Prisma Cloud
Prisma Cloud is a comprehensive cloud-native security platform with the industry’s broadest security and compliance coverage.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.

Welcome to Prisma Cloud in the LIVEcommunity

This resource page provides helpful resources for Prisma Cloud and the compute capabilities available within it. Share your questions or answers in the Prisma Cloud Discussion forum to engage with other cloud security professionals. Meet Prisma Cloud customers, share ideas, and gain knowledge.

Articles

Options to Onboard a GCP Cloud Resource Hierarchy into Prisma Cloud

03-25-2024 — “Auto Create Account Groups” is a useful feature for managing a large number of GCP projects and folders. If there are various teams creating folders and projects in your organization, it makes ... — Read more

Labels: Auto Map Cloud Security Posture Management (CSPM) GCP Organization Onboarding Nested Account Groups Prisma Cloud Recursive Hierarchy
272 1 published by in Prisma Cloud Articles
03-25-2024 edited by

Playbook Automation for Prisma Cloud CSPM using Cortex XSOAR

03-14-2024 — Prisma Cloud allows you to create policies to ensure that your Cloud Security Posture Management is in compliance with best practices and the needs of your organization. These policies create alert... — Read more

Labels: auto-remediation CLI command playbooks Prisma Cloud XSOAR
464 published by in Prisma Cloud Articles
03-14-2024 edited by

Enhanced Alert Remediation for Prisma Cloud CSPM Using Cortex XSOAR

03-07-2024 — Prisma Cloud allows you to create policies to ensure that your Cloud Security Posture Management is in compliance with best practices and the needs of your organization. These policies create alert... — Read more

Labels: auto-remediation CLI command Cloud Security playbooks Prisma Cloud XSOAR
646 published by in Prisma Cloud Articles
03-13-2024 edited by

Viewing host vulnerabilities in Azure Kubernetes Service Clusters

03-04-2024 — A common customer question is how to view host vulnerabilities in the Asset Inventory for each Cloud Service Provider. In this article, we will focus on Azure, following up with articles for GCP an... — Read more

Labels: Asset inventory Azure docker swarm host vulnerabilities Kubernetes
514 published by in Prisma Cloud Articles
03-04-2024 edited by

Leveraging Prisma Cloud to Enforce Least Privilege

02-29-2024 — Identity and Access Management (IAM) refers to the processes and tools for managing user access to resources and enforcing security policies. IAM is crucial for securing the modern enterprise as it... — Read more

Labels: Access Control Authentication Authorization Cloud Security IAM Identity federation. Least privilege Principle MFA (Multi-Factor Authentication) PAM (Privileged Access Management) Prisma Cloud RBAC (Role-Based Access Control) SSO (Single Sign-On)
842 2 published by in Prisma Cloud Articles
02-29-2024 edited by

General Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
04-10-2024

Identify Image Vulnerability Repeat Findings from two Vulnerability Reports

Am trying to identify how, in PCCE, to identify repeated findings from one image vulnerability report to the previous report?

posted in Prisma Cloud Discussions

146 1
04-07-2024

How to Disable TLS 1 and 1.1 in Prisma Cloud ?

Hi All During our Vulnerability Assessment, the vendor found that our VPN URL has TLS 1, 1.1 and 1.2 Enabled. and recommended to disable up to 1.2 and... — Read more

posted in Prisma Cloud Discussions

161 1
04-05-2024

Does intelligence stream for offline environments include stream for Windows container vulnerabilities?

If I use twistcli to download an intelligence stream for offline environments, does the downloaded package include vulnerability data for Windows cont... — Read more

posted in Prisma Cloud Discussions

193 1
03-19-2024

we are not able to fetch the details on MS sentinel with access key. Can we add access key to the permission groups.

Hi Team, I recently created access key in order to make data connector connection with MS Sentinel. I could configure connection but not able to see d... — Read more

posted in Prisma Cloud Discussions

298 1
03-06-2024

X-Forwarded-For

Hello dear, has anyone seen something similar to this: In Primsma-cloud enterprise edition when I create the rule in Defend --> Waas for an environ... — Read more

posted in Prisma Cloud Discussions

372 2

Blogs

Agent Vs Agentless: Determining the Right Deployment Option for Cloud Workload Protection (CWP)

03-25-2024 — Organizations are embracing the cloud to facilitate digital transformation, from lifting and shifting to building cloud-native applications. Utilizing both public and private cloud services, they can swiftly and efficiently deliver applications an...

Labels: Cloud Native Application Protection Platform Cloud Security Cloud Workload Protection Platform CWPP Prisma Cloud
442 1 published by in Community Blogs
03-25-2024 edited by

REGISTER NOW: Prisma Cloud Presents Code to Cloud Roadshow

02-26-2024 — Our experts will explain the possible risks across the entire application lifecycle and discuss how to use code-to-cloud intelligence to prioritize, remediate, and mitigate these risks efficiently, at scale, and before they become breaches. After,...

Labels: Cloud Native Application Platform Cloud Security CNAPP Prisma Cloud Roadshow
754 1 published by in Community Blogs
02-26-2024 edited by

Prisma Cloud Environments Refresh

02-22-2024 — We are pleased to announce that our Prisma Cloud Environment web pages have now been updated and aligned with Darwin content!

Labels: Cloud Security Darwin Prisma Cloud
649 2 published by in Community Blogs
02-22-2024 edited by

Minimize Challenges and Mitigate Risks

01-10-2024 — To stay relevant, organizations must be nimble, offering new services, and capabilities that transform their customers' experiences while managing the volatile world of cyber attackers. In this dynamic environment, application development has a...

Labels: application lifecycle Cloud Security Containers PaaS Prisma Cloud Risk Management Serverless shift left
996 1 published by in Community Blogs
01-11-2024 edited by

How to navigate the new Prisma Cloud Tech Docs

11-03-2023 — How to navigate the new Prisma Cloud Tech Docs

Labels: Prisma Cloud TechDocs technical documentation
1927 published by in Community Blogs
11-03-2023 edited by

Get Help

Haven't found what you're looking for? The support you need is just a click away!

Get Help Now

Learn more