www.paloaltonetworks.com Open in urlscan Pro
2a02:26f0:480:9b9::c3a  Public Scan

Submitted URL: http://www.paloaltonetworks.com/
Effective URL: https://www.paloaltonetworks.com/
Submission: On February 13 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: footer_form_manage_subscriptionsPOST /apps/pan/public/formsubmithandler.submitform.json

<form id="footer_form_manage_subscriptions" name="footer_form_manage_subscriptions" class="form" action="/apps/pan/public/formsubmithandler.submitform.json" method="POST" novalidate=""><!-- hidden fields --><input type="hidden" name="mktoOptIn"
    value="true"><input type="hidden" name="Qualifying_Campaign__c" value="7010g000001J5shAAC"><input type="hidden" name="emailFormMask" value=""><input type="hidden" name="Company" id="Company" value=""><input type="hidden" name="FormName"
    value="subscription-all-corp-site-en_US"><input type="hidden" name="formid" value="1086"><input type="hidden" name="formVid" value="1086"><input type="hidden" name="munchkinId" value="531-OCS-018"><input type="hidden" name="programId"
    value="5373"><label class="form-field" aria-label="Your email" for="PAN_FOOTER_EMAIL_FIELD"><span class="sr-only" style="display: none;">Your email</span><input type="text" name="Email" id="PAN_FOOTER_EMAIL_FIELD" placeholder="Your email"
      pattern="[a-zA-Z0-9._%+\-]+@[a-zA-Z0-9.\-]+\.[a-zA-Z]{2,}$" required="">
    <div class="validation display-3"></div>
    <div class="validation-icon"></div>
  </label>
  <div id="PAN_FOOTER_CAPTCHA_HOLDER"><label for="g-recaptcha-response" class="captcha">recaptcha</label>
    <div class="g-recaptcha" data-expired-callback="recaptchaExpired" data-callback="captchaComplete" data-sitekey="6Lc5EhgTAAAAAJa-DzE7EeWABasWg4LKv-R3ao6o"></div>
  </div>
  <div class="actions"><button type="submit" class="btn btn-primary" disabled="" data-page-track="true" data-page-track-value="en_US:cleanFooter:Sign up">Sign up<i></i></button>
    <div class="form-validation display-3"></div>
  </div>
  <p class="display-2 form-legal">By submitting this form, you agree to our
    <a href="/legal-notices/terms-of-use" data-page-track="true" data-page-track-value=":en_us: parbase:get the latest news, invites to events, and threat alerts">Terms of Use</a> and acknowledge our
    <a href="/legal-notices/privacy" data-page-track="true" data-page-track-value=":en_us: parbase:get the latest news, invites to events, and threat alerts">Privacy Statement</a>.</p>
</form>

Text Content

Ivanti Vulnerabilities? Learn about our no-cost, no-obligation emergency bundle
 * Sign In
    * Customer
    * Partner
    * Employee
    * Research

 * Create Account
 * EN
    * USA (ENGLISH)
    * AUSTRALIA (ENGLISH)
    * BRAZIL (PORTUGUÉS)
    * CANADA (ENGLISH)
    * CHINA (简体中文)
    * FRANCE (FRANÇAIS)
    * GERMANY (DEUTSCH)
    * INDIA (ENGLISH)
    * ITALY (ITALIANO)
    * JAPAN (日本語)
    * KOREA (한국어)
    * LATIN AMERICA (ESPAÑOL)
    * MEXICO (ESPAÑOL)
    * SINGAPORE (ENGLISH)
    * SPAIN (ESPAÑOL)
    * TAIWAN (繁體中文)
    * UK (ENGLISH)

 * 

 * Get Started
 * Contact Us
 * Resources
 * Get support
 * Under Attack?

 * 
 * Products
   Products
   Network Security Platform
    * CLOUD DELIVERED SECURITY SERVICES
    * Advanced Threat Prevention
    * Advanced URL Filtering
    * Advanced WildFire
    * DNS Security
    * Enterprise Data Loss Prevention
    * Enterprise IoT Security
    * Medical IoT Security
    * Industrial OT Security
    * SaaS Security
   
    * Next-Generation Firewalls
    * Hardware Firewalls
    * VM-Series virtualized NGFW
    * CN-Series containerized NGFW
    * Cloud NGFW for AWS
    * Cloud NGFW for Azure
    * Strata Cloud Manager
    * SD-WAN for NGFW
    * PAN-OS
    * Panorama
   
    * SECURE ACCESS SERVICE EDGE
    * Prisma SASE
    * Prisma Access
    * Prisma SD-WAN
    * Autonomous Digital Experience Management
   
   Cloud-Native Application Protection Platform
    * Prisma Cloud
    * Code Security
    * Cloud Security Posture Management
    * Cloud Workload Protection
    * Web Application & API Security
    * Cloud Network Security
    * Cloud Infrastructure Entitlement Management
    * Cloud Discovery & Exposure Management
   
   AI-Driven Security Operations Platform
    * Cortex XDR
    * Cortex XSOAR
    * Cortex Xpanse
    * Cortex XSIAM

 * Solutions
   Solutions
   Network Security
    * Zero Trust Network Access
    * Cloud Secure Web Gateway
    * Remote Browser Isolation
    * Cloud Access Security Broker
    * Branch & SD-WAN
    * Data Center Security
    * 5G Security
    * Zero Trust OT Security
   
    * Intrusion Detection and Prevention
    * Malware Analysis and Sandboxing
    * Web & Phishing Security
    * DNS Security
    * IoT Security
    * Data Loss Prevention
   
   Cloud-Native Application Protection
    * Infrastructure as Code (IaC) Security
    * Visibility, Compliance, & Governance
    * Cloud Threat Detection
    * Data Security
    * Host Security
    * Container Security
    * Serverless Security
    * Web Application & API Security
   
   Security Operations
    * Cloud Security Automation
    * Cloud Detection & Response
    * Network Security Automation
    * Incident Case Management
    * SOC Automation
    * Threat Intel Management
    * Managed Detection & Response
    * Attack Surface Management
    * Compliance Management
    * Internet Operations Management
   
   Endpoint Security
    * Endpoint Protection
    * Extended Detection & Response
    * Ransomware Protection
    * Digital Forensics
   
   Industries
    * Public Sector
    * Financial Services
    * Manufacturing
    * Healthcare
    * Small & Medium Business Solutions

 * Services
   Services
   Threat Intel and Incident Response Services
    * ASSESS
    * Attack Surface Assessment
    * Breach Readiness Review
    * BEC Readiness Assessment
    * Compromise Assessment
    * Cyber Risk Assessment
    * M&A Cyber Due Diligence
    * Penetration Testing
    * Purple Team Exercises
    * Ransomware Readiness Assessment
    * SOC Assessment
    * Supply Chain Risk Assessment
    * Tabletop Exercises
    * Unit 42 Retainer
   
    * RESPOND
    * Cloud Incident Response
    * Digital Forensics
    * Incident Response
    * Managed Detection and Response
    * Managed Threat Hunting
    * Unit 42 Retainer
    * TRANSFORM
    * IR Plan Development and Review
    * Security Program Design
    * Virtual CISO
   
   Global Customer Services
    * Education & Training
    * Professional Services
    * Success Tools
    * Support Services
    * Customer Success
   
   UNIT 42 RETAINER
   
   Custom-built to fit your organization's needs, you can choose to allocate
   your retainer hours to any of our offerings, including proactive cyber risk
   management services. Learn how you can put the world-class Unit 42 Incident
   Response team on speed dial.
   
   Learn more
 * Partners
   Partners
   NextWave Partners
    * NextWave Partner Community
    * Cloud Service Providers
    * Global Systems Integrators
    * Technology Partners
    * Service Providers
    * Solution Providers
    * Managed Security Service Providers
   
   Take Action
    * Portal Login
    * Managed Services Program
    * Become a Partner
    * Request Access
    * Find a Partner
   
   CYBERFORCE
   
   CYBERFORCE represents the top 1% of partner engineers trusted for their
   security expertise.
   
   Learn more
 * Company
   Company
   Palo Alto Networks
    * About Us
    * Management Team
    * Investor Relations
    * Locations
    * Inclusion & Diversity
    * Ethics & Compliance
    * Corporate Responsibility
    * Veterans
   
   Why Palo Alto Networks?
    * Our Platform Approach
    * Awards and Recognition
    * Customer Stories
    * Technical Certifications
    * Trust 360 Program
   
   Careers
    * Overview
    * Culture
    * Benefits
   
   A Newsweek Most Loved Workplace
   
   "Businesses that do right by their employees"
   
   Read more
 * More
   More
   Resources
    * Blog
    * Unit 42 Threat Research
    * Communities
    * Content Library
    * Cyberpedia
    * Tech Insider
    * Knowledge Base
    * Perspectives of Leaders
    * Regional Cloud Locations
    * Tech Docs
    * Security Posture Assessment
   
   Connect
    * LIVE community
    * Events
    * Executive Briefing Center
    * Demos
    * Contact us
   
   Blog
   
   Stay up-to-date on industry trends and the latest innovations from the
   world's largest cybersecurity
   
   Learn more

 * Sign In
   Sign In
    * Customer
    * Partner
    * Employee
    * Research

 * Create Account
 * EN
   Language
    * USA (ENGLISH)
    * AUSTRALIA (ENGLISH)
    * BRAZIL (PORTUGUÉS)
    * CANADA (ENGLISH)
    * CHINA (简体中文)
    * FRANCE (FRANÇAIS)
    * GERMANY (DEUTSCH)
    * INDIA (ENGLISH)
    * ITALY (ITALIANO)
    * JAPAN (日本語)
    * KOREA (한국어)
    * LATIN AMERICA (ESPAÑOL)
    * MEXICO (ESPAÑOL)
    * SINGAPORE (ENGLISH)
    * SPAIN (ESPAÑOL)
    * TAIWAN (繁體中文)
    * UK (ENGLISH)

 * Get Started
 * Contact Us
 * Resources
 * Get support
 * Under Attack?

 * Unit 42 Threat Research



Search
All
 * Tech Docs


Close search modal


--------------------------------------------------------------------------------

CORTEX XDR


PALO ALTO NETWORKS
NAMED A LEADER BY
GARTNER® FOR CORTEX XDR.

Recognized for ability to execute and completeness of vision.
 * Get the report

 * Read the blog


INNOVATION INSPIRED BY
CUSTOMERS: PRISMA CLOUD
NAMED A LEADER BY
FORRESTER.

RECOGNIZED IN THE FORRESTER WAVE™:
CLOUD WORKLOAD SECURITY, Q1 2024.

 * Read the report

RESEARCH STUDY


FORRESTER CONSULTING
STUDY SHOWS 163% ROI.

EXPLORE THE OPERATIONAL EFFICIENCIES OF OUR SOFTWARE FIREWALLS.

 * Download study


SECURE BEYOND
THE CLOUD.

STAY PROTECTED AND STAY AHEAD WITH
CLOUD SECURITY SOLUTIONS THAT REDUCE
RISKS IN NEAR-REAL TIME ACROSS YOUR ENTIRE
CLOUD ECOSYSTEM.

 * Learn more

INTRODUCING PAN-OS® 11.1 COSMOS


SUDDENLY, AI-POWERED THREATS DON’T SEEM SO INTELLIGENT

COSMOS OUT-INNOVATES ADVERSARIES WITH AI, PROVIDING FASTER AND MORE ACCURATE
DETECTION OF THREATS TO PREVENT PATIENT ZERO.

 * Register for event

Gartner® for Cortex XDRForrester Wave™ Prisma CloudForrester Software
FirewallsSecure from Code to CloudPAN-OS® 11.1

PrevForrester Wave™ Prisma Cloud


WE'RE SECURING THE FUTURE, SECOND BY SECOND

Daily data as of 02.13.24 at 7AM PST
1T Cloud events processed
6.41K Exploit Attempts Detected
272.72K Malware Executions Blocked
1.22B New Unique Objects Analyzed
17.43M New Unique Attack Objects Identified
8.16B Attacks Prevented Inline


Product Portfolio


NEXT-GEN SOLUTIONS FOR TODAY'S CHALLENGES

Prisma® Cloud


SECURE ANY CLOUD

Secure cloud native applications across the full lifecycle in any cloud.
cortex


AUTOMATE SECURITY OPERATIONS

Empower SecOps with automation-driven detection, investigation, and response.
strata


STOP ZERO-DAY THREATS IN ZERO TIME

Stop evasive threats in real time with ML-powered network security innovations
Prisma SASE


SECURE HYBRID WORKFORCES

Leverage the power of AI/ML to connect and secure all users, on all devices,
accessing any apps.
Unit 42


RESPOND FASTER WITH THREAT INTELLIGENCE AND SECURITY CONSULTING

Rely on trusted advisors to defend against and respond to cyber threats.




CONQUER ANY SECURITY CHALLENGE

 * Zero Trust Enterprise
 * Cloud Native Security
 * Security Operations
 * Threat Intel & Consulting
 * ML-Powered Network Security
 * Cloud Delivered Security

ACHIEVE BETTER SECURITY OUTCOMES

Zero Trust removes all implicit trust and continuously validates every stage of
a digital interaction. To evolve into a true Zero Trust Enterprise, policies and
controls must apply across users, applications and infrastructure to reduce risk
and complexity while achieving enterprise resilience.

Secure users

SIMPLIFY THE INFRASTRUCTURE

The average enterprise runs 45 cybersecurity-related tools on its network.1 With
more tools comes more complexity, and complexity creates security gaps. Zero
Trust creates an opportunity to rebuild security in a way that meets digital
transformation goals while reducing risk and overall complexity.

1 The More Cybersecurity Tools an Enterprise Deploys, the Less Effective Their
Defense Is



Secure applications

DECREASE OPERATIONAL COSTS

Instead of having multiple nonintegrated security controls across all domains,
rely on one single control, which can be deployed across the entire
organization. With a Zero Trust Enterprise, security becomes a single use case
reducing the cost of deployment and operations.

Secure infrastructure

GAIN VISIBILITY AND PROTECTION ACROSS MULTI- AND HYBRID-CLOUDS

Point solutions can't match Prisma Cloud: a purpose-built platform that delivers
the combination of control and security you need to scale in the cloud.

Secure the Cloud

SECURE HOSTS, CONTAINERS, AND SERVERLESS ON ANY CLOUD PLATFORM

Today's enterprises use a combination of architectures to deliver innovation,
but require unified security across application stacks.

Secure Applications

ACHIEVE AND MAINTAIN COMPLIANCE FOR ANY CLOUD ENVIRONMENT

Meeting internal and external audits can be a challenge. Simplify your efforts
with Prisma Cloud and lock in compliance.

Meet Compliance

STOP BREACHES WITH COMPLETE VISIBILITY AND COORDINATED RESPONSE

Unify your defenses and stop more threats with the industry's first extended
detection and response platform.

Safeguard Your Enterprise

AUTOMATE INCIDENT RESPONSE AND SPEED INVESTIGATIONS

Supercharge your security operations with proven, playbook-driven automation.

Optimize SecOps

DISCOVER AND MONITOR ALL OF YOUR INTERNET-FACING ASSETS

Reduce your mean time to inventory (MTTI) with an outside-in view of your attack
surface.

Manage Your Attack Surface

WHEN YOU'RE UNDER ATTACK, CALL IN THE SPECIAL FORCES

Our consultants respond quickly, investigate deeply, and eradicate threats so
you can recover and get back to business.

Get Incident Response

FIND OUT IF YOU'RE PREPARED FOR THE NEXT HIGH-PROFILE CYBERATTACK

Our consultants work with you to mitigate cyber risk by performing targeted
assessments and attack simulations.

Get Proactive Assessments

STAY AHEAD OF THE LATEST THREATS WITH WORLD-CLASS THREAT INTELLIGENCE

Unit 42 collects and analyzes data globally, for up-to-the-minute threat
intelligence, product updates and threat research articles.

Discover Threat Intelligence

SECURE USERS, APPS AND DATA ANYWHERE - ON-PREMISE, IN THE CLOUD, OR HYBRID

Get complete Zero Trust Network Security to see and secure everything from your
headquarters, to branch offices and data centers, as well as your mobile
workforce.

Protect Your Network

PREVENT UNKNOWN THREATS IN REAL TIME WITHOUT COMPROMISING PERFORMANCE

Take a proactive, cloud-based and machine learning-driven approach to keep
networks safe.

Discover ML-Powered NGFW

REDUCE COMPLEXITY WITH INTEGRATED SECURITY INNOVATIONS

Our cloud-delivered security services are natively integrated to provide
consistent and best-in-class security across your enterprise network, remote
workers, and the cloud.

View All Services

ELIMINATE COMPLEX AND INCONSISTENTLY ENFORCED SECURITY FOR REMOTE USERS

Networking and security delivered from the cloud to protect your
work-from-anywhere workforce.

Secure Remote Workforce

SEPARATE POINT PRODUCTS FOR BRANCH CONNECTIVITY AND SECURITY

Legacy SD-WAN solutions aren't cutting it for today's cloud-ready digital
enterprises.

Simplify Your SD-WAN

ALL USERS, ALL APPS, PROTECTED ANYWHERE

A SASE solution provides networking and security delivered from the cloud to
scale with your growing business.

Build a SASE Solution


ZERO TRUST ENTERPRISE

ACHIEVE BETTER SECURITY OUTCOMES

Zero Trust removes all implicit trust and continuously validates every stage of
a digital interaction. To evolve into a true Zero Trust Enterprise, policies and
controls must apply across users, applications and infrastructure to reduce risk
and complexity while achieving enterprise resilience.

Secure users

SIMPLIFY THE INFRASTRUCTURE

The average enterprise runs 45 cybersecurity-related tools on its network.1 With
more tools comes more complexity, and complexity creates security gaps. Zero
Trust creates an opportunity to rebuild security in a way that meets digital
transformation goals while reducing risk and overall complexity.

1 The More Cybersecurity Tools an Enterprise Deploys, the Less Effective Their
Defense Is



Secure applications

DECREASE OPERATIONAL COSTS

Instead of having multiple nonintegrated security controls across all domains,
rely on one single control, which can be deployed across the entire
organization. With a Zero Trust Enterprise, security becomes a single use case
reducing the cost of deployment and operations.

Secure infrastructure


CLOUD NATIVE SECURITY

GAIN VISIBILITY AND PROTECTION ACROSS MULTI- AND HYBRID-CLOUDS

Point solutions can't match Prisma Cloud: a purpose-built platform that delivers
the combination of control and security you need to scale in the cloud.

Secure the Cloud

SECURE HOSTS, CONTAINERS, AND SERVERLESS ON ANY CLOUD PLATFORM

Today's enterprises use a combination of architectures to deliver innovation,
but require unified security across application stacks.

Secure Applications

ACHIEVE AND MAINTAIN COMPLIANCE FOR ANY CLOUD ENVIRONMENT

Meeting internal and external audits can be a challenge. Simplify your efforts
with Prisma Cloud and lock in compliance.

Meet Compliance


SECURITY OPERATIONS

STOP BREACHES WITH COMPLETE VISIBILITY AND COORDINATED RESPONSE

Unify your defenses and stop more threats with the industry's first extended
detection and response platform.

Safeguard Your Enterprise

AUTOMATE INCIDENT RESPONSE AND SPEED INVESTIGATIONS

Supercharge your security operations with proven, playbook-driven automation.

Optimize SecOps

DISCOVER AND MONITOR ALL OF YOUR INTERNET-FACING ASSETS

Reduce your mean time to inventory (MTTI) with an outside-in view of your attack
surface.

Manage Your Attack Surface


THREAT INTEL & CONSULTING

WHEN YOU'RE UNDER ATTACK, CALL IN THE SPECIAL FORCES

Our consultants respond quickly, investigate deeply, and eradicate threats so
you can recover and get back to business.

Get Incident Response

FIND OUT IF YOU'RE PREPARED FOR THE NEXT HIGH-PROFILE CYBERATTACK

Our consultants work with you to mitigate cyber risk by performing targeted
assessments and attack simulations.

Get Proactive Assessments

STAY AHEAD OF THE LATEST THREATS WITH WORLD-CLASS THREAT INTELLIGENCE

Unit 42 collects and analyzes data globally, for up-to-the-minute threat
intelligence, product updates and threat research articles.

Discover Threat Intelligence


ML-POWERED NETWORK SECURITY

SECURE USERS, APPS AND DATA ANYWHERE - ON-PREMISE, IN THE CLOUD, OR HYBRID

Get complete Zero Trust Network Security to see and secure everything from your
headquarters, to branch offices and data centers, as well as your mobile
workforce.

Protect Your Network

PREVENT UNKNOWN THREATS IN REAL TIME WITHOUT COMPROMISING PERFORMANCE

Take a proactive, cloud-based and machine learning-driven approach to keep
networks safe.

Discover ML-Powered NGFW

REDUCE COMPLEXITY WITH INTEGRATED SECURITY INNOVATIONS

Our cloud-delivered security services are natively integrated to provide
consistent and best-in-class security across your enterprise network, remote
workers, and the cloud.

View All Services


CLOUD DELIVERED SECURITY

ELIMINATE COMPLEX AND INCONSISTENTLY ENFORCED SECURITY FOR REMOTE USERS

Networking and security delivered from the cloud to protect your
work-from-anywhere workforce.

Secure Remote Workforce

SEPARATE POINT PRODUCTS FOR BRANCH CONNECTIVITY AND SECURITY

Legacy SD-WAN solutions aren't cutting it for today's cloud-ready digital
enterprises.

Simplify Your SD-WAN

ALL USERS, ALL APPS, PROTECTED ANYWHERE

A SASE solution provides networking and security delivered from the cloud to
scale with your growing business.

Build a SASE Solution



SOLUTIONS THAT SERVE THE WHOLE ORGANIZATION


FOR CISOS

Get visibility and reduce risks from the weak points and blind spots across your
entire organization, including on-premises and cloud environments.

Learn more


FOR HEADS OF INFRASTRUCTURE

Your network increasingly relies on external data. Protect the boundaries in a
world with no perimeter while threats continue to diversify.

Learn more


FOR NETWORK SECURITY ENGINEERS

Security is central to your organization's decisions. Ensure there are no
surprises when working with new solutions.

Learn more


FOR CLOUD ARCHITECTS

Protect containers and Kubernetes applications across any environment. Manage
vulnerabilities, achieve compliance, and protect your applications.

Learn more


FOR SOC MANAGERS

Reduce response time by harnessing the power of analytics, machine learning and
automation. Protect endpoint, network and cloud assets from modern attacks.

Learn more

Customer Stories


SEE WHAT SECURITY WITHOUT COMPROMISE LOOKS LIKE

See all

--------------------------------------------------------------------------------


MUVI CINEMAS DEPLOYS BLOCKBUSTER CYBERSECURITY WITH PALO ALTO NETWORKS

Read the story


GLOBE TELECOM STRENGTHENS SECURITY CAPABILITIES BY DEPLOYING ROBUST AND TIMELY
SOLUTIONS FROM PALO ALTO NETWORKS


Read the story


LINKING EUROPE AND ASIA WITH A COMPLETE, CONNECTED SECURITY STRATEGY


Read the story

--------------------------------------------------------------------------------



OUR VALUE


ENABLING INNOVATION AT SPEED AND SCALE

 * See how we do it


INTEGRATED

--------------------------------------------------------------------------------

For the greatest possible visibility and control, we integrate best-in-breed
capabilities into the most comprehensive cybersecurity portfolio.
7+ best-in-class innovators acquired and integrated


AUTOMATED

--------------------------------------------------------------------------------

To increase efficiency and reduce risk of a breach, our SecOps products are
driven by good data, deep analytics, and end-to-end automation.
 * 8x faster incident investigations
 * 44% lower cost
 * 95% reduction in alerts


SIMPLE

--------------------------------------------------------------------------------

To give you the most thorough application of Zero Trust, we bake it into every
security touchpoint.
A “Zero Trust Leader” in Forrester’s Zero Trust eXtended Ecosystem Platform
Providers 2019 report

EVENTS & NEWS


STAY A STEP AHEAD WITH
PALO ALTO NETWORKS

Sign up for events


FEBRUARY 13, 2024
10–11:30 AM PST

VIRTUAL EVENT


INTRODUCING PAN-OS® 11.1 COSMOS

Register for event


APRIL 2, 2024
7:30AM EST


PUBLIC SECTOR IGNITE 2024

VIRTUAL EVENT


SEE THE FUTURE WITH CORTEX XSIAM 2.0

Watch on demand
VIRTUAL EVENT


NOT ALL SASES ARE CREATED EQUAL. MEET AI-POWERED PRISMA SASE.

Watch on demand
VIRTUAL EVENT


THE COMPLETE CLOUD SECURITY PLATFORM. END-TO-END OF STORY.

Watch Now
PreviousNext
Sign up for events



EXPLORE OUR THREAT RESEARCH

Threat Research 12 min

DIVING INTO GLUPTEBA'S UEFI BOOTKIT

Read more
Threat Research 17 min

RANSOMWARE RETROSPECTIVE 2024: UNIT 42 LEAK SITE ANALYSIS

Read more
Threat Research 12 min

EXPLORING THE LATEST MISPADU STEALER VARIANT

Read more
Resources


EXPLORE VALUABLE CYBERSECURITY RESOURCES

Perspectives for leaders


ACTIONABLE INSIGHTS FOR C-LEVEL EXECUTIVES

Read our expert advisory and viewpoints on the cybersecurity topics that matter
now.

BLOG


GET TODAY’S CYBERSECURITY INTEL

Stay up-to-date on industry trends and the latest innovations from the world’s
largest cybersecurity company.

Cyberpedia


BUILD A FOUNDATIONAL UNDERSTANDING OF CYBERSECURITY

Read the latest articles on today’s most critical components of cybersecurity.

Unit 42


BENEFIT FROM OUR WORLD-RENOWNED THREAT INTELLIGENCE TEAM

Explore high-quality, in-depth research to get insight into the tools and
techniques threat actors use to compromise organizations.

Industries


FUTURE-PROOFING TODAY’S INDUSTRIES

See how our comprehensive cybersecurity portfolio securely enables governments,
education, financial services, healthcare and more.

Demos


TEST DRIVE OUR BEST-IN-BREED PRODUCTS

Visit the demo center to see our comprehensive cybersecurity portfolio in action


GET THE LATEST NEWS, INVITES TO EVENTS, AND THREAT ALERTS

Your email


recaptcha

Sign up


By submitting this form, you agree to our Terms of Use and acknowledge our
Privacy Statement.

EN
 * USA (ENGLISH)
 * AUSTRALIA (ENGLISH)
 * BRAZIL (PORTUGUÉS)
 * CANADA (ENGLISH)
 * CHINA (简体中文)
 * FRANCE (FRANÇAIS)
 * GERMANY (DEUTSCH)
 * INDIA (ENGLISH)
 * ITALY (ITALIANO)
 * JAPAN (日本語)
 * KOREA (한국어)
 * LATIN AMERICA (ESPAÑOL)
 * MEXICO (ESPAÑOL)
 * SINGAPORE (ENGLISH)
 * SPAIN (ESPAÑOL)
 * TAIWAN (繁體中文)
 * UK (ENGLISH)


POPULAR RESOURCES

 * Blog
 * Communities
 * Content Library
 * Cyberpedia
 * Event Center
 * Investors
 * Products A-Z
 * Tech Docs
 * Unit 42
 * Sitemap


LEGAL NOTICES

 * Privacy Statement
 * Trust Center
 * Terms of Use
 * Documents
 * Do Not Sell or Share My Personal Information


POPULAR LINKS

 * About Us
 * Customers
 * Careers
 * Contact Us
 * Manage Email Preferences
 * Newsroom
 * Product Certifications

Report a Vulnerability
Create an account or login

Copyright © 2024 Palo Alto Networks. All rights reserved



This site uses cookies essential to its operation, for analytics, and for
personalized content and ads. Please read our privacy statement for more
information.Privacy statement
Cookies Settings Reject All Accept All


Your Opt Out Preference Signal is Honored


PRIVACY PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information on cookie consent
Allow All


MANAGE YOUR CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Back Button


COOKIE LIST



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

Reject All Confirm My Choices