Palo Alto Networks Increases Autonomous Cybersecurity for Strata, Prisma and Cortex Platforms

0
Palo Alto Networks Strata

Palo Alto Networks made a statement sharing its vision of autonomous security. The cyber security leader of the world, the new Kopilot defined with a collection of artificial intelligence (Genaı), which consists of a highly accurate cyber security technologies. strata CopilotPrisma Cloud Copilot ve Cortex copilot It is seamlessly integrated into each of Palo Alto Networks’ leading security platforms, respectively. Precision AINext-generation assistants powered by  help eliminate complexity in daily operations and significantly increase the productivity of security teams.

Palo Alto Networks Global Product Director Lee Klarich He noted: “Generative artificial intelligence (GenAI) could be an incredible tool for autonomous security when it becomes mainstream, capable of not only providing answers but also triggering actions.” We predicted. However, more innovation was required for productive artificial intelligence to achieve what it promised. By combining GenAI with other key technologies, we have increased precision and enabled activation capability. By taking the first step with our Precision AI-powered copilots to bring our vision to life, we will achieve radical improvements in security teams’ productivity and security outcomes.â€

GenAI has tremendous power to perform specialized security tasks when combined with key technologies such as off-the-shelf automation, machine learning, strong protections, and fine-tuning of models. Innovative AI approach developed exclusively by Palo Alto Networks Precision AI, combines GenAI with machine learning (ML) and deep learning (DL) capabilities to create more effective assistants. Guided automation uses comprehensive data and proven strategies to deliver actionable insights. Copilots thus become more effective assistants, leveraging rich data and proven strategies to deliver actionable insights, automation and guided actions with Precision AI.

You may be interested.  Intel Starts Investigating Gaming Stability Issues on 13th and 14th Generation Processors

Saber Senior Vice President and CISO Scott Moser:“Generative artificial intelligence promises to help security teams become more effective in their work through natural language interfaces. More team members can query firewalls and all security tools using a natural language interface, allowing security threats to be responded to very quickly as well as questions ı better answer to questions “It is also extremely valuable in terms of getting them,” he said.

Strata Copilot, Prisma Cloud Copilot ve Cortex Copilotuses the power and simplicity of natural language to help security analysts quickly, easily find, understand and stop threats before they become serious problems. Seamlessly integrated into Palo Alto Networks’ industry-leading network, cloud and security operations platforms, these co-pilots provide analysts with guidance at every step of their daily work, allowing them to investigate events faster. turmas ± enables them to optimize their workflows, proactively stay ahead of new threats and take action.

Palo Alto Networks Platform Kopilot integration:

  • Working with the Strata Network Security platform, including SASE and NGFW applications Strata CopilotNetwork access is provided via Strata Cloud Manager.
  • Prisma Cloud fully supports the Code to Cloud platform Prisma Cloud Copilot It helps in prioritizing risks, solving problems, threat detection and reporting.
  • Offered via Cortex XSIAM platform Cortex Copilot It provides a more efficient and effective SOC (security operations center).

Palo Alto Networks aims to deliver true learning assistants where the co-pilot improves their competencies with every interaction. With the advancement of autonomous cyber security, security teams will be strengthened with faster, more accurate information and insights when needed. In this context, copilots will be able to:

  • Answer questions about product information in your environment.
  • Examine and view application, user and threat activity.
  • Answer targeted questions about your environment.
  • Orienting the configuration for optimal state.
  • Searching for details (e.g. IP address, FQDN, URL, domain, hash, etc.) around an IoC (indicator of breach).
  • Assessing the impact and scope of a threat or CVE (common vulnerabilities and vulnerabilities).
  • Perform complex remediation actions triggered by simple, natural language requests.
  • Helping you quickly navigate the product.
  • Opening support cases where problem details are automatically collected and sent proactively.
You may be interested.  Age of Mythology: Retold Release Date Announced

Palo Alto Network’s new Precision AI-powered copilots can now be previewed. To learn how Copilots will revolutionize how customers respond to the latest threats blog You can read the article.

Event details: On May 7, 2024, Palo Alto Networks Chairman and CEO Nikesh Arora also attended. Prepare for a Brand-New FightAt the event titled  (Prepare for a New Challenge), the latest technologies and developments in artificial intelligence and cyber security were discussed in depth.

Leave A Reply