Sunday 30 June 2019

Introducing Prisma, a New Approach to Cloud Security

Today we introduced Prisma, a brand new cloud security suite. We feel Prisma will transform the cloud journey for the customers by securing access, protecting data, and securing applications.

Right from the start, our method of cloud security continues to be targeted at delivering the very best security while embracing the initial requirements of the cloud. We offer customers with complete visibility in addition to suggested configurations across all of their cloud atmosphere to make sure a powerful security posture from the beginning and consistently prevent attacks.



The Prisma suite gives customers what they desire to control access, safeguard data and secure applications. It's four critical factors:

  • Prisma Access safeguards access assessing branch offices and mobile users all over the world having a scalable, cloud-native architecture, blending enterprise-grade security having a globally scalable network. It'll soon operate on Google Cloud Platform (GCP™), extending the plan to greater than 100 locations to have an even faster and much more localized experience.
  • Prisma Public Cloud provides continuous visibility, security and compliance monitoring across public multi-cloud deployments. Operated by machine learning, it correlates data and assesses risk over the cloud atmosphere. Beginning today, customers can further reduce their attack surface at the start of the event cycle via a “shift left” method of security. Having the ability to identify vulnerabilities and connect improper configurations in customers’ infrastructure-as-code templates, developers can help to eliminate risk without having to sacrifice agility.
  • Prisma SaaS is really a multi-mode cloud access security broker (CASB) service that securely enables SaaS application adoption. New integrations brings improved administration experience across IT-sanctioned also it-unsanctioned SaaS applications with unified visibility and management.
  • VM-Series may be the virtualized form factor from the Palo Alto Systems Next-Generation Firewall that may be deployed in public and private cloud-computing environments, including Amazon . com Web Services (AWS®), GCP, Microsoft Azure®, Oracle Cloud®, Alibaba Cloud®, and VMware NSX®.

Friday 28 June 2019

A Holistic Cloud Security Strategy: The Big Cloud 5

Whether it’s the rapid pace of cloud provider innovation, the fluid shared responsibility model or even the constantly evolving compliance mandates, cloud security appears challenging for a lot of organizations.

But what happens puts many organizations in harm’s way? (Hint: it isn't lack of security tools.) It isn't getting a definite security technique for public cloud. According to our use countless clients, we developed The Large Cloud 5. Whilst not intended to be exhaustive, when resourced appropriately, it can help your team form an all natural cloud security strategy.

1. Gain awareness and deep cloud visibility.


The initial step for making cloud security and compliance simpler would be to know how your developers and business teams are utilizing cloud today. This is when you are making shadow IT your friend. Rather to be the bane of the existence, shadow It might be the critical insight needed to maneuver beyond conjecture to data-driven decision-making. Where’s a good option to consider these details? Firewall and proxy logs. While cloud usage via shadow It's the first degree of needed detail, it’s essential to go much deeper. Following a 80/20 rule allows your team to understand which cloud platform to pay attention to first. However, security teams must realize not just which cloud platforms have been in use but additionally what’s running included. This is when cloud provider APIs arrived at the save.

APIs are among the key technologies which make cloud not the same as most on-premise environments. This really is about getting and looking after situational understanding of what’s happening inside your cloud environments. Consider understanding not just what cloud apps your business is applying but leveraging cloud provider APIs to constantly track changes lower towards the metadata layer. This isn't a 1-time event but something that needs to be constantly reviewed and monitored. Awareness becomes intrinsically harder unless of course your team uses cloud provider APIs. Consider it: developers are coding towards the cloud providers APIs every day, but most security teams don't leverage them. What this means is there's a significant gap when it comes to visibility and control. Make certain a main tenet of the cloud security program entails harnessing the cloud provider APIs.

2. Set guardrails to instantly avoid the most serious of cloud misconfigurations.


Think about, do you know the configurations (misconfigurations or antipatterns) which should never appear in our atmosphere? Consider these as the dirty dozen. A good example will be a database receiving direct traffic from the web. Regardless of this as being a “worst practice,” Unit 42 threat studies have proven this happening in 28% of cloud environments. An excellent place to begin building your list could be Unit 42’s Cloud Security Trends report. Build up your initial list and expand these as the cloud security program matures with time. Two important caveats: whenever protections are automated, it's strongly encouraged to begin with small experiments to make sure there aren’t unintended effects (e.g., a self-inflicted denial and services information). Another area is working carefully together with your development teams. Don't attempt to place automated protections in position without gaining buy-in out of your development teams. Use development teams from the first day, begin small and ramp rapidly.

3. Standards would be the precursor to automation.


It’s very hard to automate that which you haven’t standardized upon. Do not begin on your own. The Middle for Internet Security Software, or CIS, has benchmarks for those major cloud platforms. Many teams discuss automation without getting a burglar standard in position. A great goal would be to target automating 80% of those with time. As the program settles on standards, the automation part will end up more straightforward. Don’t be prepared to move from no automation to full automation in 3 months unless of course you're a startup. This method often takes enterprise organizations a minimum of nine several weeks before they hit their stride. One factor to notice: automating your standards is tough to attain should you not have security engineers who understand how to code.

4. Train and hire security engineers who code.


Unlike most traditional data centers, public cloud environments are impelled by APIs. Effective risk management within the cloud mandates that security teams leverage APIs. APIs take time and effort to make use of without getting engineers in your security team who understand how to code and automate security processes. Standards are wonderful but without automation continuously enforcing them via policy they become one-time checks.

With respect to the size your business, begin with an exam from the skills that already exist today. Do you have team people who understand how to code just like Python or Ruby? If that's the case, invest heavily during these team people and align goals for your automation maturity timeline. Don’t curently have someone around the team? Then you've a number of options. Search for individuals who wish to learn and survey your team of developers for people who've proven a desire for security. Both could be trained to safeguard the developers and coding for that security engineer, if goals around training are aligned and resourced correctly.

In case your organization isn't strong in coding, this can be an excellent task for a brief-term consultant that has carried this out in lots of organizations before. If you opt to follow this path, make sure to include understanding transfer like a key deliverable within the statement of labor. You shouldn't have scripts your teams don’t understand how to modify or use. After you have this method going ahead, you’ll anticipate to fully embed peace of mind in your development pipeline.

5. Embed peace of mind in the event pipeline.


This really is about mapping the who, what, where and when of methods your business pushes code in to the cloud. Once this is accomplished, your ultimate goal ought to be to locate minimal disruptive insertion points for security processes and tools. Getting early buy-in from development teams is crucial. Your North Star with this final step would be to minimize human interaction with time. This gets to be more straightforward as the organization moves to infrastructure as code (IaC). Take into account that while you organizationally limit the amount of human hands touching what adopts your cloud atmosphere, misconfigurations naturally get minimized.