.

Palo Alto Networks - Prisma

Prisma Cloud

As organizations scale their cloud footprints, they need to ensure both their cloud infrastructure and cloud native applications are secure. Prisma Cloud is the industry’s only comprehensive Cloud Native Security Platform (CNSP) that delivers full lifecycle security and full stack protection for multi- and hybrid-cloud environments.

Cloud Security Posture Management
  • Monitor posture
  • Detect and respond to threats
  • Maintain compliance across AWS, Azure, Google Cloud, and Alibaba Cloud
Cloud Workload Protection
  • Secure hosts, containers, and serverless
    across the application lifecycle
Cloud Infrastructure Entitlement Management
  • Enforce permissions and secure identities across workloads and clouds

Cloud Network Security

  • Monitor and secure cloud networks
  • Enforce microsegmentation
  • Secure trust boundaries
  •  

Prisma Access (SASE)

Industry’s most complete SASE, confidently enable mobile users, branch offices and retail locations with ML-powered cloud-delivered network security.

Firewall as a service (FWaaS)

FWaaS protects your remote locations from threats and provides the full spectrum of security services delivered by our NGFWs, including threat prevention, URL filtering and sandboxing.

Cloud secure web gateway (SWG)

SWG secures web-based threats with static analysis and machine learning while simplifying the onboarding experience for customers migrating from legacy solutions.

Zero Trust Network Access (ZTNA)

Enable Zero Trust Network Access for your employees anywhere in the world with encrypted application access, authentication, policy management and threat detection in a single solution.

Cloud access security broker (CASB)

Manage your SaaS applications with security controls that combine inline security and API-based security, along with contextual controls that can determine access levels for sensitive information.

VM-Series

 VM-Series virtual firewalls provide all the capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
Automate network security

VM-Series virtual firewalls integrate network security provisioning directly into the application development lifecycle and CI/CD pipelines, to ensure safe on-demand scalability.

Simplify compliance

Mitigate risk by reducing your attack surface, and inserting threat prevention in decentralized environments. Achieve speedy compliance with regulations such as GDPR, PCI, HIPAA, SWIFT and more.

Improve network security posture

VM-Series virtual firewalls allow you to consistently manage network security for applications hosted on-premises, in private and public clouds and across branch locations.

Boost SDN investments

Secure the virtual enterprise network in VMware NSX™ and other software-defined environments: Limit lateral threat movement, prevent data exfiltration and secure traffic between trust zones.

Prisma SaaS

Unsanctioned SaaS apps can expose sensitive data and propagate malware, and even sanctioned SaaS adoption can increase the risk of data exposure, breaches and noncompliance. By offering advanced data protection and consistency across applications, Prisma SaaS reins in the risks. It addresses your cloud access security broker needs and provides advanced capabilities in risk discovery, data loss prevention, compliance assurance, data governance, user behavior monitoring and advanced threat prevention.

Risk discovery and deep visibility

Prisma SaaS provides unparalleled visibility and precise control of SaaS applications using an extensive library of application signatures. Easy-to-navigate dashboards and detailed reporting rein in shadow IT risk.

Data protection and leakage prevention

Define granular, context-aware policy to secure data by classifying data and monitoring usage through machine learning and an advanced data loss prevention (DLP) engine.

Data governance and compliance assurance

Quickly and easily address data risk compliance requirements, such as those related to GDPR, PCI, PII or PHI data, while still maintaining the benefits of cloud-based applications.

User behavior monitoring

Heuristic-based user behavior monitoring and alerting enable you to easily identify suspicious behavior, such as logins from unexpected regions and unusually large usage activity.

Advanced threat prevention

Integrated across the platform, the WildFire® service provides advanced threat prevention to block known malware and identify and block unknown malware.

For more information, visit: https://www.paloaltonetworks.com/prisma/cloud

業務電話

home

Service

Business

Facebook