Here's What You Missed - May Rewind

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
L4 Transporter
No ratings

LIVEcommunity May RewindLIVEcommunity May Rewind

 

May was filled with new exciting product launches, events, and updates! Let’s unpack everything that happened this month.

 

Introducing Complete Zero Trust Network

 

In case you have been living under a rock, Palo Alto Networks unveiled complete Zero Trust Network Security in May. The suite of tools include several industry-first innovations that protect against emerging threats, all while enabling your full productivity, cloud adoption, and securing a world where you can work anywhere without restrictions. 


Some of the innovations introduced include an integrated cloud access security broker (CASB), new Advanced URL filtering, new ML-Powered NGFW, and more! We walk you through all of these new innovations and how they can help organizations deliver on the productivity promise of hybrid work. Read more about the Complete Zero Trust Network Security launch on the LIVEcommunity blog.

 

 

Upcoming Event Series - Find out how we are securing the Flexible Workplace!

 

Introducing: Complete Zero Trust Network  SecurityIntroducing: Complete Zero Trust Network Security

 

Be sure to register for our upcoming event series all about our Complete Zero Trust Network Security! Here are four reasons why you should be there:

  1. You’ll learn how you can enhance your internet security with the industry’s first ML-powered real-time prevention of previously unknown web-based attacks.
  2. Protect locations of all sizes with two new ML-Powered NGFW models that enable Zero Trust network security across your enterprise.
  3. Secure access for the right users with the industry’s first Cloud Identity Engine that allows easy user authentication and authorization across enterprise networks, clouds and applications.
  4. Mitigate risk and control shadow IT with the only integrated CASB that keeps pace with the explosion of SaaS.

Register for the Complete Zero Trust Network Security series.

 

Unit 42 Cloud Threat Report

 

Unit 42, Palo Alto Networks’ incredible threat intelligence and security consulting team, released the Cloud Threat Report. The formidable experts from Unit 42 analyzed data from hundreds of cloud accounts around the world to understand the impact of COVID-19 on the security posture of organizations around the globe. We covered some of the highlights in this blog; check it out if you haven’t already.

 

New Cortex XDR Management 2.0 and Agent 7.4 Features for May 2021

 

Some exciting new features are on the way for Cortex XDR Management 2.0 and Agent 7.4! In-App Granular Role-Based Access Control, improved Quick Launch Access, and new Audit Log options are some of the many features. @jdelio  walks you through the list and important release dates in his blog.

 

Prisma Access Webinars

 

The LIVEcommunity is now home to a suite of Prisma Access webinars (seven in total!) that takes you from A-to-Z when getting started with Prisma Access. From activating your license to conducting a Best Practice Assessment, these how-to videos will simplify the getting-started process and answer any questions or concerns you have along the way. The Prisma Access webinars are accessible to you 24/7.

 

May VM-Series and CN-Series Updates 

 

If you can’t tell already, a lot happened in May! The PAN-OS 10.1 software release was announced, delivering Complete Zero Trust Network Security and a host of additional innovations across security services and next-generation firewall (NGFW) platforms.

 

In the May software firewalls update, we previewed two key capabilities introduced for our software firewalls with PAN-OS 10.1: Intelligent Traffic Offload (ITO) service for VM-Series firewalls; and a new auto scale deployment model for CN-Series firewalls within a Kubernetes cluster. Also this month, Palo Alto Networks released VM-Series plugin 2.0.7, and we added a few more enhancements for our software firewalls.


Interested in helping us beta-test two exciting new capabilities? Scroll down to the “Call for Beta Participation!” section of the May VM-Series and CN-Series Updates article to find out how. As always, thank you for your participation!

 

Hot Topics: May’s Discussions of the Week

 

Our Solution Engineers are sharing more and more tips and tricks in our Discussion of the Week (DOTW) blog series, where we highlight and answer some popular discussion topics based on what you are searching for most frequently on LIVEcommunity. This series is a great way for us to share additional information about common challenges mentioned in our discussion forum.


This month, the beloved @kiwi  wrote Why Pan_task Is at 100%—and Why You Shouldn't Worry About It and How to Use Palo Alto Networks New-Feature Request. If there are other topics you would like us to cover, please specify in the comments below.

 

You’re now up-to-date!

 

Thanks for taking the time to read this article! We hope it was helpful. Let us know if you're planning on attending the upcoming event series all about our Complete Zero Trust Network Security!

 

As always, we welcome any and all feedback in the comments section.

Rate this article:
  • 2633 Views
  • 0 comments
  • 2 Likes
Register or Sign-in
Contributors
Article Dashboard
Version history
Last Updated:
‎06-01-2021 10:53 AM
Updated by: