Security News

US Cyber Command: Foreign APTs Likely to Exploit New Palo Alto Networks Flaw
2020-06-30 10:50

Palo Alto Networks revealed on Monday that it has patched a critical authentication bypass vulnerability in its PAN-OS firewall operating system, and U.S. Cyber Command believes foreign APTs will likely attempt to exploit it soon. "When Security Assertion Markup Language authentication is enabled and the 'Validate Identity Provider Certificate' option is disabled, improper verification of signatures in PAN-OS SAML authentication enables an unauthenticated network-based attacker to access protected resources. The attacker must have network access to the vulnerable server to exploit this vulnerability," Palo Alto Networks explained in an advisory.

Critical flaw opens Palo Alto Networks firewalls and VPN appliances to attack, patch ASAP!
2020-06-30 10:25

Palo Alto Networks has patched a critical and easily exploitable vulnerability affecting PAN-OS, the custom operating system running on its next generation firewalls and enterprise VPN appliances, and is urging users to update to a fixed version as soon as possible. Affected PAN-OS versions include versions earlier than PAN-OS 9.1.3; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9; PAN-OS 8.1 versions earlier than PAN-OS 8.1.15, and all versions of PAN-OS 8.0.

Luis Felipe Visoso joins Palo Alto Networks as chief financial officer
2020-06-25 23:00

Palo Alto Networks announced the appointment of Luis Felipe Visoso to the position of chief financial officer. A veteran finance officer, Visoso most recently served as CFO for Amazon Web Services, and previously as CFO for Amazon's Worldwide Consumer division.

Palo Alto Networks Unveils New Firewalls, IoT Security Solution
2020-06-17 18:11

Palo Alto Networks on Wednesday unveiled a new firewall powered by machine learning, a firewall for Kubernetes, and an IoT security solution. Palo Alto Networks has announced a new next-generation firewall that uses machine learning to help organizations detect and block threats.

Endace and Palo Alto Networks Cortex XSOAR enable accelerated forensics of cyberthreats
2020-06-03 01:15

Endace announced that the EndaceProbe Analytics Platform is now integrated with Palo Alto Networks Cortex XSOAR, the industry's first extended security, orchestration, automation and response platform with native threat intel management that empowers security leaders with instant capabilities against threats across their entire enterprise. Through this integration, Endace and Cortex XSOAR provide customers with network packet capture from within Cortex XSOAR playbooks to enable accelerated, evidence-led, forensic investigation of cyberthreats.

Palo Alto Networks Patches Many Vulnerabilities in PAN-OS
2020-05-14 15:31

Palo Alto Networks this week informed customers that it has patched over two dozen vulnerabilities in PAN-OS, the software that runs on the company's next-generation firewalls. Another potentially serious issue is CVE-2020-2012, a high-severity XXE vulnerability that allows a remote and unauthenticated attacker with access to the Panorama interface to read arbitrary files from the system.

Code42 and Palo Alto Networks Cortex XSOAR manage data risk beyond the corporate network
2020-05-06 23:30

Code42, the leader in insider threat detection, investigation and response, is now integrated with Palo Alto Networks Cortex XSOAR, the industry's first extended security, orchestration, automation and response platform with native threat intel management that empowers security leaders with instant capabilities against threats across their entire enterprise. The integration delivers accelerated insider threat incident response and automated remediation with data risk intelligence and context about potential file exfiltration - happening across endpoints, email, cloud, and SaaS applications - on or off the corporate network.

Sixgill’s cyber threat intelligence solution integrates with Palo Alto Networks Cortex XSOAR
2020-04-09 01:15

Sixgill, a leading cyber threat intelligence company, announced that its Deep and Dark Web Threat Intelligence Solution, an automated and contextual cyber threat intelligence solution, will integrate with Palo Alto Networks Cortex XSOAR, the industry's first extended security, orchestration, automation and response platform with native threat intel management that empowers security leaders with instant capabilities against threats across their entire enterprise. "Malicious actors continue to develop sophisticated new attacks with increased frequency," said Rishi Bhargava, vice president of product strategy, Cortex XSOAR at Palo Alto Networks.

Palo Alto Networks to Acquire CloudGenix for $420 Million
2020-03-31 18:39

Palo Alto Networks on Tuesday announced that it has entered into a definitive agreement to acquire enterprise SD-WAN solutions provider CloudGenix for roughly $420 million. Palo Alto Networks' Prisma Access solution enables organizations to protect remote networks and mobile users, and it provides secure access to enterprise applications.

AT&T, Palo Alto Networks and Broadcom Develop Firewall Framework
2020-03-10 12:07

AT&T, Palo Alto Networks and Broadcom have been developing a framework that enables organizations to deploy firewalls as software-based platforms instead of hardware appliances. The expansion, which should provide necessary protections on 5G networks, delivers a dynamically programmable basis with embedded security at the edge of the network and also allows for the deployment of future services.