Digital Learning Articles
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Palo Alto Networks WildFire® malware prevention subscription service is an advanced cloud-based analysis and prevention engine for malware. The WildFire Service identifies previously unknown malware and generates signatures that Palo Alto Networks firewalls can use to then detect and block the malware. When a Palo Alto Networks firewall detects an unknown sample (a file or a link included in an email), the firewall can automatically forward the sample to WildFire for analysis.     The Palo Alto Networks WildFire Subscription Service course is a digital learning training that will help you to:   Describe WildFire purposes and operation Describe WildFire license and deployment choices Describe how to configure and update WildFire Describe the different methods for viewing WildFire reports and logs Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: https://beacon.paloaltonetworks.com/student/collection/747959/path/1176453 
View full article
The Palo Alto Networks Threat Prevention subscription service protects your network by providing multiple layers of prevention, confronting threats at each phase of an attack. In addition to traditional IPS capabilities, Threat Prevention has the unique ability to detect and block threats on all ports instead of invoking signatures based on a limited set of predefined ports.     The Threat Prevention subscription service training will help you to:   Describe the threat prevention landscape List the Threat Prevention subscription services Describe Vulnerability Protection, Antivirus, and Anti-Spyware Security profiles Attach Security profiles to Security policy rules This course is intended for security engineers, security administrators, security operations specialists, security analysts, and support staff.   Learn more here: https://www.paloaltonetworks.com/services/education/digital-learning    Register here: https://beacon.paloaltonetworks.com/student/collection/747959/path/1174196 
View full article
Prisma SD-WAN simplifies the network and reduces cost with the world's first next-gen SD-WAN.     The Prisma SD-WAN: Securing SD-WAN self-paced digital learning 💻 describes:   ✔️Prisma SD-WAN use cases and infrastructure ✔️Core concepts of the Prisma SD-WAN solution ✔️The multitenancy aspects of the Prisma SD-WAN controller ✔️The event policy framework of Prisma SD-WAN  ✔️How to configure services (such as IPFIX, DNS, and DHCP) ✔️Analytics and reporting capabilities ✔️How administrators can perform troubleshooting   Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   💻 Register here: https://www.paloaltonetworks.com/EDU-Prisma-SDWAN   Look out for our newest announcements each week by following Palo Alto Networks Education Services on LinkedIn!
View full article
PAN-OS SD-WAN or software-defined wide area network (SD-WAN) is a virtual WAN architecture that allows for the grouping of multiple physical transports. It also uses software to intelligently route traffic across those transports based on business requirements (i.e., application prioritization) and health-related path conditions. The PAN-OS SD-WAN Advanced Topics micro-learning courses detail configuration, verification, troubleshooting, and best practices.     The courses include: Aggregate Ethernet and Subinterfaces Direct Internet Access AnyPath Forward Error Correction and Packet Duplication Full Mesh Networking Quality of Service Routing Troubleshooting SaaS Application Path Monitoring This course should help you to: ✔️Configure and troubleshoot advanced features ✔️Configure DHCP and NAT for a full mesh VPN cluster ✔️Configure end-to-end SaaS application path monitoring. ✔️Configure and monitor forward error correction ✔️Configure and monitor packet duplication ✔️Configure advanced features using best practices These courses are intended for security engineers, security administrators, security operations specialists, security analysts, and support staff.   Learn more: https://www.paloaltonetworks.com/services/education/digital-learning    One more micro-learning will be released by the end of September. Stay tuned!
View full article
Discover the new features of Cortex XSOAR to enhance your security posture.     The Cortex XSOAR 6.2: What’s New course describes the new features and enhancements added to the Cortex XSOAR product in the 6.2 release, including:   Threat intel management Playbook Debugger Widgets Dashboards Reports Marketplace Case management  Platform Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: http://www.paloaltonetworks.com/EDU-Cortex-XSOAR
View full article
The Palo Alto Networks Broker VM is a secured virtual machine that bridges your networks and Cortex XDR. The Cortex XDR: Broker VM Overview course describes Broker VM capabilities and describes how to set up, configure, and manage Broker VM instances.     This course should help you to: Install, set up, and configure Broker VM in an ESXi environment Manage Broker VM from the Cortex XDR management console Activate Broker VM applets Establish and use Broker VM connectivity with Cortex XDR agents Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: https://beacon.paloaltonetworks.com/student/collection/666205/path/1094096
View full article
Firewall VM-Series: Overview (2 hrs) AWS (1.5 hrs) Azure (1.5 hrs) GCP (1.5 hrs)
View full article
Prisma™ Cloud Data Security is purpose-built to address the challenges of discovering and protecting data at the scale and velocity common in public cloud environments.     The Palo Alto Networks Prisma Cloud Data Security course provides an overview of the Data Security capabilities on Prisma Cloud, the requirements needed to enable Data Security on a new or existing AWS account, and the featured components of Data Security. This course also describes how Prisma Cloud Data Security is integrated with Palo Alto Networks’ Enterprise DLP service and WildFire service to identify and detect confidential and sensitive data and malware.   Learn more: https://www.paloaltonetworks.com/services/education    Register here: https://www.paloaltonetworks.com/EDU-Prisma-Cloud
View full article
Discover the new features of Cortex XDR to enhance your security posture. The Cortex XDR 2.9: What’s New course describes the new features added to the Cortex XDR product with release 2.9, including:   Cortex XDR Gateway Scope-based access control (SBAC) The Identity Analytics add-on XQL query execution through API Learn more: https://www.paloaltonetworks.com/services/education/digital-learning Register here: http://www.paloaltonetworks.com/EDU-Cortex-XDR
View full article
PAN-OS SD-WAN or software-defined wide area network (SD-WAN) is a virtual WAN architecture that allows for the grouping of multiple physical transports. It also uses software to intelligently route traffic across those transports based on business requirements (i.e., application prioritization) and health-related path conditions. SD-WAN is an overlay to existing PAN-OS functionality.   Palo Alto Networks is adding SD-WAN functionality inside the existing next-generation firewall (NGFW) security appliance. This provides a familiar security posture with the additional capability to have traffic directed to optimal or desired paths on a per-application basis.     Learn how to use PAN-OS SD-WAN to:  Describe the overall SD-WAN architecture List prerequisites prior to configuring SD-WAN List the steps to configure SD-WAN Differentiate between VPN cluster types Verify and troubleshoot SD-WAN components View reports and monitor the health of the SD-WAN implementation Training   This course is intended for security engineers, security administrators, security operations specialists, security analysts, and support staff.   Register here: https://beacon.paloaltonetworks.com/student/collection/747959/path/1037147   Learn more here: https://www.paloaltonetworks.com/services/education/digital-learning
View full article
Learn about identity and access management (IAM) as well as how Prisma® Cloud’s new IAM Security module can improve your cloud identity security position by enforcing least effective permissions on users, workloads, and data.     The Prisma Cloud IAM Security course describes:   ✔️ IAM security and the principle of least privilege ✔️ Cloud identity security challenges ✔️ How the new IAM Security module addresses identity security risks ✔️ Creating new IAM policies and alerts for your specific cloud identity challenges   Learn more: https://lnkd.in/gk8SdJb   Register here: https://lnkd.in/gQYDv-E
View full article
Discover the new features of Cortex XDR to enhance your security posture.     The Cortex XDR 2.8: What’s New course describes the new features added to the Cortex XDR product, including: Investigation enhancements XQL query language XQL result set visualization Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: http://www.paloaltonetworks.com/EDU-Cortex-XDR
View full article
Utilize Cortex XDR to perform threat hunting in your environment.     The Threat Hunting Using Cortex XDR course describes how you can use Cortex XDR to perform: Technique-oriented hunting Malware family-oriented hunting Data-oriented hunting Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: http://www.paloaltonetworks.com/EDU-Cortex-XDR
View full article
You can set up two Palo Alto Networks firewalls as a high-availability (HA) pair. If you set up an HA pair and one firewall in the pair fails, the other firewall is available minimizing downtime. The firewalls in an HA pair use dedicated or in-band HA ports to synchronize data—network, object, and policy configurations—and to maintain state information. For a consolidated application and log view across the HA pair, you must use Panorama, the Palo Alto Networks centralized management system.     Learn how to use reliability and high-availability features:      Describe the differences between active/active HA and active/passive HA Define the prerequisites for creating an HA pair Describe the metrics that are used to detect a firewall failure Configure the firewall interfaces that are used for heartbeats and hellos Configure an HA pair   Training   This course is for security engineers, security administrators, security operations specialists, security analysts, and support staff who want to learn how to extend the reliability and availability of their next-generation firewalls.  
View full article
Virtual private networks (VPNs) create tunnels that enable users and systems to connect securely over a public network.  A VPN connection that allows you to connect two Local Area Networks (LANs) is called a site-to-site VPN. You can configure route-based VPNs to connect Palo Alto Networks firewalls at two sites or to connect a Palo Alto Networks firewall to a third-party security device at another location.     Learn how to use VPNs:      Describe the three basic requirements for creating a VPN  Configure the interface, IP addresses, and pre-shared key (PSK) for the IKE gateway Configure the Diffie-Hellman (DH) group, encryption methods, and authentication methods for an IKE cryptographic profile Configure a static route in the route table for the tunnel Troubleshoot your IPsec VPN issues from the responder side of the VPN tunnel Training   This course is intended for security engineers, security administrators, security operations specialists, security analysts, and support staff who want to learn how to extend their next-generation firewall and configure a VPN tunnel between sites.  
View full article
Palo Alto Networks IoT Security Solution for healthcare gives medical teams the ability to gain visibility into how, when, and where medical devices on their network are being used.     The Palo Alto Networks IoT Security Healthcare course provides an overview about how IoT Security provides a means to monitor medical IoT devices. This course also describes key capabilities and features of IoT Security for the medical field and how to navigate the IoT Security Utilization dashboard.   Learn more: https://www.paloaltonetworks.com/services/education     Register here: https://www.paloaltonetworks.com/EDU-Strata-FWaaP
View full article
Learn how Palo Alto Networks CN-Series Firewalls can secure resources in containerized environments.     The CN-Series Firewalls course describes:   Containerized technology and Kubernetes CN-Series architecture CN-Series firewall deployment CN-Series use cases CN-Series troubleshooting Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: http://www.paloaltonetworks.com/EDU-STRATA-FWaaP
View full article
Enhance your cyberattack detection and response capabilities with Palo Alto Networks Cortex XDR.     The Cortex XDR 2 course describes how you can:   Activate the Cortex XDR instance and deploy agents   Detect and prevent malware and exploit attacks   Investigate incidents using Cortex XDR   Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: http://www.paloaltonetworks.com/EDU-Cortex-XDR
View full article
Combat cybersecurity challenges with Palo Alto Networks Next-Generation firewall subscription services.   The Firewall as a Platform (FWaaP) course describes: Cyber Security challenges that you face with legacy components Components of the Palo Alto Networks Product Portfolio Flexible architecture and form factors of the Next-Generation Firewall Cloud-Delivered security subscription services available for the Next-Generation Firewall Learn more: https://lnkd.in/gk8SdJb Register here: https://lnkd.in/gR9RXiX
View full article
Palo Alto Networks Prisma Access 2.0: Secure Access Service Edge (SASE) Security enables secure access and protects users and apps, regardless of location.   The Prisma Access 2.0: SASE Security self-paced digital learning describes how to: License and activate Prisma Access Configure, deploy, and troubleshoot Prisma Access to protect applications, remote networks, and mobile users Configure and manage explicit proxy and GlobalProtect mobile users Utilize the Palo Alto Networks next-generation SD-WAN solution to secure cloud-delivered branch sites Learn more: https://www. paloaltonetworks.com/services/ education/digital-learning Register here: www.paloaltonetworks. com/EDU-Prisma-Access 
View full article
This training should enhance the learner’s knowledge of the Prisma SD-WAN (formerly CloudGenix SD-WAN) solution by providing an overview of core Prisma SD-WAN capabilities. This training also describes how to configure Prisma SD-WAN policies and how to troubleshoot network, device, and application issues using the Device Toolkit.
View full article
Palo Alto Networks Prisma SD-WAN (formerly CloudGenix SD-WAN) is the industry's first next-gen SD-WAN that simplifies network and security operations using machine learning and automation.   The Next-Gen Prisma SD-WAN by Palo Alto Networks self-paced digital learning describes:   Prisma SD-WAN use cases Core concepts of the Prisma SD-WAN solution How administrators can perform troubleshooting   This training describes the Prisma SD-WAN infrastructure, core concepts, and how to configure Prisma SD-WAN policies to troubleshoot network, device, and application issues. Learn more:  https://www.paloaltonetworks. com/services/education/ digital-learning     Register here: www.paloaltonetworks.com/EDU- Strata-CloudGenix
View full article
SD-WAN: Prisma SD-WAN (formerly CloudGenix): Securing SD-WAN (7.5 hrs)
View full article
Automate manual and tedious response actions, reduce alert fatigue, and optimize your security operations with Cortex XSOAR.     The Introduction to Cortex XSOAR (extended security orchestration and response) course describes:   ✔️ Basic concepts of Cortex XSOAR ✔️ Key features of the Cortex XSOAR solution Learn more: https://www.paloaltonetworks.com/services/education/digital-learning   Register here: http://www.paloaltonetworks.com/EDU-Cortex-XSOAR
View full article
Automate manual and tedious response actions, reduce alert fatigue, and optimize your security operations with Cortex XSOAR.     The Cortex XSOAR (extended security orchestration and response) Engineer training describes how to:   Work with Cortex XSOAR integrations and playbooks Design and implement resource orchestration, process automation, and case management   Learn more: https://www.paloaltonetworks.com/services/education/digital-learning     Register here: http://www.paloaltonetworks.com/EDU-Cortex-XSOAR
View full article
Palo Alto Networks Prisma Access Secure Access Service Edge (SASE) Security enables secure access and protects users and apps, regardless of location.     The Prisma Access SASE Security self-paced digital learning describes how to: License and activate Prisma Access Configure, deploy, and troubleshoot Prisma Access to protect applications, remote networks, and mobile users Utilize the Palo Alto Networks next-generation SD-WAN solution to secure cloud-delivered branch sites    Learn more:  https://www.paloaltonetworks.com/services/education/digital-learning      Register here: www.paloaltonetworks.com/EDU-Prisma-Access 
View full article
Fundamentals: Introduction to Cybersecurity (2 hrs) Network Security (2 hrs) Cloud Security (2 hrs) Security Operations Center (4 hrs)
View full article
Cortex XSOAR: XSOAR Admin  (1.5 hr) XSOAR Engineer (2 hrs) XSOAR Analyst (1.5 hrs)
View full article
  • 82 Posts
  • 219 Subscriptions
Customer Advisories

Your security posture is important to us. If you’re a Palo Alto Networks customer, be sure to login to see the latest critical announcements and updates in our Customer Advisories area.

Learn how to subscribe to and receive email notifications here.

Listen to PANCast

PANCast is a Palo Alto Networks podcast that provides actionable insights to customers, helping you maximize your investment while improving your cybersecurity posture.

Top Contributors
Top Liked Posts in LIVEcommunity Article
Top Liked Authors