As we look ahead to 2025, businesses across APAC are expected to accelerate their adoption of AI in cybersecurity to combat evolving AI-powered threats.
As we look ahead to 2025, businesses across APAC are expected to accelerate their adoption of AI in cybersecurity to combat evolving AI-powered threats.
Palo Alto Networks, led by Chairman and CEO Nikesh Arora, discussed robust cloud security market position and innovative strides on CNBC's 'Mad Money'.
The complex landscape of cloud services, particularly in multi-cloud environments, poses significant security challenges for organizations. Unmanaged cloud resources, human error,...
Prisma SASE is now available for U.S. federal agencies required to use cybersecurity solutions that meet stringent FedRAMP High Authorization criteria.
Secure your software supply chain with Prisma® Cloud, the top-ranked leader in GigaOm's Radar, offering end-to-end protection for cloud-native applications.
Discover 2025 cloud security trends, predictions on AI-driven threats, market consolidation, data security in CNAPPs, and more from Prisma Cloud leaders.
AI applications require rigorous AI security that complies with standards like OWASP Top 10 LLM application risks and NIST AI 600-1 to ensure safe dep...
Generative AI advancements enable powerful applications but introduce risks, requiring comprehensive security measures throughout the application life...
The complex landscape of cloud services, particularly in multi-cloud environments, poses significant security challenges for organizations. Unmanaged cloud resources, human error, misconfigurations and the incr...
Join Prisma Cloud by Palo Alto Networks at AWS re:Invent 2024 in Las Vegas for AI security sessions, in-booth theaters, JAM sessions and demos at booth #1124.
Data Security: New Prisma Cloud DSPM & Cortex XSOAR integration automates remediation, enhancing security and governance in diverse cloud environments...
Discover how Cortex Xpanse now identifies 60 additional server protocols in your attack surface, protecting against emerging threats across proxy, network, and database servers.
Discover how Cortex Copilot streamlines security analyst workflows, reduces burnout, and accelerates incident investigations by leveraging AI to automate mundane tasks.
Discover how AI-native SOCs revolutionize cybersecurity, reducing alert fatigue and improving threat detection. Transform your security operations with AI.
Discover how financial institutions leverage AI to combat cyberthreats, enhance fraud detection, and streamline operations. Learn about FinTech security.
We detail the observed limited activity regarding authentication bypass vulnerability CVE-2024-0012 affecting specific versions of PAN-OS software, and include ...
A phishing campaign targeting European companies used fake forms made with HubSpot's Free Form Builder, leading to credential harvesting and Azure account takeo...
Vulnerabilities in Microsoft Azure Data Factory's integration with Apache Airflow can lead to unauthorized access and control over cloud resources. ...
Analysis of packer-as-a-service (PaaS) HeartCrypt reveals its use in over 2k malicious payloads across 45 malware families since its early 2024 appearance....
Howling Scorpius, active since 2023, uses Akira ransomware to target businesses globally, employing a double-extortion strategy and upgrading tools regularly....
Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. Please look for a confirmation email from us. If you don't receive it in the next 10 minutes, please check your spam folder.
Get the latest news, invites to events, and threat alerts