November 2022 Rewind: Here's What You Missed on LIVEcommunity

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Community Team Member
No ratings

LIVEcommunity's November 2022 RewindLIVEcommunity's November 2022 Rewind

 

Welcome to our November 2022 Rewind, where we review some of LIVEcommunity’s biggest headlines from the past month!

 

There’s a lot to celebrate this month, including the release of PAN-OS 11.0 Nova, the community’s new Member Recognition area, new episodes of the PANCast podcast, discounted tickets for Ignite 2022, and more! Read on to learn about LIVEcommunity’s November 2022 highlights.

 

Palo Alto Networks Introduces PAN-OS 11.0 Nova

 

Palo Alto Networks has announced the next wave of innovations with PAN-OS 11.0 Nova. New features include Advanced WildeFire service and Advanced Threat Prevention, enhanced AIOps, Next-Gen CASB and Saas Security Posture Management (SSPM). 

 

The PAN-OS 11.0 Nova release also brings new hardware models. Learn more about how the latest Palo Alto Networks firewalls bring the flexibility of fiber and power over ethernet (PoE) to small branches in this blog from @kiwi on new hardware platform releases

 

To learn how you can stay one step ahead of zero-day threats with PAN-OS 11.0 Nova, register for the Launch Event: Stop Zero-Day Malware with Zero Stress. The webinar takes place January 31 and February 1, depending on your timezone.

 

LIVEcommunity Has a New Member Recognition Area!

 

 

jforsythe_0-1669837459371.png

 

We'd like to usher in the holiday season by thanking all of our members and contributors with a new Member Recognition area!

 

The Member Recognition area features our Cyber Elite Program and Spotlight News. In the Cyber Elite Program area, you’ll find information about each of our Cyber Elite experts, as well as details about the program — including how to become one! In the Spotlight News area, you'll find our Member Spotlight series. Each month, we highlight a member of the community who has been active in posting discussions, making comments, and giving likes. 

 

We hope to soon expand this area to include employees and product experts who are committed to helping customers by sharing important solutions, how-to materials, and tips & tricks with the community.

 

 As we near the end of the year, we want to THANK YOU for being an integral part of our members' success and exemplifying the true meaning of “community.” 

 

November 2022 LIVEcommunity Member Spotlight: @Metgatz

 

jforsythe_0-1669837656860.png

 

For the November 2022 Member Spotlight, we’d like to applaud one of our community members, @Metgatz, for their participation and engagement in the LIVEcommunity.

 

Since joining the community in April 2021, they have written 197 posts, received 16 likes, and authored 16 solutions (and counting)!

 

Thank you for your contribution and participation in the community @Metgatz

 

New Episodes of PANCast, a Palo Alto Networks Podcast

 



PANCast, a Palo Alto Networks podcast that provides actionable insights to customers, has two new episodes! Check them out now:

 

PANCast Episode 4: Why Is My Dataplane CPU So High?

PANCast Episode 5: Why Logs Are Your Best Friend

 

Ignite '22 Is Just Around the Corner!

 

jforsythe_0-1669914877196.jpeg

 

 

We are just weeks away from one of the world's largest digital cybersecurity conferences, Palo Alto Networks' Ignite 2022.

 

Registration has been open, and we still have a special offer for you: Discounted tickets for LIVEcommunity users! This limited-use code (shown below) will give you a $400 discount off the regular price of $1,699 for the three-day Ignite conference happening in Las Vegas this year! Register today to secure your spot. Use code “IG22_LIVE” to register.

 

Visit LIVEcommunity's Ignite Event Page to connect and engage with us during the event. Feel free to subscribe to the event page to stay up-to-date and Ignite-related announcements and discussions. (Options > Subscribe)

 

You can also find specific sessions and further details on the Ignite 2022 schedule. Keep in mind that the Hands-On Labs fill up quickly and we wouldn't want you to miss one of our very own Cyber Elite Experts, @BPry, speaking at the ‘Zero Trust in Practice’ hands-on lab! Join him on Wednesday, December 14, at 4 p.m. PT.

 

We can’t wait to see you all there!

 

Playbook of the Week: Malware Investigation and Response - the Sequel

 

The Malware Investigation and Response Content Pack has key new features we’d like to share with you: After working with customers across various sectors and regions on their deployment of the pack, we incorporated their feedback into a new version of the pack to provide more value without compromising investigation speed or scale.

 

The new Malware Investigation and Response pack focuses on enhancing capabilities like Account Enrichment, Firewall Enrichment & Validation; Service Level Agreements (SLAs); Microsoft Defender for Endpoint Rate limit handling; and more.

 

Prisma Cloud Data Security for Azure Is Now Available

 

We are excited to introduce Azure Blob Storage protection via the Data Security module in Prisma Cloud. 

 

With this addition, Prisma Cloud now offers the following for Azure environments:

 

  • Visibility: Provides comprehensive visibility of your storage resources and blobs
  • Exposure analysis: Prevents anonymous public read access for containers and blobs by detecting blob level exposure
  • Sensitive data detection: Identify sensitive and regulatory data such as PII, PHI, customer records, financial records, secrets and intellectual property in your storage blobs 
  • Malware detection: Ensure your storage is free of known and unknown malware, that can spread across your cloud workloads and on-premise infrastructure.

 

Click the link above to read a few key highlights of features introduced in this release. 

 

Tips & Tricks: Making Sense of Filtered Log Forwarding

 

Log forwarding has been part of firewalls since, well, the beginning of firewalls. The sheer amount of logging can be intimidating and some challenges can occur. Read this blog by @kiwi on how to leverage PAN-OS log filtering features to save yourself a whole of time and stress!

 

Cortex XSOAR: Out of the Box vs. Custom Content

 

Cortex XSOAR is a unique platform in that it enables end-users to create their own custom content. This content includes custom playbooks, indicators, incident types, classification and mapping rules, integrations, automations — the list goes on. The ability to create custom content in Python, PowerShell, or JavaScript that fits specific needs is a huge benefit that XSOAR offers. Learn about the benefits of customizing versus out-of-the-box content in this blog by @ColeLisko

 

Threat Brief: CVE-2022-3786 and CVE-2022-3602

 

On November 1, 2022, OpenSSL released a security advisory describing two high-severity vulnerabilities within the OpenSSL library (CVE-2022-3786 and CVE-2022-3602).

 

As part of our Rapid Breach Response program, Cortex XSOAR released a new content pack that can help automatically detect and mitigate the detected threats. Learn More & Download the packet here: CVE-2022-3786 & CVE-2022-3602 - OpenSSL X.509 Buffer Overflows 

 

To read the complete threat brief, click here: CVE-2022-3786 and CVE-2022-3602: OpenSSL X.509 Buffer Overflows.

 

Integrating Cortex XSOAR and VirusTotal for Maximum Incident Response and Investigation

 

Palo Alto Networks Cortex XSOAR works with VirusTotal to help provide context for incidents that analysts are triaging. VirusTotal is an open-source antivirus scanner used to detect malicious files, URLs, and IP addresses. In this blog, we’ll learn how to configure the integration to ensure that VirusTotal is giving XSOAR high fidelity information to act on. Learn what to know, how to integrate, and custom settings in this blog by @ColeLisko.

 

Nov ‘22 Discussion Highlight: Posts With Accepted Solutions

 

Nominated Discussions help LIVEcommunity Solutions Engineers highlight a discussion that has an Accepted Solution, and turn it into an article with additional helpful information, documentation, and clarity! Here are the Nominated Discussions we published this past month:

 

 

More resources that customers might find helpful:

 

 

 

You're now fully briefed on LIVEcommunity's November 2022 highlights!

 

If this was helpful, be sure to give this blog a thumbs up. See you next month!

 

Rate this article:
  • 1682 Views
  • 0 comments
  • 1 Likes
Register or Sign-in
Contributors
Article Dashboard
Version history
Last Updated:
‎12-01-2022 09:51 AM
Updated by: