SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Palo Alto Networks expands Prisma Cloud to protect cloud workloads
Tue, 11th May 2021
FYI, this story is more than a year old

Palo Alto Networks has expanded its Prisma Cloud offering to automatically secure unprotected cloud workloads.

The new capabilities also increase automation and detection, simplify compliance checks, and deepen visibility into malware threats for containers and hosts, the company states.

Additionally, Palo Alto Networks is unveiling a cloud native attack dashboard that extends the MITRE ATT-CK framework.

The new Prisma Cloud capabilities for cloud workload protection are as follows.

Auto-detection and auto-protection for hosts: Prisma Cloud now automatically detects unprotected virtual machines (VMs) running on AWS, Microsoft Azure and Google Cloud Platform (GCP), and deploys the Prisma Cloud Defender agent to help ensure that VMs are not left unprotected.

A comprehensive attack framework spanning threats to cloud native workloads: Prisma Cloud's new interactive dashboard extends the MITRE ATT-CK framework to provide a consolidated view of the entire cloud native application portfolio.

This helps organisations evaluate their defence against specific threat scenarios, and provides incident response and remediation capabilities.

This attack framework was developed by Palo Alto Networks Unit 42 threat research and consulting team.

Anti-malware capabilities at runtime and during continuous integration and delivery (CI/CD) scenarios: Prisma Cloud now includes Palo Alto Networks WildFire intelligence.

This provides an additional layer of runtime protection and deeper visibility into malicious malware threats with new anti-malware and prevention capabilities for host and containers, beginning in the build process before the software is deployed.

Simplified compliance for hosts, containers and serverless applications: Prisma Cloud Compliance Explorer simplifies compliance visibility across leading frameworks and CIS (Centre for Internet Security), including new updates to the latest benchmarks, which join the existing six certifications.

In addition, a new user interface delivers a compliance solution for implementing Docker DISA STIG (Defence Information Systems Agency Security Technical Implementation Guide).

Open source license analysis and expanded software composition analysis: Prisma Cloud adds support for scanning code repositories with the twistcli command line interface, as well as new support for scanning GitHub Enterprise repositories.

Additionally, Prisma Cloud includes advanced license detection to identify open source licenses in packages, combined with license compliance rules, to monitor and manage usage within an organisation.

Palo Alto Networks senior vice president for product, Prisma Cloud, Varun Badhwar says, "Organisations currently have large amounts of unprotected workloads and no efficient or unified way to secure them.

"Often, they are managing multiple, single-purpose security solutions to protect these workload stacks, which can create operational burdens and security gaps.

"Today's new capabilities further our commitment to deliver comprehensive cloud workload protection across hybrid and multi-cloud environments.

"DevOps teams can now efficiently build and deploy their workloads and applications rapidly, while helping security teams deliver protection."

The new features are available now in Prisma Cloud Compute Edition, with general availability in Prisma Cloud Enterprise Edition by late May in Australia.