Press ReleaseThreat Detection & Defense

Palo Alto Networks Bolsters Security Powered by Precision AI

Palo Alto Networks (NASDAQ: PANW) recently introduced a host of new security solutions to help enterprises thwart AI-generated attacks and effectively secure AI by design. Leveraging Precision AI™, the new proprietary innovation that combines the best of machine learning (ML) and deep learning (DL) with the accessibility of generative AI (GenAI) for real-time, the global cybersecurity leader is delivering AI-powered security that can outpace adversaries and more proactively protect networks and infrastructure.

“Enterprises must move even faster beyond disparate processes and solutions to recognise the benefits of a connected platform that represents more than just a tech stack — but instead a critical business mechanism and undeniable driver of success,” said Nikesh Arora, Chairman and CEO, Palo Alto Networks. “Platformisation is the approach needed, and integrated solutions that can both protect and enable AI are integral to achieving results. Precision AI by Palo Alto Networks is the game changer that will create a new paradigm in security — perhaps for the first time — where the defender is ahead of the adversary.”

Palo Alto Networks has infused Precision AI across its platforms — Strata, Prisma® and Cortex® delivering new capabilities to address key enterprise use cases:

  • Counter AI with AI involves using AI-powered security measures to combat and counteract the potential negative impacts or risks associated with the malicious use of AI. Introducing:
    • The Precision AI Security Bundle offers Advanced Security Services powered by Precision AI, including Advanced URL Filtering, Advanced Threat Prevention, Advanced WildFire® and Advanced DNS Security. These services leverage inline AI to prevent sophisticated web-based threats, zero-day threats, evasive command-and-control attacks and DNS hijacking attacks.
  • Secure AI by Design creates a secure AI ecosystem that prioritises the integrity of AI security frameworks, improves compliance, and minimises data exposure from the initial stages of development through to deployment.
    • AI Access Security enables an organisation’s workforce to use AI tools with confidence, giving security teams full visibility, robust controls, data protection and proactive threat prevention measures. Introducing:
    • Prisma Cloud AI Security Posture Management (AI-SPM) secures your AI ecosystem by identifying vulnerabilities and prioritizing misconfigurations in models, applications and resources. It improves compliance and minimises data exposure, thus improving the integrity of your AI security framework.
    • AI Runtime Security helps you confidently build AI-powered apps by securing your entire AI app ecosystem, protecting against runtime threats like prompt injections, model DoS, insecure outputs and many more.
    • New AI-enabled Code to Cloud™ capabilities include AI attack path and blast radius analysis, and guided remediation that uncover complex risks, potential breach pathways of how risks can spread from an initial exploit and steps to quickly remediate.
  • Simplify Security with AI is possible through copilots powered by Precision AI across Palo Alto Networks’ three platforms that go above and beyond the hype to deliver more autonomous security:
    • Context-driven — truly understand user intention
    • Actionable — perform and automate user actions​
    • Proactive — surface alerts and provide best practices​
    • Support — provide in-product support and ticket creation workflows​

Palo Alto Networks Precision AI Future-Proofs Business Operations

AI is poised to unleash the next wave in efficiency, experience and growth across all industries by 2030. Deloitte reports the AI cybersecurity market is expected to hit $102.78 billion by 2032, a further indication of the pervasive adoption of AI. As much as AI is a boon to enterprises, it is also being highly leveraged by adversarial actors for evasive, unique and damaging zero-day attacks that traditional security solutions cannot detect. To quantify it, Palo Alto Networks sees an average of 2.3 million new and unique threats every day that wasn’t there the day before and blocks an average of 11.3 billion threats inline per day — adding to the urgency in which platformisation and Precision AI must be adopted.

“In today’s accelerated environment to adopt and deploy AI, organisations should realise that input equals output exponentially. The input is the volume and quality of the data via integrated solutions and systems that will produce the precise AI output to enable their desired outcomes,” commented Frank Dickson, Group Vice President, IDC.

The benefits of Precision AI by Palo Alto Networks are realised through the Palo Alto Networks platformisation approach for integrated capabilities and data accessibility. Platformisation eliminates the boundaries of disparate solutions to streamline security and improve operational efficiency. Palo Alto Networks customers are recognising the major benefits of adopting a unified platform of security products that are tightly integrated across network, cloud and SOC environments.

Availability

New Palo Alto Networks solutions powered by Precision AI will be made generally available in Q4 FY24 and Q1 FY25.

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *