.

Palo Alto Networks - Cortex

Cortex XDR

Cortex XDR is the world’s first detection and response app that natively integrates network, endpoint and cloud data to stop sophisticated attacks. Cortex XDR accurately detects threats with behavioral analytics and reveals the root cause to speed up investigations. Tight integration with enforcement points accelerates containment, enabling you to stop attacks before the damage is done. Download the datasheet to learn the key features and benefits of Cortex XDR.

Cortex XSOAR

The industry’s most comprehensive security orchestration, automation and response platform with native threat intelligence management and a built-in marketplace.

Automate across your security stack

Cortex XSOAR ingests alerts across sources and executes automated workflows/playbooks to speed up incident response.

Speed incident investigations

Cortex XSOAR case management facilitates standardized response for high-quantity attacks while helping your teams adapt to sophisticated one-off attacks.

Break down team silos

Cortex XSOAR playbooks are complemented by real-time collaboration capabilities that let security teams rapidly iterate to solve emergent threats.

Act on threat intelligence with confidence

Cortex XSOAR offers a new approach to threat intelligence management that unifies threat intelligence aggregation, scoring and sharing with proven playbook-driven automation.

Manage incidents on the go

Track and respond to security incidents with a mobile-first experience for iOS and Android.

Cortex Data Lake

Collect, transform and integrate your enterprise’s security data to enable Palo Alto Networks solutions.

Built for security operations

Radically simplify security operations by collecting, transforming and integrating your enterprise’s security data.

Powers Palo Alto Networks offerings

Facilitate AI and machine learning with access to rich data at cloud native scale.

Drives unprecedented accuracy

Significantly improve detection accuracy with trillions of multi-source artifacts.

AutoFocus

Power up investigation, prevention and response with AutoFocus

High-fidelity intel sources

Instant access to the massive repository of Palo Alto Networks threat intelligence crowdsourced from the largest footprint of network, endpoint and cloud intel sources.

Researcher-curated context

Enrich every threat with the deepest context from world-renowned Unit 42 threat researchers.

Powerful granular search

Rapidly analyze threats by combining more than 130 search dimensions across billions of samples and trillions of artifacts.

Embedded intel everywhere

Power up investigation and response efforts with high-fidelity threat intel, using pre-built integrations for Cortex XDR™, Demisto® and embedded intel cards for any third-party tool.

Custom dashboards and reporting

Power up investigation and response efforts with high-fidelity threat intel, using pre-built integrations for Cortex XDR™, Demisto® and embedded intel cards for any third-party tool.

For more information, visit: https://www.paloaltonetworks.com/cortex

業務電話

home

Service

Business

Facebook