Prisma Cloud's "Darwin" release simplifies cloud security and improves productivity and collaboration across code, infrastructure and runtime security for developers, operations and security teams 

News Summary

  • Prisma Cloud's new integrated Code to Cloud intelligence provides a single source of truth around application risk for developers, operations and security teams.
  • Code to Cloud intelligence delivers vital application context to uncover and prevent complex risks, with easy remediation across code, infrastructure and runtime environment.
  • Watch the latest Prisma Cloud video and Register for the upcoming Prisma Cloud Darwin webinar to initiate your Darwin moment.

SANTA CLARA, Calif., Oct. 18, 2023 /PRNewswire/ -- In the last decade, organizations have begun building and deploying cloud applications at an unprecedented pace, and there's no sign of slowing down. According to Gartner, 65% of application workloads will be optimized or ready for cloud delivery by 2027 — up from 45% in 2022.

Palo Alto Networks (NASDAQ: PANW) today reimagined how enterprises approach cloud security with the industry's first integrated Code to Cloud™ intelligence introduced as part of the Prisma® Cloud Darwin release. Today marks a "Darwin moment" for cloud security as Prisma Cloud pushes organizations to evolve beyond single point solutions and adopt a holistic approach that provides a single source of truth.

While the cloud offers exceptional agility and efficiency, it introduces major security risks that have become increasingly widespread — 80% of security exposures are found in cloud environments, according to the company's Unit 42® Threat Intelligence team, which can result in large-scale breaches. These rising cloud attacks and the velocity of cloud application development are outpacing the speed at which security teams can protect their organizations.

Current approaches for code-to-cloud security are siloed, with the average organization relying on six to ten tools for securing cloud infrastructure alone. Having disparate security tools leads to an incomplete security posture and creates a massive operational burden for security teams. With its new Code to Cloud intelligence, Prisma Cloud — the industry's most complete cloud-native application protection platform (CNAPP) — offers a single trusted place that connects insights from the developer environment through application runtime for security teams to contextualize alerts and pinpoint remediations. This intelligence effectively prevents risk and stops breaches while enhancing the end-user experience and improving developer and security team collaboration.

Ankur Shah, senior vice president, Prisma Cloud, Palo Alto Networks, said:
"The only way to secure applications from code to cloud is by fending off risk from entering the development pipeline and preventing breaches of applications in production. This can only be achieved through an intelligent CNAPP platform like Prisma Cloud that gathers intelligence throughout the application lifecycle so security teams can precisely trace vulnerabilities and misconfigurations back to their origin in the source code. Prisma Cloud's Darwin release simplifies cloud security and improves productivity and collaboration across code, infrastructure, and runtime security."

In many organizations, the ratio of developers to security professionals can be 100 to 1, resulting in understaffed teams. The current approach of working in silos does not guarantee comprehensive code to cloud security. This gap will widen as developers increasingly use AI to write and deploy code more quickly. Prisma Cloud, now with Code to Cloud intelligence, fosters collaboration between developers and security professionals by linking production security issues to specific remediation recommendations in code.

Melinda Marks, practice director, Enterprise Security Group, said:
"Today's reality is we face a cybersecurity skills shortage, especially in cloud security, while organizations are increasingly leveraging cloud services for faster application development to best serve customers and drive business results. At the same time, we have a rapidly evolving threat landscape increasingly targeting cloud workloads. So, it's crucial to invest in an effective security solution that supports increased development productivity from code to cloud to enable security teams to optimize security risk mitigation and protect their applications to enable business growth."

Chris Bogaards, vice president of IT security, Global Atlantic Financial Group, said:
"Our greatest challenge before Prisma Cloud was gaining clear visibility into what was occurring in our cloud applications and what security alerts to prioritize. Our developers freely create applications with a myriad of tools not knowing what risks they're introducing into the organization. With Prisma Cloud, we now have a simple, yet comprehensive view across our entire application portfolio to understand what vulnerabilities we have, which ones to prioritize and how to fix them." Watch Global Atlantic Financial Group's customer testimonial.

Follow Palo Alto Networks on Twitter, LinkedIn, Facebook and Instagram.

About Palo Alto Networks
Palo Alto Networks is the world's cybersecurity leader. We innovate to outpace cyberthreats, so organizations can embrace technology with confidence. We provide next-gen cybersecurity to thousands of customers globally, across all sectors. Our best-in-class cybersecurity platforms and services are backed by industry-leading threat intelligence and strengthened by state-of-the-art automation. Whether deploying our products to enable the Zero Trust Enterprise, responding to a security incident, or partnering to deliver better security outcomes through a world-class partner ecosystem, we're committed to helping ensure each day is safer than the one before. It's what makes us the cybersecurity partner of choice.

At Palo Alto Networks, we're committed to bringing together the very best people in service of our mission, so we're also proud to be the cybersecurity workplace of choice, recognized among Newsweek's Most Loved Workplaces (2023, 2022, 2021), with a score of 100 on the Disability Equality Index (2023, 2022), and HRC Best Places for LGBTQ Equality (2022). For more information, visit www.paloaltonetworks.com.

Palo Alto Networks, Prisma, Unit 42, and the Palo Alto Networks logo are registered trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners. Any unreleased services or features (and any services or features not generally available to customers) referenced in this or other press releases or public statements are not currently available (or are not yet generally available to customers) and may not be delivered when expected or at all. Customers who purchase Palo Alto Networks applications should make their purchase decisions based on services and features currently generally available.

Palo Alto Networks logo (PRNewsFoto/Palo Alto Networks, Inc.) (PRNewsfoto/Palo Alto Networks, Inc.)

 

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/palo-alto-networks-revolutionizes-cloud-security-with-industry-first-integrated-code-to-cloud-intelligence-301960038.html

SOURCE Palo Alto Networks, Inc.