Advertisment

Palo Alto Networks Unveils Strata Cloud Manager

Palo Alto Networks reveals Strata Cloud Manager: The Industry's First AI-Powered Zero Trust Management Solution.

author-image
Bharti Trehan
Updated On
New Update
IMG 20231110 WA0001

Palo Alto Networks reveals Strata Cloud Manager: The Industry's First AI-Powered Zero Trust Management Solution. With over 4,400 machine learning models, Palo Alto Networks is at the forefront of demonstrating how the integration of AI and Zero Trust can effectively safeguard the evolving needs of today's customers. Additionally, the global cybersecurity leader has introduced a suite of advanced security capabilities along with five new Next-Generation Firewalls tailored to address the use cases of modern enterprises.

Advertisment

Anand Oswal, SVP and GM of Network Security at Palo Alto Networks said: "I’m excited about the new capabilities we are announcing today. Strata Cloud Manager will simplify management and operations across our customers' entire network security estate. We continue to innovate with AI and ML in our security services, now stopping advanced attacks, including the first and only instance of a unique attack. This approach effectively prevents patient zero. We are also introducing incredible hardware platforms that offer industry-leading performance with best-in-class security."

Redefining Network Security with Strata Cloud Manager

Insufficient predictive insights and a lack of seamless integration among security tools may create security gaps, risking compromised protection and operational efficiency. Strata Cloud Manager addresses this by revolutionizing network security management, enhancing security posture, and proactively preventing disruptions at enforcement points. This solution empowers security teams to operate more effectively, ensuring a cohesive and resilient defense against potential threats. With Strata Cloud Manager, the integration of predictive and actionable insights offers a comprehensive approach, mitigating security risks and reinforcing a robust network infrastructure for uninterrupted operational experience.

Advertisment

Some of the strategies security teams use are -

● Ensure continuous network uptime: Leveraging predictive analytics, Strata Cloud Manager allows organizations to forecast capacity bottlenecks and evaluate deployment health up to seven days in advance. This capability empowers security teams to proactively avert operational disruptions with heightened effectiveness.

● Enhance network security with industry best practices: Utilize AI-driven policy analysis and conduct real-time compliance checks to strengthen network security.

Advertisment

● Streamline network security management for enhanced efficiency:  Effortlessly manage configuration and security policies across diverse form factors, including SASE, hardware, and software firewalls. This ensures uniform protection and reduces operational overhead.

Sebastian Schubert, Technology Lead, Tui Hotels & Resorts, said:

"The ability to create one configuration and apply it seamlessly across our entire deployment has been a game-changer. Rollouts and management of firewalls are now streamlined and efficient."

Advertisment

Best-in-Class Inline AI-Powered Security 

Palo Alto Networks' cloud-delivered security services shield over 60,000 customers from emerging and sophisticated threats. Here are some of the latest capabilities:

● By seamlessly incorporating machine learning into its cloud-based detection engines, Advanced WildFire proficiently thwarts continually evolving and uniquely evasive initial attacks. This approach ensures early detection and mitigation, strengthening defenses against emerging threats.

Advertisment

● Industry-first detection capabilities are designed to proactively prevent threats such as meddler-in-the-middle and SaaS platform-hosted phishing attacks. Additionally, Advanced URL Filtering can anticipate and block a remarkable 88% of malicious URLs a full 48 hours ahead of competing solutions to ensure network security protection. 

● Purposefully designed to combat command-and-control (C2) attacks frequently disseminated through the popular red team tool Empire, the latest AI-powered Advanced Threat Prevention is a valuable addition to the arsenal. It now achieves an impressive success rate, blocking over 97% of highly evasive C2 attacks.

New Next-Generation Firewalls

Advertisment

Palo Alto Networks has unveiled five additional Next-Generation Firewalls, broadening their applicability across various use cases. These range from high-traffic networks to remote branches, encompassing those necessitating 5G connectivity and those operating in challenging operational technology (OT) environments. The lineup of new Next-Generation Firewalls comprises:

● PA-7500 for blazing fast performance: 

● PA-415-5G for 5G networks: As the global reach of 5G networks continues to expand, an estimated 15 billion industrial assets are expected to connect via 5G by 2026. With the advanced firewall solution, organizations gain the flexibility to safeguard their branch offices with comprehensive security for both wired and 5G connectivity, ensuring that their critical assets are protected in this time of rapid digital transformation.

Advertisment

● PA-450R for the harshest environments: Industrial organizations can now leverage the ruggedized firewall solution, providing robust connectivity and security for their OT environments, including exposure to extreme weather and wide temperature ranges.  This ensures uninterrupted operations and peace of mind in the face of challenging environmental conditions.

Palo Alto Networks also introduced the PA-5445 for securing data centers and large campus locations as well as the PA-455 for securing branch offices that need Power over Ethernet (PoE).

John Grady, Principal Analyst, Enterprise Security Group, said:

“Network security must continue to evolve. Traditional approaches cannot keep pace with today’s attack landscape, and sprawling environments have made management much more complex. Palo Alto Networks was an early adopter in leveraging AI across various security services for more effective threat detection. By expanding the use of AI across additional security services, as well as its cloud-based management platform for more efficient and proactive operations, Palo Alto Networks continues to respond to the key pain points organizations face.”

palo-alto-networks
Advertisment