Prisma Cloud by Palo Alto Networks
Prisma Cloud by Palo Alto Networks
  • 109
  • 339 396
Introducing Prisma Cloud Copilot, Powered by Precision AI™
Introducing Prisma Cloud Copilot. Easily understand the most pressing risks by simply having a conversation. With context-driven navigation, it proactively suggests relevant actions from risk analysis to guided remediation. As AI-led development increasingly puts pressure on security teams, Prisma Cloud Copilot levels the playing field.
zhlédnutí: 688

Video

Code to Cloud™ Dashboard - Actionable Insights, Quantifiable Proof
zhlédnutí 964Před 6 měsíci
Learn how Prisma Cloud helps organizations address potential security issues quickly by providing a comprehensive view into critical insights previously buried in data silos or lost in translation.
All Cloud No Fog: Find and Fix Vulnerabilities from Code to Cloud™
zhlédnutí 395Před 6 měsíci
Learn how Prisma Cloud can help to identify critical vulnerabilities, analyze their impact, and remediate issues at the source, all from a single platform.
Global Atlantic Financial Group Shifts Left by Integrating Security into the Development Process
zhlédnutí 432Před 8 měsíci
Global Atlantic Financial Group selected Prisma Cloud to centralize visibility and governance in their diverse multicloud environment. Prisma Cloud by Palo Alto Networks helped with migrating legacy infrastructure and on-premises applications into the company’s 2.0 environment. www.paloaltonetworks.com/prisma/cloud The Most Complete Cloud-Native Application Protection Platform (CNAPP) Prisma Cl...
Introduction to Prisma Cloud: Darwin Release
zhlédnutí 7KPřed 9 měsíci
Discover how the latest release of Prisma Cloud revolutionizes CNAPP with the introduction of Code-to-Cloud Intelligence. In this short overview product demo you’ll see how AppDNA, Infinity Graph, and other industry-first innovations radically simplify cloud security with an intuitive new user experience and workflow. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful...
Protecting Applications with the Power of Code to Cloud Intelligence
zhlédnutí 2,7KPřed 9 měsíci
"Prisma Cloud's Code to Cloudᵀᴹ Intelligence addresses challenges faced by security and development teams with innovative capabilities that redefine the expectations of a cloud-native application protection platform (CNAPP). Representing a major leap in cloud security, Code to Cloud intelligence connects the all-important dots of application risk, security signals and runtime environments acros...
Customer-to-Customer on Cloud Security: How Palo Alto Networks Secures Their Enterprise
zhlédnutí 373Před 9 měsíci
Join Yousuf Hasan who leads the First Customer program at Palo Alto Networks, which is part of the CIO organization responsible for using Palo Alto Networks products across our multi-cloud hybrid business. Working with IT, InfoSec, and R&D, Hasan lives and breathes Zero Trust to protect our enterprise and ensure our cloud security products are optimized to secure your cloud infrastructure. www....
InfoSec Team at Palo Alto Networks Deploys Prisma Cloud to Protect Against Threats and Attacks
zhlédnutí 347Před 9 měsíci
Palo Alto Networks deployed its own product, Prisma Cloud, to protect the entire software value chain, reducing vulnerabilities from code to cloud and giving developers up-to-the-minute visibility into security issues during production. The InfoSec Team integrated across all source code management and CI/CD systems, in the process also allowing the team to shift-left to prevent security vulnera...
All Cloud, No Fog: How To Uncover Critical Risks In Under 2 Minutes
zhlédnutí 1,3KPřed 9 měsíci
See how Prisma Cloud allows you to zero in on the most pertinent risks that require immediate attention. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across cloud, network and mobile. paloaltonetworks.com
All Cloud, No Fog: 3 Easy Ways to Fix Misconfigurations At Any Stage of the Application Lifecycle
zhlédnutí 773Před 9 měsíci
Have you identified a misconfiguration but haven't quite figured out the best solution to fix the issue? In this episode of All Cloud, No Fog, you'll see 3 different ways to address misconfigurations in Prisma Cloud and ensure that the next time the application is launched, it's deployed in a secure-by-design manner.
Secure Your Cloud Infrastructure and Remove Security Blindspots
zhlédnutí 4,2KPřed 9 měsíci
Prisma Cloud helps you prevent breaches, reduce risks, and secure your cloud with confidence. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across cloud, network and mobile. paloaltonetworks.com
Enable Cloud Security with Palo Alto Networks and Red Hat
zhlédnutí 251Před 10 měsíci
Enable a deeper level of engagement between application developer, security, and operations teams for your cloud-native apps with Red Hat and Palo Alto Networks. Improve the security posture of your organization’s cloud architecture with Palo Alto Networks’ Prisma Cloud, which delivers best-in-class security for Red Hat OpenShift Container Platform. There’s no better way to ensure consistent, c...
Customer-to-Customer on Cloud Security: How Palo Alto Networks Secures Their Enterprise
zhlédnutí 1,2KPřed rokem
Join Yousuf Hasan who leads the First Customer program at Palo Alto Networks, which is part of the CIO organization responsible for using Palo Alto Networks products across our multi-cloud hybrid business. Working with IT, InfoSec, and R&D, Hasan lives and breathes Zero Trust to protect our enterprise and ensure our cloud security products are optimized to secure your cloud infrastructure. Hasa...
Cloud Workload Agentless Onboarding
zhlédnutí 1,2KPřed rokem
Learn how to connect your cloud accounts with a few clicks with Prisma Cloud. Please find additional information in our technical documents: docs.paloaltonetworks.com/prisma/prisma-cloud *LEARN MORE* Agentless vs Agent-Based Security www.paloaltonetworks.com/cyberpedia/what-is-the-difference-between-agent-based-and-agentless-security What Is Cloud Native Security? www.paloaltonetworks.com/cyber...
API Change Detection
zhlédnutí 412Před rokem
Learn how to continuously monitor APIs for changes that lead to unwanted risk. Please find additional information in our technical documents: docs.paloaltonetworks.com/prisma/prisma-cloud *LEARN MORE* What is API Security? www.paloaltonetworks.com/cyberpedia/what-is-api-security What Is Web Application and API Protection? www.paloaltonetworks.com/cyberpedia/what-is-web-application-and-api-prote...
Why Prisma Cloud for Partners
zhlédnutí 1,4KPřed rokem
Why Prisma Cloud for Partners
What Is Agent-Based & Agentless Security?
zhlédnutí 5KPřed rokem
What Is Agent-Based & Agentless Security?
Blindspots of Legacy Security
zhlédnutí 523Před rokem
Blindspots of Legacy Security
Shift Happens: Be Ready With Code-to-Cloud CNAPP
zhlédnutí 2,7KPřed rokem
Shift Happens: Be Ready With Code-to-Cloud CNAPP
Making Cloud Native Security Easy with "What's That? with Prisma Cloud"
zhlédnutí 1,3KPřed rokem
Making Cloud Native Security Easy with "What's That? with Prisma Cloud"
What Is Software Composition Analysis (SCA)? How SCA Scans Open Source Code
zhlédnutí 5KPřed rokem
What Is Software Composition Analysis (SCA)? How SCA Scans Open Source Code
What Is Software Composition Analysis (SCA)? An Important Piece of Cloud Native Application Security
zhlédnutí 2KPřed rokem
What Is Software Composition Analysis (SCA)? An Important Piece of Cloud Native Application Security
What Is a Cloud-Native Application Protection Platform (Cnapp)? How CNAPPs Secure the Cloud
zhlédnutí 5KPřed rokem
What Is a Cloud-Native Application Protection Platform (Cnapp)? How CNAPPs Secure the Cloud
What Is a Cloud-Native Application Protection Platform (Cnapp)? All-in-One Cloud Security Solutions
zhlédnutí 9KPřed rokem
What Is a Cloud-Native Application Protection Platform (Cnapp)? All-in-One Cloud Security Solutions
Software Composition Analysis (SCA) Demo
zhlédnutí 4,5KPřed rokem
Software Composition Analysis (SCA) Demo
Prisma Cloud: Code-to-Cloud CNAPP
zhlédnutí 4,4KPřed rokem
Prisma Cloud: Code-to-Cloud CNAPP
Business Value of Prisma Cloud for Google Cloud
zhlédnutí 1,1KPřed rokem
Business Value of Prisma Cloud for Google Cloud
What Is a Web Application Firewall (WAF)? An In-Depth Defense Solution
zhlédnutí 7KPřed rokem
What Is a Web Application Firewall (WAF)? An In-Depth Defense Solution
Cloud Infrastructure Entitlement Management (CIEM) Graph Visualization Demo
zhlédnutí 3KPřed 2 lety
Cloud Infrastructure Entitlement Management (CIEM) Graph Visualization Demo
What Is Infrastructure as Code (IaC)? The Foundation of a Trusted Cloud Native Solution
zhlédnutí 3,8KPřed 2 lety
What Is Infrastructure as Code (IaC)? The Foundation of a Trusted Cloud Native Solution

Komentáře

  • @Robert_883
    @Robert_883 Před dnem

    And this man is PaloAlto person! SHAME - In short, it's an shit, not a documentation. In the documentation, video is just about nothing. Everything is just garbage. Why? Such big company.

  • @Robert_883
    @Robert_883 Před 2 dny

    Never seen worst video. But indeed they (Palo Alto) cant do normal video. They cant do normal documentation. I tryed read docs and it is like random stuff, some info you must search somewhere else by self.

  • @literaturelandlife
    @literaturelandlife Před 13 dny

    Magnificent video and amazing presenter! You deserve more views.

  • @gajanangiri_
    @gajanangiri_ Před měsícem

    Best One ☝️😎

  • @Robert_883
    @Robert_883 Před 3 měsíci

    Very bad video, about nothing. Can you make normal video with normal explaining ?

  • @nessuncappello661
    @nessuncappello661 Před 5 měsíci

    6:36 great stuff!

  • @Exploringwithmahsa
    @Exploringwithmahsa Před 5 měsíci

    wonderful

  • @salonibangar2101
    @salonibangar2101 Před 6 měsíci

    I am getting Cause Unable to evaluate checkfor fork/exec/bin/bash: no such file or as a compliance error

  • @r03ky25
    @r03ky25 Před 6 měsíci

    what if i have my openshift as on prem solution?? not on cloud can i still use prisma-cloud as solution for taking care of security management?

  • @pauli311
    @pauli311 Před 6 měsíci

    Good lord this stuff is boring. Probably the least exciting part of IT.

  • @rahulsingh-iq4gd
    @rahulsingh-iq4gd Před 6 měsíci

    This is been done in production and enterprise applications ?

  • @javierwest3594
    @javierwest3594 Před 8 měsíci

    "promosm"

  • @kevinhock1041
    @kevinhock1041 Před 8 měsíci

    tl;dw it's just a marketing term for tool that combines the capabilities on the 2:39 slide :| which are themselves mostly acronyms (cpsm/ciem etc.)

  • @nattapatkunawattanakorn3919

    Love this video

  • @akshaynazirkar4945
    @akshaynazirkar4945 Před 9 měsíci

    Nice Explanation 🎉

  • @quanlunvideo
    @quanlunvideo Před 10 měsíci

    Nice

  • @eddieshah375
    @eddieshah375 Před rokem

    Great Episode Steve!

  • @ShwetaKatke
    @ShwetaKatke Před rokem

    Nice video..very simple to understand

  • @andredowdell7317
    @andredowdell7317 Před rokem

    Thank you for sharing!

  • @himanb4179
    @himanb4179 Před rokem

    Very insightful

  • @user-ol1gk3le6z
    @user-ol1gk3le6z Před rokem

    Yousuf, thank you again for sharing your experience. It will certainly help other IT professionals secure their cloud environments and balance priorities.

  • @lnt51797
    @lnt51797 Před rokem

    Great vid! Love the "cake" metaphor!

  • @Jump-n-smash
    @Jump-n-smash Před rokem

    The sound capture quality could be better. The background music doesn’t help. Edit: so, there’s even siren noises in the background. The speaker was good and she deserved better conditions to help her lisp. One would expect PAN to have a budget bigger than potato.

  • @MrMylidee
    @MrMylidee Před rokem

    thank you, very informative video.

  • @gia752
    @gia752 Před rokem

    You are awesome ma'am we learn lots of things in this software world god bless you...gia farm Ali Aijaaz

  • @saltypopkorn
    @saltypopkorn Před rokem

    good job, a little rushed; IMO, occasionally, support you assertion(s) with an intuitive example to slow you down and allow watchers to internalize what was said. is there a part 2?

  • @spm3365
    @spm3365 Před rokem

    what is the point in using PA VM-Series FW or Container Series FW while we have the Prisma Cloud? And how it is different from other.

  • @venusrise
    @venusrise Před rokem

    This video told me nothing

    • @sherekhan90
      @sherekhan90 Před 9 měsíci

      For beginners it's actually very informative. And he's handsome too! :))

  • @mergeconflict1496
    @mergeconflict1496 Před rokem

    OMG Undertaker !!

  • @bhaijaan9319
    @bhaijaan9319 Před rokem

    Thank you

  • @user-rm7kq2ep2d
    @user-rm7kq2ep2d Před rokem

    how do i prevent that to happen as a devloper ? i am using java

  • @LifeAfterK8s
    @LifeAfterK8s Před rokem

    I really appreciate this video in particular as I look to justify costs to hireups to onboard prism cloud.

  • @curlvinowusu9400
    @curlvinowusu9400 Před rokem

    I tried the query in this video and it didn't work

  • @devsecop4284
    @devsecop4284 Před rokem

    This is a basic requirement to secure containers. But static scanning is not enough, you need to run/sandbox the images before pushing them to registry. With the dearth of supply chain attacks you cannot trust the image (especially from 3rd party), most security teams will not know the impact of the container till it’s deployed.

  • @devsecop4284
    @devsecop4284 Před rokem

    What about protection though? Prevention is out the door once you’re hit with a day zero threat in existing environments.

  • @seph2x538
    @seph2x538 Před rokem

    Great stuff. Concise and effective .

  • @nancyhuante1442
    @nancyhuante1442 Před 2 lety

    ρɾσɱσʂɱ

  • @TeenaKohli
    @TeenaKohli Před 2 lety

    Wonderful video, please if possible kindly show a demo of runtime scanning oh Host vulnerabilities as well

  • @TeenaKohli
    @TeenaKohli Před 2 lety

    Thank you so much for informative video , I have picked up reaserch topic of DOcker security using Prisma cloud and its helpful

  • @TeenaKohli
    @TeenaKohli Před 2 lety

    Thank you much for the wonderful Video. I have picked up Docker security through Prisma Cloud for my master research and this was helpful

  • @CaptainKurtAnnapolis
    @CaptainKurtAnnapolis Před 2 lety

    Great video and I see the emergency gin hiding under the globe :)

  • @artemakatev1366
    @artemakatev1366 Před 2 lety

    woa! there is some extra presentation at the end lol

  • @RichardThayer
    @RichardThayer Před 2 lety

    Great Video! Very easy to understand!

  • @char2win
    @char2win Před 2 lety

    Is Github a module or it’s included with Prisma

  • @ThoriumHeavyIndustries

    What about on not-so-public and private clouds?

  • @oseexplica2807
    @oseexplica2807 Před 3 lety

    Best Demo Ever!

  • @samueldarwisman3469
    @samueldarwisman3469 Před 3 lety

    please invite me for next web binar about port and vessel also platform oil and gas.. sdarwisman@erasalvindo.co.id thanks. whattapp: +6281322244468

  • @razorops3022
    @razorops3022 Před 4 lety

    Nice Video and good content. We at RazorOps have a Super Fast Container Native CI/CD tool. It's a container-native continuous delivery platform to automate your workflow from development to production in a few steps. Please visit razorops.com/ and try it FREE.

  • @painkillerO8
    @painkillerO8 Před 5 lety

    Is twistlock can replace AV applications like Symantec or Mcafee?

  • @painkillerO8
    @painkillerO8 Před 5 lety

    Does this mean we don't need Anti Virus in our environment? or this is a tool used in addition to AV application like Mcafee?

    • @prismacloud
      @prismacloud Před 5 lety

      With containers and cloud native applications, you really need specific security tooling designed for these new environments. Anti virus has it's place in endpoint protection, and tools like Twistlock would work in conjunction with traditional AV tools.