Cloud ComputingNews

Palo Alto Networks Bolsters Its Cloud Native Security Offerings With Out-of-Band WAAS

Ankur Shah, senior vice president, Prisma Cloud, Palo Alto Networks

Over the last two years, organizations have expanded their use of cloud environments by more than 25%. Many are now struggling to manage the technical complexity of cloud migration, including the ability to secure their applications across the entire application development lifecycle. Palo Alto Networks (NASDAQ: PANW), a leader in The Forrester Wave™: Cloud Workload Security, Q1 2022, today announced the addition of Out-of-Band Web Application and API Security (Out-of-Band WAAS) to Prisma® Cloud to help organizations secure web applications with maximum flexibility.

Until now, a primary industry approach to securing web applications has been to deploy inline web application firewalls (WAFs). Some organizations are reluctant to introduce WAFs or API security solutions inline, however, due to performance and scalability concerns. With today’s announcement, Prisma Cloud can provide organizations with deep web and API security both inline and out of band, allowing them to choose how to protect their applications in the cloud.

“Companies no longer have to decide between application security and performance. By adding Out-of-Band WAAS to Prisma Cloud, we are empowering customers with flexible security options that fit their evolving application needs,” said Ankur Shah, senior vice president, Prisma Cloud, Palo Alto Networks. “As more organizations move workloads to the cloud, the capabilities that make up Prisma Cloud help provide the most complete protection, reducing complexity and increasing visibility across infrastructure, workloads, identities and applications.”

“As organizations increasingly build and deploy their applications in the cloud, protecting their business-critical applications without impacting performance has been a challenge,” said Melinda Marks, senior analyst, ESG. “Adding the option of Out-of-Band WAAS helps both developer and security teams secure their applications with the same level of security as traditional in-line WAFs and API security without impacting performance.”

In addition to Out-of-Band WAAS, Prisma Cloud is getting new threat detection, alert prioritization and permissions management capabilities to help provide organizations with deeper, unified visibility across their entire cloud application portfolio:

  • Multicloud Graph View for Cloud Infrastructure Entitlement Management (CIEM): Discover over-privileged accounts and understand access risk across multicloud environments. Prisma Cloud now provides a graph view of the net effective permissions across AWS, Microsoft Azure and Google Cloud.
  • Multicloud Agentless Cloud Workload Protection: Extend visibility into cloud workloads and application risks across Azure and Google Cloud, in addition to AWS, to complement existing agent-based protection.
  • DNS-Based Threat Detection: Surface malicious activity and anomalous behavior in cloud environments. Prisma Cloud Threat Detection now leverages machine learning (ML) and advanced threat intelligence to identify bad actors hiding in DNS traffic.
  • MITRE ATT&CK® Alert Prioritization: Enable security teams to prioritize risks and incidents based on the industry’s most widely adopted framework.

Availability

Out-of-band WAAS is available today for Prisma Cloud Compute Edition and will be available in the Enterprise Edition over the next month. The additional features will also roll out for Prisma Cloud Enterprise Edition over the next month. For more information please visit LINK.

Related posts

As VPN Exploits Grow, 80% Organizations Shift Towards Zero Trust Security: Zscaler 2022 VPN Report

adminsmec

Global Computer Makers Deliver Breakthrough MLPerf Results with NVIDIA AI

adminsmec

Cynet Expands North American Sales Operations with New Leadership and Business Offices

adminsmec