration planning teams happen to be trying to combine the strengths of both companies in order to bring a built-in offering to promote rapidly."

Palo Alto Systems already supplies a broad security offering for multi-cloud environments with inline, host-based and API-based security, bolstered through the purchase of Apparent.io in March 2018. The organization presently serves greater than 6,000 cloud customers globally using its cloud security portfolio which includes VM-Series next-generation firewall, Aperture, Apparent, and GlobalProtect cloud service.

Palo Alto Systems will combine the Apparent and RedLock technologies to supply customers with cloud security analytics, advanced threat recognition, continuous security, and compliance monitoring in one offering anticipated early the coming year. The organization expects the new offering allows security teams to reply faster towards the most important threats by replacing manual investigations with automated, real-time removal and reports that highlight an organization's cloud risks.



Palo Alto Systems compensated roughly $173 million in cash, excluding purchase cost adjustments, to get RedLock.

About Palo Alto Systems


We're the worldwide cybersecurity leader, noted for always challenging the safety established order. Our mission would be to safeguard our method of existence within the digital age by stopping effective cyberattacks. It has provided us with the privilege of securely enabling thousands of organizations as well as their customers. Our pioneering Security Operating Platform emboldens their digital transformation with continuous innovation that seizes the most recent breakthroughs in security, automation, and analytics. By delivering a real platform and empowering an increasing ecosystem of change-makers like us, we offer impressive and innovative cybersecurity across clouds, systems, and cellular devices.

Palo Alto Systems and also the Palo Alto Systems emblem are trademarks of Palo Alto Systems, Corporation. within the U . s . States as well as in jurisdictions around the world. Other trademarks, trade names or service marks used or pointed out herein fit in with their particular proprietors.

Forward-Searching Statements


This pr release contains "forward-searching" statements that derive from Palo Alto Systems management's beliefs and assumptions as well as on information presently open to management. Such forward-searching statements include statements concerning the chance to increase Palo Alto Systems leadership in cloud security the expected together with your purchase of RedLock, Corporation. to all of us and customers of Palo Alto Systems and RedLock the expectation for any smooth customer transition experience and also the anticipated timing of merely one combined offering early the coming year. These forward-searching statements are susceptible to the safe harbor provisions produced through the Private Securities Litigation Reform Act of 1995. There's a significant quantity of factors that may cause actual leads to differ materially from statements produced in this pr release, including risks connected with cool product and subscription releases, including our limited operating history risks connected with managing our rapid growth our ability being an organization to get and integrate others, product or technologies inside a effective manner the potential risks connected with new items and subscription and support choices, such as the discovery of software bugs our capability to attract and retain new clients delays within the development or discharge of new subscription choices, or even the failure to timely develop and get market acceptance of recent products and subscriptions in addition to existing products and subscription and support choices quickly evolving technological developments looking for network security products and subscription and support choices period of sales cycles and general market, political, economic and business conditions.  Additional risks and uncertainties are incorporated underneath the captions "Risks" and "Management's Discussion and Analysis of monetary Condition and Outcomes of Operations," within our annual set of Form 10-K filed using the Registration ("SEC") on September 13, 2018, that is on our website at investors.paloaltonetworks.com as well as on the SEC's website at world wide web.sec.gov. More information may also be established in other filings that people make using the SEC every so often. All forward-searching statements within this pr release derive from information open to us by the date hereof, and we don't assume any obligation to update the forward-searching statements presented to reflect occasions that occur or conditions which exist following the date which these were made in order to update why actual results could differ materially from individuals anticipated within the forward-searching statements, even when new information opens up later on.

Tuesday 9 July 2019

Palo Alto Networks Secures FedRAMP Milestone

Palo Alto Networks® (New york stock exchange: PANW), the worldwide cybersecurity leader, today announced its WildFire® adware and spyware prevention service has achieved Federal Risk and Authorization Management Program, or FedRAMP, Ready status. This extends Palo Alto Systems capability to supply the advanced threat prevention and analysis abilities of WildFire to U.S. federal agencies because they more and more move their applications and assets towards the cloud.

Using the White-colored House's lately released Cloud Smart Strategy, adopting an efficient, risk-based method of cloud security is top-of-mind for U.S. federal agencies. Palo Alto Systems is dedicated to offering advanced cybersecurity protections to assist U.S. government and affiliated organizations meet their demands because they proceed to adopt cloud technologies.



WildFire instantly detects and stops unknown attacks, helping thousands of customers avoid the latest threats from effectively transporting out attacks within their systems. The service delivers automated prevention measures in as couple of as 5 minutes following first discovery all over the world.

"We're proud to attain FedRAMP Ready status for WildFire. This latest milestone is really a signal from the confidence the U.S. public sector has in WildFire's capability to identify and safeguard against cyberthreats," stated John Davis, v . p . and federal chief security guard at Palo Alto Systems, and v . p . of Palo Alto Systems LLC. "Once we go into the final stage from the FedRAMP authorization process, we expect to dealing with federal agencies to boost the safety of the operations and demanding data within the cloud."

FedRAMP supplies a standardized method of security assessment, authorization and continuous monitoring for U.S. government agencies' utilization of cloud-based services and products. Federal agencies rely on the program to assist safeguard the confidentiality and integrity of information.

Sunday 7 July 2019

Palo Alto Networks Named a Leader in Zero Trust Report

Palo Alto Networks® (New york stock exchange: PANW), the worldwide leader in cybersecurity, announced today it's been positioned like a leader in "The Forrester Wave™: Zero Trust eXtended (ZTX) Ecosystem Providers, Q4 2018," a brand new report printed by Forrester Research, Corporation.

Palo Alto Systems was one of the 14 select vendors that Forrester evaluated because of its Q4 2018 The Forrester WaveTM report. Forrester evaluated the vendors according to criteria within the groups of current offering, strategy and market presence. Within this evaluation, Palo Alto Systems was reported like a Leader and earned the greatest score within the strategy category.

Based on the Forrester report, Palo Alto Systems "is constantly on the comprehend the causes of using Zero Trust technologies and also the technical steps required to enable Zero Trust for enterprises. The organization has acquired and integrated tooling from organizations which have strong cloud abilities (Apparent.io and RedLock), user analytics (Magnifier [Lightcyber]), and endpoint security (Traps), all while making certain that buyers are involved in both proper alignment and optimal tool use."

Friday 5 July 2019

Palo Alto Networks Integrates RedLock and VM-Series With Amazon Web Services Security Hub

Palo Alto Systems (New york stock exchange: PANW), the worldwide leader in cybersecurity, announced today the combination of RedLock® and VM-Series for AWS® Security Hub, a brand new security service from Amazon . com Web Services, Corporation.

Palo Alto Systems emblem (PRNewsFoto/Palo Alto Systems, Corporation.) (PRNewsfoto/Palo Alto Systems, Corporation.)

Palo Alto Systems helps organizations with confidence move their applications and knowledge to AWS with inline, API-based and host-based protection technologies that actually work together to reduce chance of loss of data and business disruption. Building on native AWS security abilities, these protection technologies integrate in to the cloud database integration lifecycle, making cloud security frictionless for development, security and compliance teams.



AWS Security Hub is made to provide users having a comprehensive look at their high-priority security alerts and compliance status by aggregating, organizing and prioritizing alerts, or findings, from multiple AWS services, for example Amazon . com GuardDuty™, Amazon . com Inspector, and Amazon . com Macie™ in addition to using their company APN security choices. The findings will be visually summarized on integrated dashboards with actionable graphs and tables. Our joint customers may use these collaborative efforts to assist verify their applications and knowledge feel at ease.

  • RedLock integration: RedLock by Palo Alto Systems further protects AWS deployments with cloud security analytics, advanced threat recognition and compliance monitoring. RedLock continuously collects and correlates log data and configuration information from AWS Config, AWS CloudTrail®, Amazon . com Virtual Private Cloud (Amazon . com VPC®) flow logs, AWS Inspector and Amazon . com GuardDuty to discover and send security and compliance alerts towards the AWS Security Hub console. The RedLock integration with AWS Security Hub provides additional context and centralized visibility into cloud security risks, allowing people to gain actionable insights, identify cloud threats, reduce risk and remediate occurrences, without impeding DevOps.
  • VM-Series integration: The VM-Series next-generation firewall complements AWS security groups beginning with lowering the attack surface through application control policies, after which stopping threats and knowledge exfiltration within permitted traffic. The VM-Series integration with AWS Security Hub uses an AWS Lambda function to gather threat intelligence and send it towards the firewall being an automatic security policy update that blocks malicious activity. Because the Ip information changes, the safety policy is updated without administrative intervention.


"The Palo Alto Systems product integrations help customers verify their users, applications, and knowledge feel at ease via a single pane of glass. The RedLock integration enables people to monitor advanced threats because of common cloud misconfigurations, stolen credentials, and malicious user and network activities, as the VM-Series integration automates policies to bar malicious activity," stated Varun Badhwar, senior v . p . of merchandise and engineering for public cloud security at Palo Alto Systems. "With increased companies relocating to the cloud, it's vital the alert data they receive offers them with actionable insights to effectively combat cyberattacks."

About Palo Alto Systems


We're the worldwide cybersecurity leader, noted for always challenging the safety established order. Our mission would be to safeguard our method of existence within the digital age by stopping effective cyberattacks. It has provided us with the privilege of securely enabling thousands of organizations as well as their customers. Our pioneering Security Operating Platform emboldens their digital transformation with continuous innovation that seizes the most recent breakthroughs in security, automation, and analytics. By delivering a real platform and empowering an increasing ecosystem of change-makers like us, we offer impressive and innovative cybersecurity across clouds, systems, and cellular devices.

Wednesday 3 July 2019

Life at Palo Alto Networks: Connecting Communities

I had been a government contractor within the Electricity position for over two decades before beginning with Palo Alto Systems. Having a background in software development, management, and technical training, I discovered my new house with Palo Alto Systems Unit 42. We’re they that detects new threats, details them, identifies the danger, and shares by using the to higher safeguard all digital environments.

After I came aboard, the very first task I had been handed was our efforts round the Cyber Threat Alliance. The CTA was our response to how you can disseminate information throughout a business attempting to address new threats emerging every single day. It's an organization using the perspective that unless of course we share our information, share the threats we're facing, we'll fail. It’s this organization that allows us to utilize others which are uniting for that common good. We're collaborating, which provides for us more use of data than we'd ever have the ability to compile by ourselves. We're discussing our data, our perspectives to locate better solutions together. It’s been amazing to obtain on telephone calls with competitors and also have intelligent, collaborative conversations because we all know many of us are within this fight together.

This isn’t only the CTA however the industry in general that expects this sort of behavior. I’ve learned a great deal from dealing with others and government departments. They, consequently, study from us. I have seen us move ahead on solutions that safeguard our customers and our digital method of existence.  I’m proud to get results for a business that centers its focus on humbleness - the humbleness to inquire about help, interact to recognize solutions, and discover them, together.

Remaining Innovative inside a Altering Industry


Area of the evolution in our market is evolving not only the way you identify the threats but who's involved with discovering them. I’m excited and inspired through the programs I've been in a position to take part in while working here. I contributed to the development of the first cybersecurity badges for that Girl Scouts. I given to Black Women CODE in California. I’ve attended and symbolized the organization like a speaker at a number of conferences, most lately RSA. I know full well that there's lack of women in the market, so it’s nice to achieve the chance and support from the organization to engage in programs and occasions which are driving an improvement.



The is continually altering, and we must improve, develop new items, and use different organizations to prevent getting stuck inside a rut in addition to ensure we stay innovative. I’ve never witnessed a business grow and expand as effectively once we have before within my career. It’s challenging but I enjoy be challenged - I really like how quickly-paced my work could be, and that i love that situations are always shifting and altering. I’m never bored. Teaching youthful ladies in Girl Scouts how you can stay safe within the digital age helping my mother remotely when she's computer problems and dealing on the team that finds out, analyzes, and reports around the latest threats would be the reasons I wake up every single day and proudly put on my Palo Alto Systems gear.

Monday 1 July 2019

Why We Choose Palo Alto Networks: Secure Cloud Access

Apttus was created within the cloud. We offer AI-driven SaaS choices to the customers, including Quote-to-Cash, Contract Management, Digital Commerce and Supplier Relationship Management solutions. Our “all in” cloud approach helps us better serve our greater than 700 customers around the world.

Some organizations have a hard time learning how to run modern cloud infrastructure. So, understandably, they go ahead and take crawl before you decide to walk, walk prior to running approach. This looks something similar to: Have a lift-and-shift approach and migrate applications “as is” towards the public cloud infrastructure (IaaS) optimize critical factors from the migrated application to leverage the managed services (PaaS) available within the public cloud et al.

We made a decision to bypass the very first two stages and run headfirst into cloud, benefiting from the advantages supplied by Azure, mainly, and AWS. Are going to more with less, benefiting from these platform-as-a-service (PaaS) options. But we wanted a method to ensure secure use of our cloud infrastructure and applications for the global operations.

What Business and Security Issues Were We Searching to resolve?


The bottom line is, we wanted fast, reliable and secure use of our cloud infrastructure driving our business and services, so we needed to make sure that we're able to rapidly debug and resolve customer issues. Before we deployed Palo Alto Systems VM-Series Virtualized Next-Generation Firewalls, we faced two key security challenges.

Insufficient centralized cloud access management

We create pods - basically an accumulation of cloud sources needed to produce a service and run our solutions. With every pod, we spin up an online machine (VM), which functions as jump host and provides operations teams accessibility pod. Today, we've over 100 pods, and every pod access 's time and resource intensive. The present access management model doesn't provide visibility or control and stays an origin hog. A lot of time is wasted, as well as in business, time wasted is money lost.



Slow, insecure and hair-pinned cloud access model

We enforce centralized Virtual private network usage for being able to access cloud sources. Our users and employees would undergo our corporate office to enable them to interact with single sign up (SSO). Then, they'd connect in the corporate office towards the data center. Given we is global, with users and branches in India and many other nations, this introduced latency and slow connectivity in to the system. As a result, we couldn’t effectively trobleshoot and fix, also it grew to become more and more hard to run the company.

Palo Alto Systems VM-Series: A Decentralized Access Gateway to Cloud Sources


That old method of doing things simply wasn’t working. So, we spearheaded an initiative to build up an architecture where operations teams weren’t needed to route with the corporate office in addition to eliminate the requirement for an increase host in each and every pod. In the centre of the new security design sitting Palo Alto Systems VM-Series. We deployed the GlobalProtect subscription on the VM-Series Virtualized Next-Generation Firewalls to do something because the access gateway, and we’re using Panorama because the centralized security manager. Since the VM-Series connects straight into Azure AD for central user termination, we can now manage access and employ just one identity source. Further, we gain granular visibility, control and the opportunity to segment and isolate pods from one another.

Clearly, there are many cloud firewalls available for sale. We chose Palo Alto Systems for several distinct reasons:

  • Palo Alto Systems VM-Series has native integration with Azure AD. The combination with Azure AD within the cloud was crucial for Apttus. We’re in a position to centralize charge of all user on/off boarding with Azure AD SSO, including activity and audit trails.
  • The opportunity to manage the firewalls centrally through Panorama was hugely advantageous. Managing all firewalls is important to help keep configuration condition and all sorts of firewall program current. The VM-Series also integrated with this SIEM system for further security monitoring.
  • The VM-Series is deployable through infrastructure as code (IaC). Our cloud infrastructure deployment is performed as “infrastructure as code.” We’re in a position to programmatically decouple and deploy the VM-Series, together with all of those other infrastructure components, within the cloud in a few minutes. It establishes an idempotent practice across all of our regions.


If Little Else, Remember These 3 Key Things


When I pointed out earlier, we dove headfirst in to the cloud running our apps on cloud-based modern infrastructure. So we depend on Palo Alto Systems to allow us to rapidly and safely drive our business forward. While you consider your security and business evolution, I wish to give you a couple of key ideas and suggestions:

  1. With security, separate operations from this: Should you not, you’re prone to sacrifice around the agility gains the cloud affords. It isn't necessary to undergo exactly the same paper processes on sides from the fence. This is also true for big organizations where it might take days, or perhaps several weeks, to completely mix the t’s and us dot the i’s.
  2. You are able to scale peace of mind in cloud. I implore you, its not necessary as numerous access points (or Bat-Signals as I love to make reference to them) to get involved with the body rapidly and safely. Make the most of cloud-native services like Azure AD - it had been created to scale. It is simple to authenticate your users inside the cloud - no connection to on-prem needed.
  3. Choose security choices that may be managed as IaC. We’ve had positive results with Palo Alto Systems using infrastructure as code. We achieve high amounts of security, low latency and improved time for you to resolution for customer care.

Saturday 29 June 2019

NextWave Enhancements Drive Record-Breaking Quarter for Partners

It's a wonderful time to become a NextWave partner. Together, we still seize new growth possibilities. Our disruptive technologies differentiate us in the competition, and our recently enhanced partner program is fueling mutual success.

Whenever we launched our NextWave enhancements in Feb, we highlighted our objectives to improve program versatility, fuel lengthy-term partner growth, and accelerate the transition to partner-delivered services. We delivered eight (8) new profitability initiatives and three (3) new possibilities to help you build or expand the services you provide-brought business, so we automated three (3) significant business systems to optimize partner productivity.

This month, we shown the program’s versatility and our dedication to assisting you maximize profitability by having an additional three incentives that reward you for incorporating our latest innovations to your customer choices.



Your adoption from the NextWave enhancements continues to be phenomenal. In only three several weeks, we’re seeing partners achieve growth levels which are in front of what we should expected this early in to the new program. In Q3 FY19, our most lately completed quarter, partners drove some jaw-shedding results:

  • Nearly 400 partners saw their companies grow by 100% annually
  • Partners initiated an archive-breaking rise in pipeline with 59% YoY growth
  • Partners guaranteed an archive-breaking 2,000  new clients
  • Partner-initiated bookings increased 63% annually


Additionally to the enhanced NextWave program, we lately completed our global partner satisfaction survey the response was unparalleled, and also the answers are much more impressive. Yearly, we invite you to definitely rank every aspect of our funnel strategy. The feedback you provide is crucial to shaping our funnel strategy therefore we stand above altering market dynamics. This season over 4,200 partners completed laptop computer - a business record. The best of this: you rated Palo Alto Systems because the No. 1 cybersecurity vendor within the following critical partnership areas:

  • Profitability
  • Margins
  • Revenue
  • Growth
  • Product satisfaction
  • Expertise possibilities


Once we evolve along with you in to the services-driven economy, we're pleased that all over the world, you've accepted the enhancements we brought to fuel mutual business growth and let more partner-brought services. The expertise chance around Palo Alto Systems product choices ranks 50% more than the following greatest industry vendor. Based on you, we're the obvious leader for brand new growth possibilities, outranking your competition by 300%.

“Some from the new enhancements towards the NextWave program are key products we've been requesting to assist Sirius deliver a lot of solutions and services our clients have to drive better engagement and loyalty,” stated Deborah Bannworth, senior v . p . for Proper Alliances, Inside Sales & Maintenance Services from Sirius Computer Solutions, Corporation.

We still listen, learn, and act to aid our NextWave partners in building effective Palo Alto Systems security-based practices. The success you’re seeing in the changes we’ve designed to help grow your company is encouraging. We expect to remaining your lover of preference and winning together!