Prisma Cloud
Prisma Cloud is a comprehensive cloud-native security platform with the industry’s broadest security and compliance coverage.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements

Welcome to Prisma Cloud in the LIVEcommunity

This resource page provides helpful resources for Prisma Cloud and the compute capabilities available within it. Share your questions or answers in the Prisma Cloud Discussion forum to engage with other cloud security professionals. Meet Prisma Cloud customers, share ideas, and gain knowledge.

Articles

Vulnerabilities (CVEs) Analysis Using Prisma Cloud Compute

08-09-2024 — Vulnerabilities or CVEs are publicly disclosed security vulnerabilities that threat actors can exploit to gain unauthorized access to systems or networks. CVEs are widely present in programs and op... — Read more

Labels: Cloud Workload Protection Platform (CWPP) CVE FN FP NVD Prisma Cloud Compute Edition Prisma Cloud Intelligence Stream(IS) vulnerability detection Vulnerability management
197 1 published by in Prisma Cloud Articles
08-09-2024 edited by

Identifying and Mitigating Attack Path Alerts by Creating Effective Attack Path Policies

07-30-2024 — An "Attack Path" refers to a sequence of steps or a series of vulnerabilities and misconfigurations that an attacker exploits to achieve their malicious objectives within a cloud environment. — Read more

Labels: Attack path vectors IAM misconfigurations lateral movement Network Exposure Prisma Cloud privilege escalation vulnerabilities
339 1 published by in Prisma Cloud Articles
07-30-2024 edited by

Scanning On-Premise Jfrog Artifactory Running on Different VPC With Private IP

07-19-2024 — By Omoniyi Jabaru, Senior Customer Success Engineer Overview Prisma Cloud can scan container images in public and private repositories on public and private registries. The registry is a system for storing and distributing container images. The most well-known public registry is Docker Hub. On... — Read more

Labels: Container Defender Defender Deployment Jfrog Artifactory Prisma Cloud Compute Windows
334 published by in Prisma Cloud Articles
07-19-2024 edited by

Viewing Host Vulnerabilities in AWS EKS Clusters

06-26-2024 — A common customer question is how to view host vulnerabilities in the Asset Inventory for each Cloud Service Provider. Host vulnerabilities are easily identified in the Runtime Security Module, by ... — Read more

Labels: Asset Inventory. AWS EKS host vulnerabilities Kubernetes
525 published by in Prisma Cloud Articles
06-26-2024 edited by

Understanding the Attack Surface Using Prisma Cloud SaaS

06-26-2024 — The Palo Alto Networks Prisma Cloud (CSPM and CWPP) not only can help the organizations to discover the impacted resources, but can also protect the exploit from happening. Vulnerabilities or CV... — Read more

Labels: Cloud Security Posture Management (CSPM) Cloud Workload Protection Platform (CWPP) CVE Intermediate Skill Level Prisma Cloud Intelligence Stream(IS) RQL vulnerability detection Vulnerability management WAAS
554 published by in Prisma Cloud Articles
06-26-2024 edited by

General Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
08-08-2024

Whitelisting specific assets in prisma cloud.

Hi team, The team is given a high privilege set of permissions only when a change request is filed or if the team will have to implement such activ... — Read more

posted in Prisma Cloud Discussions

142 1
08-05-2024

An error occured install prisma could console on k8s.

When i was installed prisma cloud console on k8s, the console pod status being to "CrashLoopBackOff".I see the logs "utils.go:359 command "/usr/bin/mo... — Read more

posted in Prisma Cloud Discussions

221 1
08-02-2024

JSON preview toggle button not showing up

I am attempting to build custom RQL queries and wanted to use the JSON preview function newly introduced. I have admin rights, but I don't see the JSO... — Read more

posted in Prisma Cloud Discussions

182 1
07-30-2024

Intelligence Stream Update x509 error

Prisma Cloud Compute Edition 30 & 32 Error: route_handler.go:11205 Failed to get latest intelligence version Get "https://intelligence.twistlock.c... — Read more

posted in Prisma Cloud Discussions

209 1
07-30-2024

Prisma Cloud Enterprise NFR

Does anyone knows if a Prisma Cloud NFR for internal and training purposes exists?

posted in Prisma Cloud Discussions

213 2

Blogs

Prisma Cloud Offers Certified Red Hat Vulnerability Scanning for Red Hat OpenShift

07-23-2024 — Prisma Cloud by Palo Alto Networks—a Red Hat Advanced Business Partner—is excited to announce that our Red Hat-certified vulnerability scanner is available in the Red Hat Ecosystem Catalog. With this Red Hat certification, Prisma Cloud users can b...

Labels: Cloud Security Prisma Cloud Red Hat Red Hat OpenShift
746 2 published by in Community Blogs
07-23-2024 edited by

Prisma Cloud’s Innovative Agentless Scanning

07-23-2024 — It is important to have more than one option, especially when it comes to securing your workloads. That is why Prisma Cloud became the first security platform to offer both agent-based and agentless security for workload protection. We introduced ...

Labels: Agentless Cloud Cloud Security Configuration CWPP Prisma Cloud scanning
778 1 published by in Community Blogs
07-23-2024 edited by

Implement Your Own Webhook Endpoint

04-17-2024 — There are numerous security concerns while using 3rd party Webhooks Providers like pipedream, webhook.site, etc. However, a lesser known alternative is rather than relying on third-party webhook providers, you can implement your own webhook endpoint.

Labels: Cloud Security pipedream Prisma Cloud Webhook Webhook Endpoint
1397 published by in Community Blogs
04-17-2024 edited by

How To Use The CNS REST API

04-17-2024 — As a Prisma Cloud user, you have access to a specific Prisma Cloud stack. When a user logs in to a stack, it gets a JWT token to access that specific stack.

Labels: Cloud Security cns CNS REST API Prisma Cloud Rest Api
1064 published by in Community Blogs
04-17-2024 edited by

Network Analyzer Query via REST API

04-17-2024 — Network Analyzer Query via REST API

Labels: Cloud Security Network Analyzer Performing Config Search with Network RQL's Prisma Cloud Rest Api RQL
1086 published by in Community Blogs
04-23-2024 edited by

Get Help

Haven't found what you're looking for? The support you need is just a click away!

Get Help Now

Learn more