Prisma Cloud
Prisma Cloud is a comprehensive cloud-native security platform with the industry’s broadest security and compliance coverage.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

Welcome to Prisma Cloud in the LIVEcommunity

This resource page provides helpful resources for Prisma Cloud and the compute capabilities available within it. Share your questions or answers in the Prisma Cloud Discussion forum to engage with other cloud security professionals. Meet Prisma Cloud customers, share ideas, and gain knowledge.

Articles

Dashboarding In Prisma Cloud

05-28-2024 — The Prisma Cloud Darwin release enables you to utilize out of the box dashboards as well as custom dashboards. With the capabilities to track and monitor your cloud security posture ranging from vu... — Read more

Labels: Dashboards Prisma Cloud
166 1 published by in Prisma Cloud Articles
05-28-2024 edited by

Auto-Deployment Of Windows Container Defenders to GKE Window nodes

05-28-2024 — This document presents a step-by-step guide for automating the deployment of Prisma Cloud Windows container defender to Google Kubernetes Engine Windows nodes. You will set up a Kubernetes cluster ... — Read more

Labels: Container Defender Defender Deployment GKE Kubernetes Prisma Cloud Compute Runtime Security Windows
124 published by in Prisma Cloud Articles
05-28-2024 edited by

Enabling Azure Resources with RBAC

05-01-2024 — This document goes over how to configure Azure RBAC providing fine-grained access to Azure Resources and visibility in Prisma Cloud. With Azure RBAC, you can create a role definition that outlin... — Read more

Labels: Azure RBAC Cloud Security Cloud Security Posture Management (CSPM) Least Privilege Prisma Cloud
503 2 published by in Prisma Cloud Articles
05-01-2024 edited by

How To Configure Agentless VM Scanning For Azure Cloud Accounts In Compute SaaS

04-22-2024 — This guide describes how to configure agentless vulnerability and compliance scanning of virtual machines in Microsoft Azure subscriptions. This example uses Prisma Cloud Enterprise Edition (PCEE,... — Read more

Labels: Agentless VM Scanning Azure Cloud Accounts Cloud Security Compute SaaS Configuration PCEE Prisma Cloud Enterprise Edition
749 1 published by in Prisma Cloud Articles
04-22-2024 edited by

Options to Onboard a GCP Cloud Resource Hierarchy into Prisma Cloud

03-25-2024 — “Auto Create Account Groups” is a useful feature for managing a large number of GCP projects and folders. If there are various teams creating folders and projects in your organization, it makes ... — Read more

Labels: Auto Map Cloud Security Posture Management (CSPM) GCP Organization Onboarding Nested Account Groups Prisma Cloud Recursive Hierarchy
751 1 published by in Prisma Cloud Articles
03-25-2024 edited by

General Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
05-29-2024

Creating CI/build and run policies for container image labels / Dockerfile instructions

We have been deploying custom build and run policies via Checkov (targeting Terraform resources, i.e.: VMs). We do this via the Governance pane in the... — Read more

posted in Prisma Cloud Discussions

69 0
05-21-2024

Creating 2 or more hub accounts for Agentless Scanning

Hi Folks,We recently tested agentless scanning using hub account method on one cloud provider somewhat successfully. We are moving onto enabling it fo... — Read more

posted in Prisma Cloud Discussions

211 1
05-02-2024

Vulnerabilities report in Prisma Cloud

Hi All, I hope you are well. The reason why I am writing this one is that I need help of some PRISMA practitioners. With all of the shiny features b... — Read more

posted in Prisma Cloud Discussions

574 3
05-02-2024

Prisma & Sentinel Integration.

We are in situation where we wanted to have a Prisma Console integration with Sentinel but not through the MS Native Tool (MS Connector). Wanted to se... — Read more

posted in Prisma Cloud Discussions

378 1
04-19-2024

Cloud Configuration Report for Auditors

Trying to find a Prisma report that will provide output of snapshots of resource configurations for manual review. The report would enable internal / ... — Read more

posted in Prisma Cloud Discussions

653 4

Blogs

Implement Your Own Webhook Endpoint

04-17-2024 — There are numerous security concerns while using 3rd party Webhooks Providers like pipedream, webhook.site, etc. However, a lesser known alternative is rather than relying on third-party webhook providers, you can implement your own webhook endpoint.

Labels: Cloud Security pipedream Prisma Cloud Webhook Webhook Endpoint
786 published by in Community Blogs
04-17-2024 edited by

How To Use The CNS REST API

04-17-2024 — As a Prisma Cloud user, you have access to a specific Prisma Cloud stack. When a user logs in to a stack, it gets a JWT token to access that specific stack.

Labels: Cloud Security cns CNS REST API Prisma Cloud Rest Api
667 published by in Community Blogs
04-17-2024 edited by

Network Analyzer Query via REST API

04-17-2024 — Network Analyzer Query via REST API

Labels: Cloud Security Network Analyzer Performing Config Search with Network RQL's Prisma Cloud Rest Api RQL
679 published by in Community Blogs
04-23-2024 edited by

Agent Vs Agentless: Determining the Right Deployment Option for Cloud Workload Protection (CWP)

03-25-2024 — Organizations are embracing the cloud to facilitate digital transformation, from lifting and shifting to building cloud-native applications. Utilizing both public and private cloud services, they can swiftly and efficiently deliver applications an...

Labels: Cloud Native Application Protection Platform Cloud Security Cloud Workload Protection Platform CWPP Prisma Cloud
843 1 published by in Community Blogs
03-25-2024 edited by

REGISTER NOW: Prisma Cloud Presents Code to Cloud Roadshow

02-26-2024 — Our experts will explain the possible risks across the entire application lifecycle and discuss how to use code-to-cloud intelligence to prioritize, remediate, and mitigate these risks efficiently, at scale, and before they become breaches. After,...

Labels: Cloud Native Application Platform Cloud Security CNAPP Prisma Cloud Roadshow
1004 1 published by in Community Blogs
05-01-2024 edited by

Get Help

Haven't found what you're looking for? The support you need is just a click away!

Get Help Now

Learn more