Prisma Cloud
Prisma Cloud is a comprehensive cloud-native security platform with the industry’s broadest security and compliance coverage.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

Welcome to Prisma Cloud in the LIVEcommunity

This resource page provides helpful resources for Prisma Cloud and the compute capabilities available within it. Share your questions or answers in the Prisma Cloud Discussion forum to engage with other cloud security professionals. Meet Prisma Cloud customers, share ideas, and gain knowledge.

Articles

Viewing Host Vulnerabilities in AWS EKS Clusters

06-26-2024 — A common customer question is how to view host vulnerabilities in the Asset Inventory for each Cloud Service Provider. Host vulnerabilities are easily identified in the Runtime Security Module, by ... — Read more

Labels: Asset Inventory. AWS EKS host vulnerabilities Kubernetes
42 published by in Prisma Cloud Articles
06-26-2024 edited by

Understanding the Attack Surface Using Prisma Cloud SaaS

06-26-2024 — The Palo Alto Networks Prisma Cloud (CSPM and CWPP) not only can help the organizations to discover the impacted resources, but can also protect the exploit from happening. Vulnerabilities or CV... — Read more

Labels: Cloud Security Posture Management (CSPM) Cloud Workload Protection Platform (CWPP) CVE Intermediate Skill Level Prisma Cloud Intelligence Stream(IS) RQL vulnerability detection Vulnerability management WAAS
33 published by in Prisma Cloud Articles
06-26-2024 edited by

Dashboarding In Prisma Cloud

05-28-2024 — The Prisma Cloud Darwin release enables you to utilize out of the box dashboards as well as custom dashboards. With the capabilities to track and monitor your cloud security posture ranging from vu... — Read more

Labels: Dashboards Prisma Cloud
815 1 published by in Prisma Cloud Articles
05-28-2024 edited by

Auto-Deployment Of Windows Container Defenders to GKE Window nodes

05-28-2024 — This document presents a step-by-step guide for automating the deployment of Prisma Cloud Windows container defender to Google Kubernetes Engine Windows nodes. You will set up a Kubernetes cluster ... — Read more

Labels: Container Defender Defender Deployment GKE Kubernetes Prisma Cloud Compute Runtime Security Windows
484 published by in Prisma Cloud Articles
05-28-2024 edited by

Enabling Azure Resources with RBAC

05-01-2024 — This document goes over how to configure Azure RBAC providing fine-grained access to Azure Resources and visibility in Prisma Cloud. With Azure RBAC, you can create a role definition that outlin... — Read more

Labels: Azure RBAC Cloud Security Cloud Security Posture Management (CSPM) Least Privilege Prisma Cloud
787 2 published by in Prisma Cloud Articles
05-01-2024 edited by

General Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
06-27-2024

failed to retrieve repositories info, request: Error: Get EOF, scan prisma cloud to nexus registry

We need to scan our nexus repository with registry scanning rules, but we're getting error below : failed to retrieve repositories info, request: &am... — Read more

posted in Prisma Cloud Discussions

3 0
06-25-2024

Runtime Protection vs Application Security

If I already have my containers onboarded in Runtime protection, I don't see much value in adding them to application security. As they both have vul... — Read more

posted in Prisma Cloud Discussions

56 0
06-20-2024

Deploying CWP for AWS

What concrete additional value prisma cwp brings on hosts and containers where crowdstrike is already installed? On crowdstrike, as well as on aws in... — Read more

posted in Prisma Cloud Discussions

91 0
06-06-2024

Prisma cloud Onboarding support AWS Org level || #prismacloud #cspm #cwpp #onboarding #aws

Hi Folks, I am trying to onboard AWS org to Prisma cloud.. When uploading CFT template in the AWS CloudFormation portal under StackSets, I am gettin... — Read more

posted in Prisma Cloud Discussions

368 1
05-29-2024

Creating CI/build and run policies for container image labels / Dockerfile instructions

We have been deploying custom build and run policies via Checkov (targeting Terraform resources, i.e.: VMs). We do this via the Governance pane in the... — Read more

posted in Prisma Cloud Discussions

286 0

Blogs

Implement Your Own Webhook Endpoint

04-17-2024 — There are numerous security concerns while using 3rd party Webhooks Providers like pipedream, webhook.site, etc. However, a lesser known alternative is rather than relying on third-party webhook providers, you can implement your own webhook endpoint.

Labels: Cloud Security pipedream Prisma Cloud Webhook Webhook Endpoint
1030 published by in Community Blogs
04-17-2024 edited by

How To Use The CNS REST API

04-17-2024 — As a Prisma Cloud user, you have access to a specific Prisma Cloud stack. When a user logs in to a stack, it gets a JWT token to access that specific stack.

Labels: Cloud Security cns CNS REST API Prisma Cloud Rest Api
799 published by in Community Blogs
04-17-2024 edited by

Network Analyzer Query via REST API

04-17-2024 — Network Analyzer Query via REST API

Labels: Cloud Security Network Analyzer Performing Config Search with Network RQL's Prisma Cloud Rest Api RQL
865 published by in Community Blogs
04-23-2024 edited by

Agent Vs Agentless: Determining the Right Deployment Option for Cloud Workload Protection (CWP)

03-25-2024 — Organizations are embracing the cloud to facilitate digital transformation, from lifting and shifting to building cloud-native applications. Utilizing both public and private cloud services, they can swiftly and efficiently deliver applications an...

Labels: Cloud Native Application Protection Platform Cloud Security Cloud Workload Protection Platform CWPP Prisma Cloud
1047 1 published by in Community Blogs
03-25-2024 edited by

REGISTER NOW: Prisma Cloud Presents Code to Cloud Roadshow

02-26-2024 — Our experts will explain the possible risks across the entire application lifecycle and discuss how to use code-to-cloud intelligence to prioritize, remediate, and mitigate these risks efficiently, at scale, and before they become breaches. After,...

Labels: Cloud Native Application Platform Cloud Security CNAPP Prisma Cloud Roadshow
1154 1 published by in Community Blogs
05-01-2024 edited by

Get Help

Haven't found what you're looking for? The support you need is just a click away!

Get Help Now

Learn more