Security Program Controls/Technologies, Channel partners, Content

Palo Alto Networks Adds Automated Attack Surface Management to XSIAM Solution

Share
Credit: Palo Alto Networks

Palo Alto Networks has integrated Xpanse Active Attack Surface Management (ASM) capabilities into its Cortex Extended Security Intelligence & Automation Management (XSIAM) solution.

Xpanse Active ASM gives security teams "the ability not only to see their exposures instantly but also to shut them down automatically with no human labor required," said Matt Kraning, chief technology officer of Cortex for Palo Alto Networks. In doing so, Xpanse Active ASM helps security teams quickly identify and address cyber risks.

What Xpanse Active ASM Offers

Xpanse Active ASM includes the following tools and capabilities:

  • Active Discovery uses machine learning to provide an organization with an "outside-in" view of its network.
  • Active Learning processes discovery data, maps new systems to the people responsible for each system and analyzes and maps this information to help an organization understand and prioritize its top risks in real time.
  • Active Response automatically discovers and responds to vulnerabilities and/or exposures. Xpanse Active Response also includes remediation playbooks that automatically eliminate risks and validate that an organization's remediation efforts were successful.

Cortex Xpanse Active ASM is now available globally.

Palo Alto Networks Introduces Medical IoT Security Solution, Acquires Cider Security

Along with launching Cortex Xpanse Active ASM, Palo Alto Networks in December 2022 unveiled Medical IoT Security, a zero trust security solution for healthcare organizations. Medical IoT Security provides healthcare organizations with network segmentation, automated security responses and other zero trust security capabilities, according to the company.

Previously, Palo Alto Networks in November 2022 purchased application security startup Cider Security for $195 million. Palo Alto Networks will incorporate Cyber Security's AppSec capabilities into its Prisma Cloud to deliver a supply chain security solution and code-to-cloud security platform, the company said.

Palo Alto Networks offers cybersecurity platforms and services backed by threat intelligence and automation, the company indicated. It also provides the NextWave Partner Ecosystem, which enables MSSPs, MSPs and other technology providers to integrate its cybersecurity platforms and services into their portfolios.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.