May.2024 08
Views: 1
HIMA-F7130A-984713060 Paituo Network launches the industry's first SOC platform for cloud optimization
Details
Palo Alto Networks (NASDAQ code: PANW), a global network security leader, recently announced that it has achieved innovation in using a Security Operations Center (SOC) to ensure cloud security, setting a new milestone. As Cortex XSIAM ® As part of the Cloud, new technologies have enhanced the CortexXSIAM platform of Paituo Network, enabling it to provide native cloud detection and response capabilities in a unified solution, making CortexXSIAM the industry's first SOC platform optimized for the cloud.

Currently, many enterprises run most of their business in the cloud, but traditional SOC security tools are not designed for the cloud. Paituo Network's latest Cortex XSIAM for Cloud innovative technology provides cloud security operation capabilities through a platform, achieving faster and more powerful security. It can integrate the unique architecture of cloud applications, understand the significant characteristics of cloud related threats, and provide necessary real-time monitoring and response capabilities for SOC analysts.

Gonen Fink, Senior Vice President of Cortex and Prisma Cloud Products, said, "The innovation of integrating cloud detection and response capabilities on the Cortex XSIAM platform highlights our original intention in creating Cortex XSIAM - to provide a comprehensive security operation platform driven by artificial intelligence (AI) and automation. This approach can solve the problem of data silos, improve efficiency, and bring a better experience to security operation teams. Cortex XSIAM for Cloud fulfills the commitment of Pato Network to providing a unified security solution through a platform, thereby improving speed and security."

As part of the new cloud detection and response capabilities, Cortex XSIAM can provide customers with:

Comprehensive user interface (UI) and workflow: SOC analysts can leverage the new cloud command center to achieve complete visibility of cloud assets within the Cortex XSIAM unified enterprise security platform. With this visibility, security teams can quickly identify and respond to cloud threats.
Extended Security Agent: Cortex XDR ® The extended version of Agent enhances Cortex's top-notch runtime security and threat protection capabilities, as well as Prisma ® Cloud's powerful vulnerability and security compliance management capabilities provide a complete set of cloud detection and response solutions. These new features not only eliminate the need for two agents, but also greatly enhance visibility while simplifying the deployment and implementation of the entire security plan.
Native integration with Prisma Cloud: The new Prisma Cloud integration further enriches the functionality provided through cloud SOC, bringing broader cloud asset context and security situational information for detailed event grouping and more direct navigation.
Dave Gruber, Chief Network Security Analyst at Enterprise Strategy Group (ESG), said, "Our research shows that 89% of SOC teams play an important role or bear full responsibility in cloud security operations. However, current SOC tools often do not provide the visibility and contextual level required to support cloud investigations. The new native cloud security operations feature in Cortex XSIAM has to some extent filled this gap, enabling cloud and security teams to collaborate more closely, better view, understand, and mitigate attacks involving cloud resources."