Palo Alto Networks secures the way forward at Ignite ’22

Showcasing the latest Innovations in Network Security, Cloud Security and Security Operations.

  • 1 year ago Posted in

Palo Alto Networks has kicked off Ignite ’22 at the MGM Grand Hotel in Las Vegas, Nevada. The conference, which runs through December 15, will bring together more than 2,500 cybersecurity professionals in person and thousands more virtually, showcasing next-generation cybersecurity technologies, innovative threat research and evolving best practices all designed to help organizations secure the way forward.

 

“I am thrilled to welcome our customers and partners this year as we celebrate ten years of Ignite,” said Nikesh Arora, CEO and chairman of Palo Alto Networks. Cybersecurity has never been more important as governments and organizations prioritize their digitization. We have lined up four incredible days of insights and learnings around how security leaders are transforming security to accelerate digital transformation and create competitive advantage for their organizations.”   

 

During Ignite ’22,100+ breakout sessions and numerous product training and certifications will be offered, guiding security teams on how businesses can improve their cyber defenses through the latest advancements in cloud-native security, security operations, cloud-delivered security and Zero Trust network security. 

Highlights at Palo Alto Networks Ignite 2022 include:

 

Live from Ignite, Google Cloud CEO Thomas Kurian will share perspectives on the cloud and cybersecurity in a fireside chat with Palo Alto Networks CEO Nikesh Arora.

Zero Trust: Google Cloud and Palo Alto Networks Extend Partnership to bring customers the most complete Zero Trust solution. BeyondCorp Enterprise from Google Cloud and Prisma® Access from Palo Alto Networks to provide a comprehensive cloud-delivered Zero Trust Network Access (ZTNA) 2.0 solution. 

PAN-OS 11.0 Nova: Learn about the latest version of our industry-leading PAN-OS® software. With 50+ product updates and innovations, Nova stops 26% more zero-day malware than traditional sandboxes, detects 60% more injection attacks, simplifies security architecture and helps organizations adopt cybersecurity best practices.

 

Breakout sessions at Ignite provide the opportunity to hear from Palo Alto Networks leaders, partners and customers as well as experience recently announced network security innovations, including:

o Hands-on IoT Security for Healthcare Lab following the recent Medical IoT Security announcement.

o Leading SASE Transformation session, which includes insights from some of the world's leading organizations, featuring Neil Boland, CISO, Major League Baseball (MLB) and Michael Fagan, Chief Transformation Officer, Village Roadshow. Wednesday, Dec. 14, 9:30 to 10:15 a.m. PT, Level 1, Rm 150.

o See How Palo Alto Networks Protects Palo Alto Networks from compromise, from Niall Browne, SVP and CISO, IT Information Security at Palo Alto Networks on Wednesday, December 14, from 1:45 to 2:30 p.m. and will also be available on demand. 

o Cyber Range: Available December 13-14, conference participants will test their skills in the latest interactive cyber defense training to keep IT network, infrastructure, OT, DevOps and SecOps teams razor-sharp in Expo Hall #318.

 

New at Ignite: Prisma Cloud Innovations to safeguard applications and help prioritize risks from the Ignite Breakout Session: “What’s New In Prisma Cloud,” Wednesday, Dec. 14, 10:45 to 11:30 a.m. PT, Level 1, Room 153. As the industry's only code-to-cloud CNAPP, Prisma Cloud now offers new features that create greater customer confidence in developing applications which are protected across the code, build, deploy and runtime phases of the application lifecycle, including:

o Prisma Cloud Secrets Security seamlessly identifies exposed secrets across the entire application lifecycle. If undetected, threat actors can easily take advantage of a single exposed secret to manipulate and harm the entire application. The continuous scans proactively identify and alert developers of hard-coded secrets (usernames, passwords, tokens, etc.) in integrated development environments (IDE) as well as exposure risk in runtime.

o Prisma Cloud API Risk Profiling helps teams understand and prioritize risk based on 200+ factors for all APIs in an environment. In a single view, organizations can understand an API’s complete path, the method that is used to call, the number of times it has been called, what protections are enabled, its risk factors, and vulnerabilities in the underlying workload.

o Cloud Infrastructure Entitlement Management (CIEM) Integration with AWS IAM Identity Center allows for the ingestion of data from IAM Identity Center and all AWS-supported identity providers (IdPs). This data will be aggregated with other data sources in Prisma Cloud to automate cloud permissions mapping and help enforce consistent least-privileged access across multicloud environments. 

 

Cortex stops more threats with Active ASM and adds cloud-native SOAR. Palo Alto Networks industry-leading SOC solutions give organizations the ability to shift from dozens of siloed SOC tools to Cortex® and unleash the power of analytics, AI and automation:

•         New from Cortex Xpanse, the leader in attack surface management, is Xpanse Active Attack Surface Management (ASM), a capability that gives defenders the tools not only to see their exposures instantly but also to shut them down automatically. Xpanse ASM gives organizations the following new tools: Active Discovery, Active Learning and Active Response. Xpanse is used today by some of the most complex and demanding organizations in the world, including the recently announced multiyear deal to equip the Department of Defense with Internet Operations Management capabilities.

•         Introducing Cortex XSOAR 8.0, which delivers full XSOAR capabilities as a SaaS offering, removes the need for customers to manage their own systems and adds the easy deployment and scalability of a cloud service. Learn more about it during the Ignite breakout session: “XSOAR 8: Re-architected for better performance, reliability and scalability” on Wednesday, Dec. 14, from 9:30 to 10:15 a.m. PT, Level 2, Rooms 252-253.

 

2022 Global What’s Next in Cyber Survey Learn what 1,300 global security executives are challenged by and prioritizing for 2023. Notable findings include:

o 96% reported experiencing a cybersecurity incident in the previous 12 months, and 24% were aware of at least 10 or more incidents and breaches. 

o Respondents in North America and EMEA say they are automating more security operations and switching to managed services in response to the cyber skills shortage. 

o The top reason for adopting a Zero Trust framework is the growing supply chain / vendor ecosystem (52% of respondents).

 

Ignite ’22 comes on the heels of Palo Alto Networks Executive Partner Summit, which took place on December 12. Highlights included new enhancements to the award-winning NextWave Partner Program that will create multiple paths for partners, enabling them to differentiate themselves through specializations and services to drive future-proof customer value. Palo Alto Networks 2022 Partners of the Year Awards were announced, recognizing 13 global partners who demonstrate excellence in delivering, integrating and building solutions enabled by Palo Alto Networks.


Service offers customers dedicated 100G Wave routes across the continent in just five working days.
Ekinops has introduced its new PM_800FR04 pluggable module for the Ekinops360 WDM optical transport...
Taking control has 'never been easier', as 3CX empowers companies to control and self-manage their...
NBN Co (nbn), Australia’s wholesale open-access broadband provider, has selected Infinera’s GX...
Latest survey on traffic visibility for ZTNA shows over half of ZTNA vendors expect severe security...
AFL has announced an investment of over $50 million to expand its fiber optic cable manufacturing...
The LEO, MEO and GEO constellations provide low latency connectivity in remote and challenging...
Growth in UCaaS continues but price pressures on service provider margins are driving interest in...