Palo Alto Networks rolls out Prisma Cloud 3.0

News Desk -

Share

Palo Alto Networks announced Prisma Cloud 3.0, the industry’s first integrated platform to shift security left — significantly improving organizations’ entire cloud security posture by reducing security risk at runtime. With a customer base that already includes 77% of the Fortune 100, the most complete Cloud Native Application Protection Platform (CNAPP) now also offers organizations cloud code security to embed critical protections in the development process, agentless security to complement existing agent-based protection and Cloud Infrastructure Entitlement Management (CIEM) for Microsoft Azure®.

“We developed Prisma Cloud as a fully integrated platform with best-of-breed capabilities that help our customers stay one step ahead of attackers and threats as their security needs evolve,” said Ankur Shah, senior vice president of product management, Prisma Cloud at Palo Alto Networks.

He added, “Prisma Cloud 3.0 takes that commitment even further. Our recent Unit 42 Cloud Threat Report shows the extent of emerging cloud code security risks: we found 63% of templates used in building cloud infrastructure contained misconfigurations that can expose environments to vulnerabilities. Prisma Cloud’s new capabilities secure cloud environments from development to runtime in a single platform, shifting security left to proactively address issues that begin in development.”

Earlier this year, Gartner® created the CNAPP category, stating that “optimal security of cloud-native applications requires an integrated approach that starts in development and extends to runtime protection,” and urging organizations to evaluate “cloud-native application protection platforms that provide a complete life cycle approach.”

“For security to keep up with the velocity of modern software development, it’s important to have integrated security controls across the development lifecycle — helping developers release code that is tested and secure, and to quickly correct security issues as they are found in runtime,” said Melinda Marks, senior analyst, Cloud and Application Security, Enterprise Strategy Group.

She added, “The new capabilities from Prisma Cloud will help customers scale modern development as they can deploy more secure infrastructure and applications in cloud environments.”

“Prisma Cloud has helped us rapidly expand our cloud security program to reach the current maturity level,” said Birat Niraula, regional co-head, Platform Security Architecture, Goldman Sachs.

He also said, “We believe the new enhancements to Prisma Cloud will empower us to provide comprehensive coverage and adopt more proactive strategies for securing our multi-cloud environment.” 

As enterprises increase their cloud usage, the rate of creation and introduction of new cloud apps is expanding tremendously. A single misconfiguration in the code templates that development and DevOps teams rely on, on the other hand, might result in hundreds of warnings being generated in real time, which security teams must then handle. Infrastructure as Code (IaC) security and code changes are included directly into developer tools across the development lifecycle in Prisma Cloud 3.0, proactively addressing such misconfigurations.

With capabilities that cover all five of Gartner’s CNAPP categories, we believe Prisma Cloud 3.0 strengthens its position as the most comprehensive CNAPP by adding new features, such as:

  • Infrastructure as Code Security, enabling developer and security teams to address cloud risk earlier. With Infrastructure as Code Security, IaC scanning and code fixes are embedded directly into developer tools across the development lifecycle.
  • Agentless Scanning, providing visibility into an organization’s cloud workload and application risks to complement existing agent-based protection. Prisma Cloud is the industry’s only CNAPP to offer both agentless and agent-based security built into the same platform, with rules and results managed from and surfaced in a single UI, combined with the flexibility for customers to mix and match different protection types across their cloud environments.
  • Cloud Infrastructure Entitlement Management for Microsoft Azure, including net effective permissions analysis for Azure and Azure Active Directory integration to ensure over-permissioned cloud accounts, dormant permissions or cloud identity issues are addressed across clouds. This new functionality expands already existing functionality available for Amazon Web Services (AWS®).
  • Automated Policy Generation and Out-of-the-Box Rules for Identity-Based Microsegmentation, including predefined rules and automated policy creation to simplify and accelerate any microsegmentation adoption.
  • Adoption Advisor, helping organizations operationalize Prisma Cloud with a dashboard that provides guidance on how to discover and unleash the power of the product as well as measurement of the implemented value. The initial release of Adoption Advisor covers Cloud Security Posture Management (CSPM) capabilities in Prisma Cloud with plans to expand to other areas of the platform in the future.
  • Rapid Risk Discovery, reducing the time needed to identify and remediate misconfigurations from hours to minutes by detecting event-driven configuration changes as they occur instead of solely relying on the more traditional polling architecture.

Leave a reply