Palo Alto Networks PA-400 series ML-Powered NGFW (PA-460, PA-450, PA-440) brings Next Generation Firewall capabilities to distributed enterprise branch offices, retail locations, and midsize businesses.
Palo Alto Networks PA-1400 series ML-Powered NGFW (PA-1420, PA-1410) brings Next Generation Firewall capabilities to smaller campus locations and larger distributed enterprise branch offices
By Type
By Topic
By Industry
By Product Category
By Features
By Technology
By Audience
By Language
Visualizzati da 1 a 30 su 51
Scheda tecnica
AI-SPM garantisce sicurezza e conformità delle applicazioni basate sull'IA
Understand what AI security posture management (AI-SPM) is and how it delivers visibility, control, and governance to solve emerging AI application security challenges.
Scheda tecnica
Advanced WildFire
Palo Alto Networks® Advanced WildFire® is the industry’s largest cloud-based malware analysis and prevention engine that uses machine learning and crowdsourced intelligence to protect organizations from the hardest-to-detect threats.
Scheda tecnica
Scheda tecnica PA-5200 Series
Palo Alto Networks® PA-5200 Series of next-generation firewall appliances is comprised of the PA-5280, PA-5260, PA-5250 and PA-5220.
Scheda tecnica
Accelerazione delle app Prisma SASE
Palo Alto Networks Prisma SASE App Acceleration offers a cutting-edge solution for dramatically improving network and application performance, ensuring faster-than-direct experiences while delivering superior ZTNA 2.0 security without compromises.
Scheda tecnica
Strata Cloud Manager
La prima soluzione del settore per operazioni e gestione basata su IA
Scheda tecnica
PA-450R
PA-450R di Palo Alto Networks è un firewall di nuova generazione (NGFW) ML-Powered potenziato che offre funzionalità all'avanguardia per le applicazioni industriali negli ambienti più ostici.
Scheda tecnica
Specifiche tecniche di riepilogo prodotto
Funzionalità principali, prestazioni e specifiche di tutti i firewall Palo Alto Networks.
Scheda tecnica
PA-5400 Series - Palo Alto Networks
Palo Alto Networks PA-5400 Series ML-Powered NGFWs—comprising the PA-5430, PA-5420 and PA-5410—are ideal for high-speed data center, internet gateway, and service provider deployments. The PA-5400 Series appliances secure all traffic, including encrypted traffic, using dedicated processing and memory for networking, security, threat prevention, and management.
Scheda tecnica
PA-5450-series
The modular scalable PA-5450 offers simplicity defined by a single-system approach to management and licensing.
Scheda tecnica
Scheda tecnica PA-7000 Series
Palo Alto Networks PA-7000 Series ML-Powered Next-Generation Firewalls enable enterprise-scale organizations and service providers to deploy security in high-performance environments, such as large data centers and high-bandwidth network perimeters.
Scheda tecnica
PA-3400 Series
Palo Alto Networks PA-3400 Series ML-Powered NGFWs—comprising the PA-3440, PA-3430, PA-3420 and PA-3410—target high-speed internet gateway deployments. PA-3400 Series appliances secure all traffic, including encrypted traffic, using dedicated processing and memory for networking, security, threat prevention, and management.
Ricerca
Checklist in cinque passaggi dedicata a CISO e CIO per la creazione di un caso aziendale per Prisma Cloud
Learn how to develop a custom ROI assessment in five simple steps so you can build the business case for a cloud native application protection platform (CNAPP)
Scheda tecnica
PA-1400 Series
Palo Alto Networks PA-1400 series ML-Powered NGFW (PA-1420, PA-1410) brings Next Generation Firewall capabilities to smaller campus locations and larger distributed enterprise branch offices
Scheda tecnica
PA-400 Series
Palo Alto Networks PA-400 series ML-Powered NGFW (PA-460, PA-450, PA-440) brings Next Generation Firewall capabilities to distributed enterprise branch offices, retail locations, and midsize businesses.
Scheda tecnica
Privacy di Prisma Access
Get the details on how Prisma Access captures, processes, and stores personal information to better understand the impact on your overall privacy posture.
Scheda tecnica
Scheda tecnica dell'isolamento dei browser remoti
RBI for Prisma Access enables users to safely browse the internet no matter where they are
Scheda tecnica
Scheda tecnica sulla privacy dell'isolamento del browser remoto
The purpose of this document is to provide customers of Palo Alto Networks with information needed to assess the impact of this service on their overall privacy posture by detailing how Personal Data is captured, processed, and stored by and within the service.
Scheda tecnica
Prisma Cloud e Amazon Web Services (AWS)
Prisma Cloud secures applications from code-to-cloud. Protect your cloud resources and assets with our comprehensive Cloud-Native Application Protection Platform (CNAPP) for AWS.
Scheda tecnica
Servizi di risposta agli incidenti Unit 42
Unit 42 incident response experts can help you quickly investigate security incidents and eliminate threats, so you can recover and get back to business fast.
Scheda tecnica
Panoramica dei servizi di threat intelligence e risposta agli incidenti Unit 42
Palo Alto Networks Unit 42™ brings together world-renowned threat researchers, elite incident responders and expert security consultants to create an intelligence-driven, response-ready organization that’s passionate about helping you proactively manage cyber risk.
Scheda tecnica
Servizi di threat intelligence e risposta agli incidenti Unit 42
Palo Alto Networks Unit 42 brings together world-renowned threat researchers with an elite team of incident responders and security consultants to create an intelligence-driven, response-ready organization passionate about helping customers more proactively manage cyber risk.
Scheda tecnica
Scheda tecnica XSIAM
Cortex XSIAM is the AI-driven security operations platform for the modern SOC, harnessing the power of Precision AI to radically improve security outcomes and transform security operations. Reduce risk and operational complexity by centralizing multiple products into a single, coherent platform purpose- built for security operations.
Scheda tecnica
Servizio MDR per Cortex XSIAM
Unit 42 experts leverage Cortex XSIAM to aggregate security telemetry from endpoints, network, cloud and identity sources and apply high-fidelity threat intelligence, next-generation behavioral indicators, and AI-powered analytics to prevent, detect and respond to even the most advanced threats.
Scheda tecnica
Prisma Cloud: In breve
Sicurezza cloud nativa completa. Per tutto il ciclo di vita. Per tutti i cloud.
Scheda tecnica
Valutazione della preparazione contro la violazione dell'e-mail aziendale
The Unit 42 Business Email Compromise (BEC) Readiness Assessment delivers a targeted cybersecurity risk assessment focused on all of the elements necessary to defend against BEC and other email-based attacks. Learn more in this datasheet.
Scheda tecnica
Valutazione della preparazione contro il ransomware
The Unit 42 Ransomware Readiness Assessment focuses on preparing your people, processes, and technologies to mitigate the threat of ransomware. We work with you to develop control enhancements, remediation recommendations, and a best-practice playbook based on the latest threat intelligence to achieve a target state of ransomware readiness. Read datasheet to learn more.
Scheda tecnica
Scheda tecnica Sicurezza CI/ CD
Learn how to harden your CI/CD pipelines, reduce your attack surface, and protect your app development environment by adopting graph-based CI/CD security.
Scheda tecnica
Programma per la resilienza operativa di Palo Alto Networks
Due to the recent and increasing volume of customer inquiries regarding the resilience program (e.g., framework, program components, alignment with leading standards, etc.), we developed a resilience focused narrative as a sales enablement artifact to be leverage across account teams, bid response, customer trust, and adjacent sales teams.
Scheda tecnica
Prevenzione della perdita di dati aziendali | In sintesi
DLP helps safeguard a company’s reputation by preventing data breaches and assists in meeting compliance requirements for regulations like PCI-DSS, HIPAA, GDPR, CCPA etc.
Scheda tecnica
Cortex Xpanse: Threat Response Center
I team di sicurezza devono far fronte a esposizioni e vulnerabilità sempre nuove, gestendo una superficie di attacco mutevole e frammentata. Secondo la nostra ricerca, metà della superficie di attacco di un’organizzazione cambia ogni mese.
Visualizzati da 1 a 30 su 51