Corporate Blogs

Since our founder, Nir Zuk, first coined the term “extended detection and response” nearly 6 years ago, we have been on a mission to make XDR the foundation of modern security oper...
Jun 03, 2024
I’ve worked in the cybersecurity field for over 15 years now and have had the opportunity to witness the security evolution of many companies and organizations over that tenure. On...
May 16, 2024
“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, cons...
May 15, 2024
New capabilities enable customers to counter AI with AI, secure AI by design and simplify security.
May 07, 2024
There’s been a dramatic leap forward in what’s possible around Precision AI, and security professionals are looking for ways to leverag...
May 07, 2024
While artificial intelligence (AI) technology has been around for a while, there is no arguing that it has become mainstream over the last year. Whenever new technology becomes mainstream, everyone looks for ways to use it to...
May 07, 2024
In today's work environment, employees demand the freedom to be productive from anywhere, using any device, and accessing any applicati...
May 02, 2024

Network Security Blogs

Palo Alto Networks will be showcasing our latest product innovations to defend against the evolving AI threat landscape at AWS re:Inforce 2024.
Jun 03, 2024
New capabilities that dramatically improve the end-to-end process of seeing and securing connected medical devices for network security and clinical engineering teams
May 20, 2024
CISA is requesting input on a new proposed rule that introduces a requirement for critical infrastructure organizations to report substantial cyber incidents and ransomware payment...
May 14, 2024
Organizations today are grappling with the complexities of digital transformation, a shifting threat landscape with the...
May 13, 2024
The intensity of today’s threat landscape has put organizations at greater risk of a breach. However, vulnerability can be looked at as the birthplace...
May 08, 2024
Today, Palo Alto Networks is sharing its vision for fully autonomous cybersecurity at our virtual event Prepare for a Brand-New Fight. As part of that...
May 07, 2024
How do you unleash the competitive edge that comes from game-changing technologies while simultaneously keeping them secure? It’s a burning question for security professionals looking for ways to embrace AI usa...
May 07, 2024
The future of secure networking is here with PAN-OS 11.2 Quasar, Quantum-Safe VPN, ADEM for next-generation firewalls, Advanced DNS Security and the introduction of new ruggedized...
May 02, 2024

SASE Blogs

The browser has become the main workspace and focal point for user-data interactions, exposing a missing layer in corporate security that requires a solution to secure work where i...
Jun 06, 2024
Almost every company is becoming a technology company, adopting SaaS applications at a record pace and moving vast amounts of data and applications to the cloud. This drastically d...
May 29, 2024
Handling and securing sensitive data is a practice fraught with potential pitfalls such as inadvertent leaks, compliance violations, and the ever-present threat of cyberattacks.
May 22, 2024
Businesses are adopting cloud-driven services at an unprecedented rate and utilizing SaaS apps to deliver their services. With the hybrid workforce here to stay, enterprises are challenged with securely delivering an exceptio...
May 16, 2024
Safeguarding enterprise data is paramount in today’s fast-paced world of cloud-based business services and operations.
May 15, 2024
At Palo Alto Networks, we innovate based on first principles across security, performance, and availability. As part of our continued commitment to our customers, we constantly benchmark apps and infrastructure to identify th...
May 13, 2024
It's the challenge of securing unmanaged devices in a world where remote work, contractors, and Bring Your Own Device (BYOD) are common.
May 09, 2024
Today, Palo Alto Networks is sharing its vision for fully autonomous cybersecurity at our virtual event Prepare for a Brand-New Fight....
May 07, 2024

Cloud Native Security Blogs

More than 25% of all publicly accessible serverless functions have access to sensitive data, as seen in internal research. The question then becomes, Are cloud serverless functions exposing your data? — which i...
Jun 06, 2024
The U.S. National Security Agency (NSA) recently published the cybersecurity information sheet Advancing Zero Trust Maturity Throughout the Applicatio...
Jun 05, 2024
Explore the potential of Service Extensions to strengthen your API security layer and protect web applications across any cloud-native architecture, public or private.
Jun 04, 2024
As the world embraces digital transformation, the threat landscape expands in parallel. With threat actors constantly developing new tactics, techniques and procedures, the speed t...
Jun 03, 2024
Welcome back to our Best Practices for Managing Vulnerabilities in the Cloud series. In part one, we discussed how important it is to have complete visibility into vulnerabilities...
May 31, 2024
Managing cloud infrastructure and entitlement management (CIEM) is hard enough with multicloud, sprawling machine and user identities, and users acces...
May 30, 2024
If you’re like me, you might be getting a tad exhausted keeping up with the many flavors of “The State of” reports. And I’m only talking about the ones within cybersecurity — everything from SBOMs to open sourc...
May 30, 2024
Welcome to Act 2 of our blog series focused on Security Theater where we seek to shed light on the illusion of cloud security. Previously we explained why you should NOT measure success based on compliance. Tod...
May 29, 2024

Security Operations Blogs

SmartGrouping is a crucial aspect of security operations, allowing to connect disparate alerts and paint a comprehensive picture of an attack. It's like piecing together a puzzle, where each alert represents a...
May 23, 2024
Since our founder, Nir Zuk, first coined the term “extended detection and response” nearly 6 years ago, we have been on a mission to ma...
Jun 03, 2024
As the cyberthreat landscape continues to evolve at an unprecedented pace, security teams...
May 28, 2024
Developing a strong security program is like tending a garden. It takes a lot of work, and you don’t always see immediate results. Ever...
May 23, 2024
By 
“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, cons...
May 22, 2024
It would be nice to imagine our SOC analysts as the apex predators of the IT jungle, stalking the network perimeter and tracking the scent of trespassing attackers. But, for most S...
May 21, 2024
By 
“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, cons...
May 15, 2024
Kubernetes has revolutionized the way we deploy and manage applications, but its complexity and dynamic nature also introduce a new set...
May 14, 2024
By 

Unit 42 Threat Research

We detail Operation MidnightEclipse, a campaign exploiting command injection vulnerability CVE-2024-3400, and include protections and mitigations....
April 12, 2024
By  Unit 42
A Chinese APT group is targeting political entities across multiple continents. Named Operation Diplomatic Specter, this campaign uses rare techniques and a uni...
May 23, 2024
This article examines the distribution of malicious payloads embedded in Microsoft OneNote files by type, a first in our research to do so at such a scale....
May 16, 2024
We provide a walkthrough of how attackers leverage DNS tunneling for tracking and scanning, an expansion of the way this technique is usually exploited. ...
May 13, 2024
Muddled Libra now actively targets CSP environments and SaaS applications. Using the MITRE ATT&CK framework, we outline observed TTPs from incident response....
April 9, 2024
We describe the characteristics of malware-initiated scanning attacks. These attacks differ from direct scanning and are increasing according to our data....
An overview of CVE-2024-3094, a vulnerability in XZ Utils, and information about how to mitigate....
March 30, 2024
By  Unit 42
Unit 42 researchers discovered CVE-2024-1313, a broken object level authorization (BOLA) vulnerability in open-source data visualization platform Grafana. ...
March 27, 2024

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.