Prisma Cloud can now automatically protect cloud workloads and containers


Palo Alto Networks’ cloud-native security suite is getting a bundle of new features to automate VM security and add malware protection to CI/CD workflows, among others.

Image: Palo Alto Networks

Palo Alto Networks has announced a series of updates coming to its Prisma Cloud platform that the company said automatically protects cloud-hosted virtual machines and can “increase automation and detection, simplify compliance checks and deepen visibility into malware threats for containers and hosts.” Prisma Cloud is a cloud-native security platform designed to protect cloud infrastructure and cloud-native applications. 

Palo Alto Networks Prisma Cloud SVP for product Varun Badhwar described the new features as a way to help businesses streamline and automate the security of their cloud-native products. “Organizations currently have large amounts of unprotected workloads and no efficient or unified way to secure them. Often, they are managing multiple, single-purpose security solutions to protect these workload stacks, which can create operational burdens and security gaps,” Badhwar said. The updates, he added, will ensure “DevOps teams can now efficiently build and deploy their workloads and applications rapidly, while helping security teams deliver protection.”

SEE: Security incident response policy (TechRepublic Premium)

Five specific new features were mentioned by Palo Alto Networks in a press release announcing the update, all of which are available now in Prisma Cloud Compute Edition and will be generally available in Prisma Cloud Enterprise Edition by late May.

One of the features sure to please businesses running multiple cloud virtual machines is the auto-detection and auto-protection capabilities being added to Prisma Cloud. The new feature will automatically detect VMs running on AWS, Azure and Google Cloud, and if it sees they’re unprotected will automatically deploy Prisma Cloud Defender, Prisma’s policy enforcement software, on vulnerable machines. 

A new interactive MITRE ATT&CK dashboard is also being added to “provide a consolidated view of [an organization’s] entire cloud native application portfolio.” The dashboard (shown in the image at the top of this article) displays various known threats and indicates which apps and hosts may be at risk, along with providing incident response and remediation features.

Prisma Cloud is also getting Palo Alto Networks’ WildFire malware analytics service, which the company said is designed to protect hosts and containers from malware during runtime and CI/CD scenarios. 

SEE: How to manage passwords: Best practices and security tips (free PDF) (TechRepublic)

Prisma Cloud Compliance Explorer, which currently supports six different compliance frameworks, is adding CIS benchmarks along with getting a new UI designed to implement the U.S. Department of Defense’s Docker Defense Information Systems Agency Security Technical Implementation Guide configuration guidelines.

Lastly, new features are being added that will allow Prisma Cloud to scan code repositories with twistcli (including support for GitHub Enterprise repositories), and advanced license detection that will identify open source licenses in packages to ensure organizational usage remains in compliance.

Also see



Source link