Prisma Cloud
Prisma Cloud is a comprehensive cloud-native security platform with the industry’s broadest security and compliance coverage.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements

Welcome to Prisma Cloud in the LIVEcommunity

This resource page provides helpful resources for Prisma Cloud and the compute capabilities available within it. Share your questions or answers in the Prisma Cloud Discussion forum to engage with other cloud security professionals. Meet Prisma Cloud customers, share ideas, and gain knowledge.

Articles

Prisma Cloud Azure VM image Scanning

09-27-2024 — In this article, we show you how to Configure Azure VM Image scanning, including the process of configuring permissions on Azure Portal and the CLI. We covered supported Azure Image types for VM im... — Read more

Labels: Azure Azure VM Image Scanning Image Scanning Prisma Cloud VM
205 published by in Prisma Cloud Articles
09-27-2024 edited by

Automated CSPM reporting through Prisma Cloud API

09-27-2024 — If you have ever wondered whether you can use APIs to unlock the full potential of Prisma Cloud's data, you are in the right place. This article explores how to connect securely, navigate the avail... — Read more

Labels: Access Key API Application Programming Interface JWT Prisma Cloud Token
204 published by in Prisma Cloud Articles
09-27-2024 edited by

Troubleshooting Prisma Cloud Kubernetes Auditing Integration with Amazon EKS

08-20-2024 — The Kubernetes auditing system tracks the activities of users, administrators, and other components impacting the cluster. Once you configure the Prisma Cloud CWP Kubernetes auditing feature, Prism... — Read more

Labels: Audit audit stream AWS Cloud Watch Cloud Workload Protection Platform (CWPP) Control Plane Custom rules EKS logs Events Kubernetes auditing security-relevant events
570 1 published by in Prisma Cloud Articles
08-20-2024 edited by

How to Upgrade Consoles and Defenders

08-20-2024 — Prisma Cloud Console is backwards compatible with up to two (n-2) major releases back (including all minor versions) for the following: All types of Defenders.Twistcli/Jenkins plugin. — Read more

Labels: Amazon ECS console Daemonsets defender Defender Upgrade Helm Charts Kubernetes Onebox Prisma Cloud Compute Edition
795 published by in Prisma Cloud Articles
08-20-2024 edited by

Vulnerabilities (CVEs) Analysis Using Prisma Cloud Compute

08-09-2024 — Vulnerabilities or CVEs are publicly disclosed security vulnerabilities that threat actors can exploit to gain unauthorized access to systems or networks. CVEs are widely present in programs and op... — Read more

Labels: Cloud Workload Protection Platform (CWPP) CVE FN FP NVD Prisma Cloud Compute Edition Prisma Cloud Intelligence Stream(IS) vulnerability detection Vulnerability management
859 1 published by in Prisma Cloud Articles
08-09-2024 edited by

General Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
10-03-2024

Alerts disappearing from Prisma Cloud

Hi Guys, I need to understand a strange behavior of Prima. I made a report of all the alerts from the month of September. Today (October), when ... — Read more

posted in Prisma Cloud Discussions

69 0
09-27-2024

Feature Request - Resource URL in CSPM Alert notification templates

We're sending CSPM alerts to email and servicenow using the integrations. In the body of the email (or ticket) there's only a few variables we can set... — Read more

posted in Prisma Cloud Discussions

101 0
09-26-2024

Available operator values for Alerts API Filter?

I'd like to submit an Alerts API request as documented herehttps://pan.dev/prisma-cloud/api/cspm/submit-an-alert-csv-download-job/but I'd like to filt... — Read more

posted in Prisma Cloud Discussions

216 2
09-23-2024

need assistance in creating branch to branch and branch-to-DC Secure Fabric tunnels.

HI , need assistance in creating branch to branch and branch-to-DC Secure Fabric tunnels for ION 1000 boxes through (Strata Cloud manager )cloud bas... — Read more

posted in Prisma Cloud Discussions

170 0
09-19-2024

Prisma Cloud Compute Container Defender- App Embedded Manually Installed Defenders not seeing

If you recreate Dokcerfile from the twistlock console you must not change DEFENDER_TYPE env different from "appEmbedded". If you do that your twistl... — Read more

posted in Prisma Cloud Discussions

141 0

Blogs

End of Sale for Prisma Cloud Data Security

08-20-2024 — On December 5th, 2023, Palo Alto Networks completed the acquisition of Dig Security. Dig Security is a market leader in Data Security Posture Management (DSPM) and Data Detection & Response (DDR). In integration with our recent acquisition of Dig ...

Labels: Cloud Security Data Security Data Security Posture Management DSPM Prisma Cloud Prisma Cloud Data Security. PCDS
836 published by in Community Blogs
09-03-2024 edited by

Prisma Cloud Offers Certified Red Hat Vulnerability Scanning for Red Hat OpenShift

07-23-2024 — Prisma Cloud by Palo Alto Networks—a Red Hat Advanced Business Partner—is excited to announce that our Red Hat-certified vulnerability scanner is available in the Red Hat Ecosystem Catalog. With this Red Hat certification, Prisma Cloud users can b...

Labels: Cloud Security Prisma Cloud Red Hat Red Hat OpenShift
1116 2 published by in Community Blogs
07-23-2024 edited by

Prisma Cloud’s Innovative Agentless Scanning

07-23-2024 — It is important to have more than one option, especially when it comes to securing your workloads. That is why Prisma Cloud became the first security platform to offer both agent-based and agentless security for workload protection. We introduced ...

Labels: Agentless Cloud Cloud Security Configuration CWPP Prisma Cloud scanning
1736 1 published by in Community Blogs
07-23-2024 edited by

Implement Your Own Webhook Endpoint

04-17-2024 — There are numerous security concerns while using 3rd party Webhooks Providers like pipedream, webhook.site, etc. However, a lesser known alternative is rather than relying on third-party webhook providers, you can implement your own webhook endpoint.

Labels: Cloud Security pipedream Prisma Cloud Webhook Webhook Endpoint
1770 published by in Community Blogs
04-17-2024 edited by

How To Use The CNS REST API

04-17-2024 — As a Prisma Cloud user, you have access to a specific Prisma Cloud stack. When a user logs in to a stack, it gets a JWT token to access that specific stack.

Labels: Cloud Security cns CNS REST API Prisma Cloud Rest Api
1297 published by in Community Blogs
04-17-2024 edited by

Get Help

Haven't found what you're looking for? The support you need is just a click away!

Get Help Now

Learn more