Cloud-Delivered Security Service (CDSS) December Newsletter

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Community Blogs
6 min read
L3 Networker

The Cloud-Delivered Security Service Edge: The Monthly Newsletter for Security That Never Sleeps

Welcome to the December edition of the Cloud-Delivered Security Service (CDSS) Newsletter

 

The Cloud-Delivered Security Services (CDSS) Monthly Newsletter brings you the latest updates, insights, and innovations from Palo Alto Networks’ cloud-powered security platform. Each month, we highlight key product releases, upcoming events, technical tips, and best practices across our Advanced Core Subscriptions: Advanced Threat Prevention, Advanced WildFire, Advanced URL Filtering, Advanced DNS Security, and Device Security.

This month, we highlight major updates across the portfolio, including the new QR Code-Based Phishing Detection in Advanced URL Filtering, expanded DoH support for Advanced DNS Resolver (ADNSR), and the release of new instructional resources, such as the CDSS LIVEcommunity YouTube Playlist and in-depth Ignition & Activate CDSS Blogs.

Our goal is to help you stay informed, connected, and empowered to maximize the benefits of your CDSS investments. Whether you’re a customer, partner, or security practitioner, the newsletter keeps you up to date on how Palo Alto Networks continues to deliver industry-leading threat prevention, AI-driven detection, and unified protection across networks, users, and devices.

 

What’s New In CDSS 

Screenshot 2026-01-05 at 1.46.49 PM.png

 

 

  • NEW: CDSS LIVEcommunity YouTube Playlist: We're excited to announce the CDSS LIVEcommunity YouTube Playlist to share helpful tutorials and new feature highlights.
  • New PANCast Episode Now Live: In this episode of PANCast, discover how Advanced WildFire moves beyond traditional sandboxing to deliver real-time inline protection against zero-day malware using Precision AI and cloud-scale analysis. PANCast Episode 55 – Setting Anti-Virus Policy with Advanced WildFire also walks through a practical, phased alert-first deployment strategy to help security teams surface sophisticated threats early while avoiding common configuration pitfalls. Listen now on PANW LiveCommunity.
  • New Blog: Attackers are exploiting security gaps at machine speed, leaving little time for human response. When most major incidents cause immediate business disruption, reactive security is no longer enough. Learn how Palo Alto Networks' Advanced Cloud-Delivered Security Services help stop threats in real time, before they impact the business.
  • New Blog: As web-based threats and holiday scams become more sophisticated, traditional defenses can leave blind spots once a browser page renders. Prisma Browser with Advanced Web Protection, paired with CDSS, gives you continuous real-time protection inside the browser where today’s attacks unfold. Check out our blog to see how you can browse and work safely through the season.

CDSS Security Spotlight of the Month

 

This month, we’re spotlighting Advanced WildFire, Palo Alto Networks' most advanced malware analysis and prevention service. Advanced WildFire goes beyond traditional sandboxing to stop zero-day malware in real time using Precision AI and cloud-scale analysis. It inspects files inline and analyzes suspicious behavior using global threat intelligence, helping security teams detect and prevent advanced threats before they can impact users, devices, or applications.

To learn how Advanced WildFire can elevate your security strategy, reach out to your Palo Alto Networks representative.

 

Screenshot 2026-01-05 at 1.57.30 PM.png

 

 

Latest Product Updates Across CDSS Core Subscriptions

FedRAMP Moderate

  • FedRAMP Moderate authorization for all CDSS Core Subscriptions is now underway. Track progress updates here

Advanced URL Filtering

  • CDSS Announcement of new feature - Advanced Web Protection (AWP) delivers real-time security & visibility directly inside the Prisma Browser to detect & prevent evasive threats, such as runtime-assembly attacks. See how runtime assembly attacks can be stopped with Advanced Web Protection in Prisma Browser here.
  • New File Converter Category Now Available: The File-Converter category enables organizations to better manage access to websites that convert, compress, or modify files, such as PDF-to-Word converters or image compression services. While convenient, these tools can introduce data leakage and compliance risks when sensitive documents are uploaded to unmonitored third-party sites.

Advanced Wildfire

  • Advanced WildFire has integrated an automated signature generation capability powered by a proprietary Codegene database. This system identifies and fingerprints malicious code logic that is frequently reused across different malware samples and families. By automating the extraction of these "Code Genes," it can generate and deploy high-confidence YARA rules without manual intervention. This process significantly reduces the time-to-response for new variants and addresses detection gaps caused by evasive code obfuscations.

Advanced Threat Prevention

  • IPS Signature converter for SCM: The IPS Signature Converter for Strata Cloud Manager is now generally available for CDSS customers. This new capability helps teams seamlessly migrate existing custom IPS and IDS rules from other platforms, simplifying migration and accelerating time to value. With direct support for Snort and Suricata signatures within SCM, administrators can avoid manual rule recreation and complex workarounds.
  • The Local Deep Learning (LDL) Evasive C2 Detection HTTP model has been updated and released, resulting in improved true-positive detection performance.
  • NSS Labs Enterprise Firewall 2025: NSS Labs Announces Follow-On Enterprise Firewall Results
  • SecureIQ 2025 Command and Control Comparative Report - See More 

Advanced DNS Security

  • ADNSR now officially supports DNS over HTTPS (DoH). Leveraging DoH fully encrypts all campus/branch user DNS traffic, preventing malicious actors and external parties from viewing or modifying user DNS traffic. Link: Tech Docs
  • DNS Misconfigurations Report through Strata Canvas is now generally available for customers with ADNS configured.

Tips & Best Practices

 

Tip of the week: Roll out Advanced WildFire using an alert-first approach.

 

What is the best practice? Begin with alert mode to observe file verdicts and policy behavior in live traffic before enabling blocking. This allows teams to validate detections, reduce false positives, and confidently move to enforcement for real-time zero-day malware prevention.

 

Did You Know Threat Facts & Insights

Screenshot 2026-01-05 at 1.51.51 PM.png

 

 

 

 

 

 

 

Did you know, attack speed continues to outpace human response? 

Exploits can move from initial access to lateral movement in minutes, leaving little time for manual intervention.

 

CDSS Events You Won’t Want to Miss

CDSS Ultimate Test Drive: Experience Cloud-Delivered Security Services in action by joining our Ultimate Test Drive. In this hands-on session, you’ll explore real attack scenarios and see how our CDSS advanced security services, powered by Precision AI, work together to block ransomware, phishing, and web-based malware before they reach your users. Gain practical best practices, test our latest innovations, and quickly understand the value CDSS delivers across your environment. Register today and see prevention in action.

 

Explore More Cloud-Delivered Security Services  Resources

 

 

Stay Protected with Cloud-Delivered Security Services 

 

Palo Alto Networks Cloud-Delivered Security Services (CDSS) provides comprehensive protection for the modern threat landscape. This month, we highlighted the critical importance of enabling inline prevention to stop threats like malware, phishing, and DNS attacks before they execute, particularly as cyberattacks rise during the holiday season. With innovations like QR Code-Based Phishing Detection and enhanced capabilities in the Advanced DNS Resolver (ADNSR), CDSS is powered by Precision AI and industry-leading threat intelligence to secure your users, devices, and data wherever they connect.

 

To learn more about maximizing your investment, including hands-on experience in our CDSS Ultimate Test Drive, contact your Palo Alto Networks representative today.

  • 240 Views
  • 0 comments
  • 0 Likes
Register or Sign-in
Labels
Contributors