January 2024 Rewind: LIVEcommunity Highlights

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Community Team Member
No ratings

 Graphics Created (1).jpg

 

Welcome to our January 2024 Rewind, where we review some of LIVEcommunity’s biggest headlines from the past month!

 

In January, we featured a ton of articles and blogs on: PANCast™ and LIVEcommunity’s 2023 year in review, NetSec customer opportunities, tips and tricks on filtering security policies, Cortex and Prisma Cloud playbooks, launch of the new Always Innovating in NetSec Series, new PANCast episodes and a lot more! Read on to see community's January 2024 highlights. 

 

Community Highlights

 

2023 Year in Review on LIVEcommunity

Throughout 2023, LIVEcommunity underwent significant enhancements. We celebrated our 8 year anniversary, enhanced our search functionality, welcomed back our Cyber Elites, introduced new product pages and customer journey guides, published hundreds of informative blogs and articles, and witnessed our members consistently engage in the distinctive problem-solving and solution-seeking that characterizes this global community. Read more about our incredible year …

 

Celebrating PANCast™: A Year in Review

Since its inaugural launch, PANCast™ has witnessed remarkable success, resonating with audiences seeking practical takeaways in the ever-evolving cybersecurity landscape. The podcast has garnered widespread acclaim for its informative content, covering a diverse array of topics. Listeners have also praised the podcast for its relevance, providing valuable tips and key information that significantly contribute to bolstering their cybersecurity strategies. 

 

LIVEcommunity December Member Spotlight: @j.liu

For the December 2023 Member Spotlight, we’d like to applaud one of our community members, @j.liu, for their participation and engagement in the LIVEcommunity.

 

Other Interesting Highlights

 

Showcase Your Success: Network Security Customer Advocacy Opportunities

The Network Security Marketing team is always looking for customers to showcase in a variety of different activities: public facing case studies and testimonials, speaking opportunities at events, interview-based blogs, media opportunities, confidential analyst engagement and more. Read more to learn how you can participate!

 

Tips and Tricks: Filtering the Security Policy

Exploring policy intricacies can be daunting, especially after a taxing day. But don't worry, convenient search tools are available to ease your burden! Here's how they function: Just enter a keyword relevant to your search. This could be the policy name (condensed into one word), an IP address, object name, application, or service.

 

Navigating Security Policies: Simplifying the Process Behind Your Keyboard

Transitioning between security platforms can be a daunting challenge, particularly when shifting from a non-zone based system and having to construct a security policy from the ground up.

 

Product Insights

 

Ease Deployment with OVN CNI Support for CN-Series on Red Hat OpenShift

We are pleased to announce the support for Red Hat OpenShift Networking’s OVN-Kubernetes Container Network Interface (CNI) plugin while running CN-Series Container Firewalls on Red Hat OpenShift. With this release, customers can use CN-Series container firewalls to protect applications running on Red Hat OpenShift clusters with the OVN-Kubernetes CNI plug-in. 

 

Unveiling the Evolution: Cloud NGFW for Azure's 6-Month Journey

In the fast-paced realm of cloud security, Palo Alto Networks' Cloud NGFW for Azure has not only kept pace but surged ahead over the past six months, solidifying its position as a robust network security solution. Let's dive into the exciting key features and enhancements.

 

CN-Series Container Firewall Now Integrated with Cloud-Delivered IoT Security

We are pleased to announce the integration of the CN-Series Container Next-Generation Firewall with IoT Security Subscriptions. This support enables customers to achieve comprehensive Layer 7 Kubernetes container traffic visibility and protection within their Kubernetes clusters, ensuring enhanced insight into their applications as they ingest and interact with IoT device data to carry out business-critical tasks in Enterprise IoT and OT device network security use cases.

 

Quantum Security Made Easy with RFC 8784 Standard

The RFC 8784 standard, Mixing Pre Shared Keys in Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security, enables you to create IKEv2 VPNs that are resistant to attacks based on quantum computers (QCs) and post-quantum cryptographies (PQCs) today. Read more in this in-depth article.

 

AI Is Changing Security — 5 Predictions from Cortex 

The rapid evolution of artificial intelligence (AI), including a new wave of generative AI capabilities, has already had a dramatic impact on cybersecurity. Hackers are using AI to script ransomware, author phishing threats and create more adaptive and evasive botnets while AI-powered cybersecurity systems are bringing new speed and precision to threat detection and response. And, there’s much more still to come.

 

Playbook of the Week: XSOAR Common Playbooks

The Cortex XSOAR Common Playbooks pack provides the foundation for automation by encapsulating best practices and industry knowledge. Leveraging the Common Playbooks pack will not only accelerate your automation process but will allow you to reap the collective wisdom of the cybersecurity community. These playbook templates will streamline your decision-making process regarding which use cases to automate first and can be easily customized playbooks to align with your specific security requirements, ultimately strengthening your overall incident response capabilities.

 

Playbook of the Week: Prisma Cloud Compute - Audit Alert v3

Prisma Cloud Compute provides cloud workload protection, regardless of their underlying cloud technology or the cloud they run on. This includes runtime security, API protection, compliance coverage, and vulnerability management. Cortex XSOAR seamlessly integrates with Prisma Cloud through the Prisma Cloud Compute by Palo Alto Networks pack, providing a focused solution for efficiently handling various cloud security needs.

 

Prisma Cloud CIEM Security Best Practices

In this article, we will focus on some of the most important best practices for Cloud Infrastructure Entitlement Management (CIEM) and Identity Access Management (IAM) Security for cloud applications, resources, and services.

 

Launch of the Always Innovating in NetSec Series

 

Announcing a new blog series available on LIVEcommunity: Always Innovating in Network Security. In an era where digital landscapes evolve at an unprecedented pace, our commitment to safeguarding your information is unwavering. Embark on a journey with us as we delve into the forefront of cybersecurity excellence in our latest blog series. At the intersection of knowledge and security, this blog series is your gateway to staying informed, empowered, and secure in an interconnected world.

 

Stay up-to-date by revisiting other past releases. Don't miss out on the upcoming editions—be sure to keep a lookout!

 

 

New PANCast Episodes Are Out!

 

PANCast™ is a Palo Alto Networks podcast that provides actionable insights from cybersecurity experts to customers, helping them ensure each day is more secure than the one before it. Visit our PANCast™ homepage to learn more and watch our previous podcasts in this series.

 

 

January ‘24 Discussion Highlight: Posts With Accepted Solutions

 

Nominated Discussions help LIVEcommunity Solutions Engineers highlight a discussion that has an Accepted Solution, and turn it into an article with additional helpful information, documentation, and clarity! Here are the Nominated Discussions we published this past month:

 

 

Stay in the Loop

 

Be sure to subscribe to our News section to stay up-to-date on LIVEcommunity news, updates, and more! 

Rate this article:
  • 480 Views
  • 0 comments
  • 0 Likes
Register or Sign-in
Contributors
Article Dashboard
Version history
Last Updated:
‎02-06-2024 03:32 PM
Updated by: