share_log

Palo Alto Networks Unveils Enhanced Flexibility and Customization With Cortex XSIAM, the Precision AI Powered SOC Platform

Palo Alto Networks Unveils Enhanced Flexibility and Customization With Cortex XSIAM, the Precision AI Powered SOC Platform

Palo Alto Networks 推出由 Precision AI 驱动的 SOC 平台 Cortex XSIAM 增强的灵活性和可定制性
Palo Alto Networks ·  05/07 00:00

News Summary:

新闻摘要:

  • Cortex XSIAM shifts paradigm so that third-party EDR data is as easily ingestible as first-party data
  • Cortex XSIAM's BYOML framework empowers custom ML models for tailored security solutions
  • Cortex XSIAM expands cloud detection and response capabilities for complete visibility and protection
  • Cortex XSIAM 改变了模式,使第三方 EDR 数据像第一方数据一样易于吸收
  • Cortex XSIAM 的 BYOML 框架为量身定制的安全解决方案提供自定义 ML 模型
  • Cortex XSIAM 扩展了云检测和响应能力,实现全面的可见性和保护

SANTA CLARA, Calif., May 7, 2024 /PRNewswire/ -- Cortex XSIAM from Palo Alto Networks (NASDAQ: PANW) is the AI-driven security operations platform that enables organizations to transform their security operations with a unified platform that delivers all critical capabilities in one powerful solution. Today, the global cybersecurity leader announced the ability for customers to integrate their own custom machine learning models, seamlessly integrating third-party EDR data and also leveraging cloud detection and response capabilities. Cortex XSIAM now offers Palo Alto Networks customers the flexibility and customization to create a security solution that aligns perfectly with their organization's goals.

加利福尼亚州圣克拉拉,2024 年 5 月 7 日 /PRNewswire/ — Cortex XSIAM 来自Palo Alto Networks(纳斯达克股票代码:PANW)的是一个人工智能驱动的安全运营平台,它使组织能够通过一个统一的平台来转变其安全运营,该平台在一个强大的解决方案中提供所有关键功能。今天,这家全球网络安全领导者宣布,客户能够集成自己的自定义机器学习模型,无缝集成第三方 EDR 数据,还可以利用云检测和响应功能。Cortex XSIAM现在为Palo Alto Networks的客户提供了灵活性和定制性,使他们能够创建完全符合其组织目标的安全解决方案。

"Data silos and manual repetition can't handle the speed of today's threats — a new approach is needed. Our customers are seeing transformative security outcomes; with Cortex XSIAM, large multinational companies have gone from a mean time to remediation (MTTR) of days down to minutes," said Lee Klarich, chief product officer at Palo Alto Networks. "From expanding our AI capabilities with BYOML, to opening data sources to treat third-party data as first party, and expanding to cloud, we continue to drive innovation with Cortex XSIAM to enable the SOC with the platform it needs to secure the entire enterprise."

“数据孤岛和手动重复无法应对当今威胁的速度——需要一种新的方法。我们的客户正在看到变革性的安全成果;借助Cortex XSIAM,大型跨国公司已经从平均补救时间(MTTR)从几天缩短到几分钟,” 说 帕洛阿尔托网络首席产品官李·克拉里奇。“从使用BYOML扩展我们的AI能力,到开放数据源以将第三方数据视为第一方,再到扩展到云端,我们将继续使用Cortex XSIAM推动创新,为SOC提供保护整个企业所需的平台。”

Cortex XSIAM allows organizations to simplify security operations with an integrated platform: The integration of SOC capabilities, such as SIEM, XDR, SOAR and ASM, into a single platform is a game changer for security operations. With Cortex XSIAM, organizations get dramatically better security and turbocharged SOC performance.

Cortex XSIAM 允许组织使用集成平台简化安全运营:将 SIEM、XDR、SOAR 和 ASM 等 SOC 功能集成到单一平台中可以改变安全运营的游戏规则。借助 Cortex XSIAM,组织可以显著提高安全性和增强的 SOC 性能。

XSIAM empowers organizations to take control of their security by offering a host of innovative features, including:

XSIAM 通过提供一系列创新功能,使组织能够控制其安全,包括:

Cortex XSIAM for Third-Party EDR Telemetry allows qualifying organizations to adopt Cortex XSIAM without immediately replacing their existing EDR. This enables the ingestion of third-party EDR data into XSIAM, with the cost of ingestion credited for up to two years or until the EDR contract expires, when customers are able to migrate away from legacy EDR solutions and fully leverage the integrated XDR capability of Cortex XSIAM to realize optimal security outcomes.

用于第三方 EDR 遥测的 Cortex XSIAM 允许符合条件的组织在不立即更换现有 EDR 的情况下采用 Cortex XSIAM。这样可以将第三方 EDR 数据摄入到 XSIAM,摄取成本最多可存入两年,或者直到 EDR 合同到期,届时客户可以从传统 EDR 解决方案迁移出去,充分利用 Cortex XSIAM 的集成 XDR 功能来实现最佳的安全结果。

Cortex XSIAM offers a Bring Your Own Machine Learning (BYOML) framework. Cortex XSIAM ingests vast amounts of security data across hundreds of supported sources to enable better out-of-the-box AI/ML analytics. For the first time, SOCs can take advantage of this data lake to create and customize ML models using a bring your own ML capability. Not every security use case is created equal, that's why enabling organizations to integrate custom ML models for those unique scenarios, incident management and data visualization requirements is key to their success.

Cortex XSIAM 提供了 自带机器学习 (BYOML) 框架。Cortex XSIAM 在数百个支持的来源中摄取了大量安全数据,以实现更好的开箱即用型 AI/ML 分析。SoC 首次可以利用这个数据湖使用您自己的 ML 功能来创建和自定义 ML 模型。并非每个安全用例都是一样的,这就是为什么让组织能够针对这些独特的场景、事件管理和数据可视化要求集成自定义 ML 模型是其成功的关键。

Cortex XSIAM introduces Cloud Detection and Response (CDR) capabilities, providing visibility into cloud assets, incidents, coverage and vulnerabilities as well as integrations with Prisma Cloud for enhanced incident grouping and navigation. With the unified user interface provided by XSIAM, security analysts can efficiently and effectively respond to cloud-based threats, enhancing situational awareness and bolstering their overall security posture.

Cortex XSIAM 推出 云检测和响应 (CDR) 功能,提供对云资产、事件、覆盖范围和漏洞以及与 Prisma 集成的可见性 云用于增强事件分组和导航。借助 XSIAM 提供的统一用户界面,安全分析师可以高效有效地应对基于云的威胁,增强态势感知并巩固其整体安全态势。

At the heart of CDR are three major innovations that will be available to Cortex XSIAM customers:

CDR 的核心是三项重大创新,将向 Cortex XSIAM 客户提供:

  • Cloud Command Center: Within the same unified UI that SOC analysts use for enterprise security in Cortex XSIAM, customers can now have full visibility into cloud assets, incidents, coverage, and vulnerabilities, enabling situational awareness and efficient and complete response to cloud threats.
  • Security Agent across Cortex and Prisma Cloud platforms: The new agent combines Prisma Cloud's comprehensive vulnerability and compliance management capabilities with Cortex's best-in-class runtime security and threat protection. On top of improving security outcomes, the new agent drastically simplifies deployment and operations across the entire security program.
  • Integration with Prisma Cloud: Prisma Cloud further enriches the capabilities delivered through the Cloud Command Center with granular alerts and asset information, giving broader context, detailed incident grouping, and easier navigation to assets.
  • 云指挥中心:在 SOC 分析师在 Cortex XSIAM 中用于企业安全的统一用户界面中,客户现在可以全面了解云资产、事件、覆盖范围和漏洞,从而实现态势感知和对云威胁的高效、完整响应。
  • 安全代理 跨Cortex和Prisma云平台:新代理将Prisma Cloud的全面漏洞和合规性管理功能与Cortex一流的运行时安全和威胁保护相结合。除了改善安全结果外,新代理还极大地简化了整个安全计划的部署和操作。
  • 与 Prisma Cloud 集成:Prisma Cloud 通过精细的警报和资产信息,进一步丰富了通过云指挥中心提供的功能,提供了更广泛的背景信息、详细的事件分组以及更轻松的资产导航。

Moreover, XSIAM boasts over 1,000 integrations covering commonly used SOC tools for automated alert ingestion and orchestration of workflows, enabling SOCs to optimize processes and interactions across their entire security program.

此外,XSIAM 拥有 1,000 多个集成,涵盖了用于自动接收警报和协调工作流程的常用 SOC 工具,使 SoC 能够优化其整个安全计划中的流程和交互。

"Our research indicates that despite continuing focus on consolidation efforts, 86% of security stacks still rely on ten or more tools, prompting 98% to continue efforts to further consolidate and integrate their security operations tools," said Dave Gruber, principal cybersecurity analyst at Enterprise Strategy Group. "Emerging security platforms like Cortex XSIAM are helping organizations achieve consolidation objectives, as they add the ability to ingest third-party EDR telemetry and even absorb migration costs from legacy EDR solutions."

他说:“我们的研究表明,尽管继续关注整合工作,但仍有86%的安全堆栈依赖十种或更多工具,这促使98%的人继续努力进一步整合和整合其安全运营工具。” 戴夫·格鲁伯,企业战略集团首席网络安全分析师。“像Cortex XSIAM这样的新兴安全平台正在帮助组织实现整合目标,因为它们增加了采集第三方 EDR 遥测的能力,甚至吸收了传统 EDR 解决方案的迁移成本。”

Register to attend: From 2:30-4 p.m. PDT today, May 7, 2024, join Palo Alto Networks Chairman and CEO Nikesh Arora for a virtual event: Prepare for a Brand-New Fight, and dive into these cutting-edge technologies and advancements in AI and cybersecurity.

注册参加: 今天,即2024年5月7日太平洋夏令时间下午 2:30-4,与帕洛阿尔托网络董事长兼首席执行官尼克什·阿罗拉一起参加虚拟活动: 为一场全新的战斗做好准备,并深入研究人工智能和网络安全领域的这些尖端技术和进步。

Cyber Defense Magazine this week recognized Palo Alto Networks, awarding 11 of its coveted Global InfoSec Awards for 2024 to the company. This included naming Cortex XSIAM as Hot Company in Cybersecurity AI and Cortex XDR as Editor's Choice in Extended Detection and Response. Winners were named Monday, May 6, 2024, during the RSA Conference.

本周《网络防御》杂志表彰了帕洛阿尔托网络,授予了其梦寐以求的11个网络 全球信息安全奖 2024年交给该公司。这包括将 Cortex XSIAM 命名为网络安全、人工智能和 Cortex XDR 领域的热门公司 作为 “扩展检测和响应” 中的编辑选择。获奖者是在2024年5月6日星期一的RSA会议期间任命的。

To learn more about Cortex XSIAM and its complete security solution, please visit www.paloaltonetworks.com/cortex/cortex-xsiam.

要了解有关 Cortex XSIAM 及其完整安全解决方案的更多信息,请访问 www.paloaltonetworks.com/cortex/cortex-xsiam

To learn more about Precision AI by Palo Alto Networks, please visit https://www.paloaltonetworks.com/precision-ai-security.

要了解有关 Palo Alto Networks 的 Precision AI 的更多信息,请访问 https://www.paloaltonetworks.com/precision-ai-security

About Palo Alto Networks
Palo Alto Networks is the world's cybersecurity leader. We innovate to outpace cyberthreats, so organizations can embrace technology with confidence. We provide next-gen cybersecurity to thousands of customers globally, across all sectors. Our best-in-class cybersecurity platforms and services are backed by industry-leading threat intelligence and strengthened by state-of-the-art automation. Whether deploying our products to enable the Zero Trust Enterprise, responding to a security incident, or partnering to deliver better security outcomes through a world-class partner ecosystem, we're committed to helping ensure each day is safer than the one before. It's what makes us the cybersecurity partner of choice.

关于帕洛阿尔托网络
帕洛阿尔托网络是世界网络安全的领导者。我们通过创新来战胜网络威胁,因此组织可以满怀信心地拥抱技术。我们为全球各行各业的数千名客户提供下一代网络安全。我们一流的网络安全平台和服务以行业领先的威胁情报为后盾,并由最先进的自动化得到加强。无论是部署我们的产品以支持 Zero Trust Enterprise、应对安全事件,还是通过世界一流的合作伙伴生态系统合作提供更好的安全成果,我们都致力于帮助确保每一天都比以前更安全。这使我们成为首选的网络安全合作伙伴。

At Palo Alto Networks, we're committed to bringing together the very best people in service of our mission, so we're also proud to be the cybersecurity workplace of choice, recognized among Newsweek's Most Loved Workplaces (2023, 2022, 2021), with a score of 100 on the Disability Equality Index (2023, 2022), and HRC Best Places for LGBTQ+ Equality (2022). For more information, visit www.paloaltonetworks.com.

在帕洛阿尔托网络,我们致力于汇集最优秀的人才为我们的使命服务,因此我们也为成为首选的网络安全工作场所而感到自豪,该工作场所被评为《新闻周刊》最受欢迎的工作场所(2023年、2022年、2021年),残疾人平等指数(2023年、2022年)得分为100分,HRC的LGBTQ+平等最佳场所(2022年)。欲了解更多信息,请访问www.paloaltonetworks.com

Palo Alto Networks, Cortex, Cortex XSIAM, Cortex XDR, Prisma, Precision AI, and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners.

帕洛阿尔托网络、Cortex、Cortex XSIAM、Cortex XDR、Prisma、Precision AI和帕洛阿尔托网络徽标是帕洛阿尔托网络公司在美国和世界各地司法管辖区的商标。此处使用或提及的所有其他商标、商品名称或服务标志均属于其各自所有者。

This press release contains forward-looking statements that involve risks, uncertainties and assumptions, including, without limitation, statements regarding the benefits, impact, or performance or potential benefits, impact or performance of our products and technologies. These forward-looking statements are not guarantees of future performance, and there are a significant number of factors that could cause actual results to differ materially from statements made in this press release. We identify certain important risks and uncertainties that could affect our results and performance in our most recent Annual Report on Form 10-K, our most recent Quarterly Report on Form 10-Q, and our other filings with the U.S. Securities and Exchange Commission from time-to-time, each of which are available on our website at investors.paloaltonetworks.com and on the SEC's website at www.sec.gov. All forward-looking statements in this [press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

本新闻稿包含涉及风险、不确定性和假设的前瞻性陈述,包括但不限于有关我们产品和技术的好处、影响、绩效或潜在收益、影响或性能的陈述。这些前瞻性陈述并不能保证未来的表现,并且有大量因素可能导致实际业绩与本新闻稿中的陈述存在重大差异。我们在最新的10-K表年度报告、最新的10-Q表季度报告以及我们不时向美国证券交易委员会提交的其他文件中确定了可能影响我们业绩和业绩的某些重要风险和不确定性,每份文件均可在我们的网站上查阅 investors.paloaltonetworks.com 并在美国证券交易委员会的网站上 www.sec.gov。本 [新闻稿] 中的所有前瞻性陈述均基于截至本文发布之日我们获得的信息,我们不承担任何义务更新为反映在发表后发生的事件或存在的情况而提供的前瞻性陈述。

SOURCE Palo Alto Networks, Inc.

来源 Palo Alto Networks, Inc.

press@paloaltonetworks.com

press@paloaltonetworks.com

声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息
    抢沙发