Prisma Cloud
Prisma Cloud is a comprehensive cloud-native security platform with the industry’s broadest security and compliance coverage.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements

Welcome to Prisma Cloud in the LIVEcommunity

This resource page provides helpful resources for Prisma Cloud and the compute capabilities available within it. Share your questions or answers in the Prisma Cloud Discussion forum to engage with other cloud security professionals. Meet Prisma Cloud customers, share ideas, and gain knowledge.

Articles

Scanning On-Premise Jfrog Artifactory Running on Different VPC With Private IP

07-19-2024 — By Omoniyi Jabaru, Senior Customer Success Engineer Overview Prisma Cloud can scan container images in public and private repositories on public and private registries. The registry is a system for storing and distributing container images. The most well-known public registry is Docker Hub. On... — Read more

Labels: Container Defender Defender Deployment Jfrog Artifactory Prisma Cloud Compute Windows
153 published by in Prisma Cloud Articles
07-19-2024 edited by

Viewing Host Vulnerabilities in AWS EKS Clusters

06-26-2024 — A common customer question is how to view host vulnerabilities in the Asset Inventory for each Cloud Service Provider. Host vulnerabilities are easily identified in the Runtime Security Module, by ... — Read more

Labels: Asset Inventory. AWS EKS host vulnerabilities Kubernetes
343 published by in Prisma Cloud Articles
06-26-2024 edited by

Understanding the Attack Surface Using Prisma Cloud SaaS

06-26-2024 — The Palo Alto Networks Prisma Cloud (CSPM and CWPP) not only can help the organizations to discover the impacted resources, but can also protect the exploit from happening. Vulnerabilities or CV... — Read more

Labels: Cloud Security Posture Management (CSPM) Cloud Workload Protection Platform (CWPP) CVE Intermediate Skill Level Prisma Cloud Intelligence Stream(IS) RQL vulnerability detection Vulnerability management WAAS
343 published by in Prisma Cloud Articles
06-26-2024 edited by

Dashboarding In Prisma Cloud

05-28-2024 — The Prisma Cloud Darwin release enables you to utilize out of the box dashboards as well as custom dashboards. With the capabilities to track and monitor your cloud security posture ranging from vu... — Read more

Labels: Dashboards Prisma Cloud
1307 1 published by in Prisma Cloud Articles
05-28-2024 edited by

Auto-Deployment Of Windows Container Defenders to GKE Window nodes

05-28-2024 — This document presents a step-by-step guide for automating the deployment of Prisma Cloud Windows container defender to Google Kubernetes Engine Windows nodes. You will set up a Kubernetes cluster ... — Read more

Labels: Container Defender Defender Deployment GKE Kubernetes Prisma Cloud Compute Runtime Security Windows
711 published by in Prisma Cloud Articles
05-28-2024 edited by

General Discussions

Need answers? Register or Sign-in to Engage, Share, and Learn.
Author Topic Views Replies
07-16-2024

Prisma Cloud Enterprise pairing with Cortex XDR

Hello everyone, is there a way how to pair a Prisma Enterprise with the XDR same as is possible for a Compute version? The goal is to install only one... — Read more

posted in Prisma Cloud Discussions

179 1
07-11-2024

Prisma Cloud - MS Teams Integration

Hi, For integration with MS Teams, it was documented to use incoming webhooks app on teams which works well, however MSFT have announced that the in... — Read more

posted in Prisma Cloud Discussions

324 0
07-02-2024

Alerts for Prisma Cloud compute scans going from good to bad

Right now, my team has scans for our images set up as part of our CI/CD pipelines, and the scans are compared against our prefered policies. What we'... — Read more

posted in Prisma Cloud Discussions

288 1
06-27-2024

failed to retrieve repositories info, request: Error: Get EOF, scan prisma cloud to nexus registry

We need to scan our nexus repository with registry scanning rules, but we're getting error below : failed to retrieve repositories info, request: &am... — Read more

posted in Prisma Cloud Discussions

486 3
06-25-2024

Runtime Protection vs Application Security

If I already have my containers onboarded in Runtime protection, I don't see much value in adding them to application security. As they both have vul... — Read more

posted in Prisma Cloud Discussions

311 1

Blogs

Prisma Cloud Offers Certified Red Hat Vulnerability Scanning for Red Hat OpenShift

07-23-2024 — Prisma Cloud by Palo Alto Networks—a Red Hat Advanced Business Partner—is excited to announce that our Red Hat-certified vulnerability scanner is available in the Red Hat Ecosystem Catalog. With this Red Hat certification, Prisma Cloud users can b...

Labels: Cloud Security Prisma Cloud Red Hat Red Hat OpenShift
279 1 published by in Community Blogs
07-23-2024 edited by

Prisma Cloud’s Innovative Agentless Scanning

07-23-2024 — It is important to have more than one option, especially when it comes to securing your workloads. That is why Prisma Cloud became the first security platform to offer both agent-based and agentless security for workload protection. We introduced ...

Labels: Agentless Cloud Cloud Security Configuration CWPP Prisma Cloud scanning
235 published by in Community Blogs
07-23-2024 edited by

Implement Your Own Webhook Endpoint

04-17-2024 — There are numerous security concerns while using 3rd party Webhooks Providers like pipedream, webhook.site, etc. However, a lesser known alternative is rather than relying on third-party webhook providers, you can implement your own webhook endpoint.

Labels: Cloud Security pipedream Prisma Cloud Webhook Webhook Endpoint
1234 published by in Community Blogs
04-17-2024 edited by

How To Use The CNS REST API

04-17-2024 — As a Prisma Cloud user, you have access to a specific Prisma Cloud stack. When a user logs in to a stack, it gets a JWT token to access that specific stack.

Labels: Cloud Security cns CNS REST API Prisma Cloud Rest Api
960 published by in Community Blogs
04-17-2024 edited by

Network Analyzer Query via REST API

04-17-2024 — Network Analyzer Query via REST API

Labels: Cloud Security Network Analyzer Performing Config Search with Network RQL's Prisma Cloud Rest Api RQL
997 published by in Community Blogs
04-23-2024 edited by

Get Help

Haven't found what you're looking for? The support you need is just a click away!

Get Help Now

Learn more