May 2024 Rewind: LIVEcommunity Highlights

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Community Team Member
No ratings

Title_May-2024-Rewind_palo-alto-networks.jpg

 

Welcome to our May 2024 Rewind, where we review some of LIVEcommunity’s biggest headlines from the past month!

 

In May, we featured a ton of articles and blogs on: our recent member spotlight, the release of a new Threat Vector podcast episode - catch up now!, how to register for Denver and Columbus Ignite events, the latest Product-centric blogs, new PANCast episodes and a lot more! Read on to see the community's May 2024 highlights. 

 

Community Highlights

 

Recent Member Spotlight

Read highlights of our most engaged contributors with our monthly LIVEcommunity Member Spotlight!

 

 

Other Interesting Highlights

 

Don't Miss Out: Ignite on Tour Denver - Register Now! (Tuesday, June 11, 2024)

Ignite on Tour brings cybersecurity practitioners and decision makers together for one exciting day packed with inspiring thought-leadership keynotes, hands-on workshops and technical breakouts, and networking opportunities. Register now for the upcoming Denver meetup!

 

Celebrating Asian Pacific American Heritage Month: Honoring Diversity and Resilience

May marks a significant time for celebrating the rich tapestry of cultures, histories, and contributions of Asian Pacific Americans. Asian Pacific American Heritage Month, observed in the United States since 1978, serves as a platform to honor the diverse heritage and commemorate the remarkable journey of Asian and Pacific Islander communities. To learn more, read our blog…

 

Don't Miss Out: Ignite on Tour Columbus - Register Now! (Tuesday, June 18, 2024)

Ignite on Tour brings cybersecurity practitioners and decision makers together for one exciting day packed with inspiring thought-leadership keynotes, hands-on workshops and technical breakouts, and networking opportunities. Register now for the upcoming Columbus meetup!

 

Fuel User Group: Spark User Summit On Demand Now - May 2024

The latest Spark User Summit took place on May 23, 2024, and focused on AI in the Age of Cybersecurity. We had a fantastic turnout and want to ensure you have access to the recording and presentation in case you missed them. Catch up now!

 

Product Insights

 

Focused Services Proactive Insights Newsletter - April 2024 Edition 

Read the latest insights from the Focused Services group!

 

Meet the New Ruggedized PA-400R Series

Today, we’re pleased to announce the PA-400R Series, three new ruggedized ML-Powered Next-Generation Firewalls (NGFWs). With the PA-450R announced in Cosmos last year, Palo Alto Networks now expands its offering to  four industry-leading performance and security appliances for remote and harsh customer environments. Read more in our blog…

 

Palo Alto Networks Extend support for Quantum Safe VPN with RFC 9242, RFC 9370 standards, and Hybrid... 

This blog reviews the second PQ VPN component based on two additional standards - RFC 9242 Intermediate Key Exchange and RFC 9370 IETF Multi-key Implementation in IKEv2. With these technologies, customers can create crypto profiles to allow the firewall and its peer to negotiate up to 8 (1 IKEv2 default/classic KEM and an additional 7 PQ KEMs) rounds of key exchange to produce a hybrid key. Learn more in our blog…

 

Palo Alto Networks Delivers First-Ever Reference Architecture for AI Runtime Security With NVIDIA NI...

Palo Alto Networks is collaborating with NVIDIA to deliver the first ever joint reference architecture for AI security with NVIDIA NIM. Enterprises can safely build and run intelligent automation (IA) technologies with a reference architecture that secures generative AI deployments built on NVIDIA NIM in enterprise environments with Palo Alto Networks AI Runtime Security technologies. Find out more in our blog…

 

Exploring the Functionality of Our New Advanced DNS Security Subscription

We have had the DNS Security subscription for just over 5 years now, and in that time it has been extremely successful at solving major issues that companies were struggling with such as data leakage via DNS tunneling, domain risks like fast flux, dynamic generation of DNS, and many more. Find out more in our blog…

 

GlobalProtect Support for DHCP-Based IP Address Assignments

With PANOS 11.2, you can now configure a DHCP server profile on the GlobalProtect gateway to use DHCP server for managing and assigning IP addresses for the endpoints connected remotely through the GlobalProtect app. (Please note that this is only supported on the VM series firewalls with PANOS 11.2). Find out more in our blog…

 

Cortex Copilot: In SecOps, You Should Secure Smarter, Not Harder

There are a lot of moving parts in security operations. As cyberthreats continue advancing in speed and complexity, analysts must investigate and remediate incidents as quickly as possible. However, the time it takes to fully respond to an incident highly depends on a security analyst's skill level and experience with the tools they have at hand. Find out more in our blog… 

 

Now Available: Compliance Centric SaaS Security Posture Management Solution

We are excited to announce the latest innovation in SaaS Security Posture Management- An actionable compliance-centric view for managing all their enterprise applications configurations in one place. Rolled out on May 13, 2024, this feature marks a significant leap forward in empowering customers with advanced visibility and control over the configurations of their enterprise cloud applications. Find out more by watching the video… 

 

Playbook of the Week: Automating Response to Living-Off-the-Land (LOTL) Attacks

This playbook is part of the Cortex XDR content pack. It offers a comprehensive solution to improve and simplify the difficult task of collecting vital information, examining, and analyzing alerts associated with remote command line execution. These alerts can be especially challenging to identify because they may look like legitimate commands. Find out more in our blog… 

 

Ease Your Data Security Transition with Palo Alto Networks Enterprise Data Loss Prevention Migrator

Migrating policies and configurations shouldn't be a headache. That's why we're excited to introduce the Palo Alto Networks Enterprise Data Loss Prevention (DLP) Migrator for Data Security. The migrator will help customers migrate their existing DLP policies from Symantec to Palo Alto Networks to protect sensitive data and reduce risk. Find out more by watching the video…

 

Securing Kubernetes Clusters: The Cortex XDR and XSIAM Approach

Kubernetes has revolutionized the way we deploy and manage applications, but its complexity and dynamic nature also introduce a new set of security challenges. Attackers are constantly looking for ways to exploit vulnerabilities in Kubernetes clusters, and it's crucial to have security measures in place to protect against these threats. Find out more in our blog…

 

Zero Trust Based Cloud Applications and Its Data Access Control Solution is Now GA

Administrators can now create user identity-based and cloud dynamic user group based policies (Role, Department, Region, Manager, AD Group) from SaaS Inline to be enforced in various control points. The User Section on SaaS Inline policies will not only include discovered users but also all users in the organization, enabled by the CIE integration. Admins can now distinguish between named and guest users. Find out more by watching the video…

 

Introducing ATP Local Deep Learning: Revolutionizing Threat Response Speed for High-Throughput Envir...

In today's digital landscape, where threats continue to evolve and increase, speed is of the essence when it comes to threat detection. We're thrilled to announce an exciting enhancement to Advanced Threat Prevention: Local Deep Learning. Find out more in our blog… 

 

Migrating Historical Data into XSOAR

Migrating historical data into Cortex XSOAR involves a multi-phase process designed to ensure a smooth transition while maintaining functionality across both the old and new systems. The migration process can be customized based on specific requirements and constraints. Find out more on the structured outline of the approach in our blog… 

 

Always Innovating in NetSec Series: Innovations Beyond Precision AI

On May 7th, Palo Alto Networks announced New Security Solutions Infused with Precision™ AI at the Unveiling the Future of AI & Cybersecurity event in San Francisco. This month, we also announced new innovations in Medical IoT Security, Cloud Identity Engine and Advanced Threat Prevention. Find out more in our blog… 

 

A New PANCast Episode Is Out!

 

PANCast™ is a Palo Alto Networks podcast that provides actionable insights from cybersecurity experts to customers, helping them ensure each day is more secure than the one before it. Visit our PANCast™ homepage to learn more and watch our previous podcasts in this series.

 

 

Catch Up on the Latest Threat Vector Podcast Now!


 

 

May ‘24 Discussion Highlight: Posts With Accepted Solutions

 

Nominated Discussions help LIVEcommunity Solutions Engineers highlight a discussion that has an Accepted Solution, and turn it into an article with additional helpful information, documentation, and clarity! Here are the Nominated Discussions we published this past month:

 

 

Stay in the Loop

 

Be sure to subscribe to our News section to stay up-to-date on LIVEcommunity news, updates, and more! 



 

Rate this article:
  • 668 Views
  • 0 comments
  • 0 Likes
Register or Sign-in
Contributors
Article Dashboard
Version history
Last Updated:
‎06-03-2024 10:26 AM
Updated by: