New AI Access Security, AI-SPM and AI Runtime Security solutions enable companies to safely adopt AI

News Summary:

  • Precision AI™ is a proprietary, innovative AI system that brings together the power of machine learning, deep learning and generative AI to ensure real-time security and safety.
  • Precision AI Security Bundle leverages inline AI to prevent sophisticated web-based threats, zero-day threats, command-and-control attacks and DNS hijacking attacks.
  • New AI-enabled Code to Cloud capabilities include AI Attack Path, Blast Radius and action plans.
  • Introducing new solutions AI Access Security, AI Security Posture Management and AI Runtime Security enable companies to safely adopt AI

SANTA CLARA, Calif., May 7, 2024 /PRNewswire/ -- Palo Alto Networks (NASDAQ: PANW) today introduced a host of new security solutions to help enterprises thwart AI-generated attacks and effectively secure AI-by-design. Leveraging Precision AI™, the new proprietary innovation that combines the best of machine learning (ML) and deep learning (DL) with the accessibility of generative AI (GenAI) for real-time, the global cybersecurity leader is delivering AI-powered security that can outpace adversaries and more proactively protect networks and infrastructure.

Palo Alto Networks unveils Precision AI™ to help enterprises halt AI-generated attacks and secure AI-by-design

"Enterprises must move even faster beyond disparate processes and solutions to recognize the benefits of a connected platform that represents more than just a tech stack — but instead a critical business mechanism and undeniable driver of success," said Nikesh Arora, chairman and CEO, Palo Alto Networks. "Platformization is the approach needed, and integrated solutions that can both protect and enable AI are integral to achieving results. Precision AI by Palo Alto Networks is the game changer that will create a new paradigm in security — perhaps for the first time — where the defender is ahead of the adversary."

Palo Alto Networks has infused Precision AI across its platforms — Strata, Prisma® and Cortex®  delivering new capabilities to address key enterprise use cases:

  • Counter AI with AI involves using AI-powered security measures to combat and counteract the potential negative impacts or risks associated with the malicious use of AI. Introducing:
    • The Precision AI Security Bundle offers Advanced Security Services powered by Precision AI, including Advanced URL Filtering, Advanced Threat Prevention, Advanced WildFire® and Advanced DNS Security. These services leverage inline AI to prevent sophisticated web-based threats, zero-day threats, evasive command-and-control attacks and DNS hijacking attacks.
  • Secure AI by Design creates a secure AI ecosystem that prioritizes the integrity of AI security frameworks, improves compliance, and minimizes data exposure from the initial stages of development through to deployment.
    • AI Access Security enables an organization's workforce to use AI tools with confidence, giving security teams full visibility, robust controls, data protection and proactive threat prevention measures. Introducing:
    • Prisma Cloud AI Security Posture Management (AI-SPM) secures your AI ecosystem by identifying vulnerabilities and prioritizing misconfigurations in models, applications and resources. It improves compliance and minimizes data exposure, thus improving the integrity of your AI security framework.
    • AI Runtime Security helps you confidently build AI-powered apps by securing your entire AI app ecosystem, protecting against runtime threats like prompt injections, model DoS, insecure outputs and many more.
    • New AI-enabled Code to Cloud™ capabilities include AI attack path and blast radius analysis, and guided remediation that uncover complex risks, potential breach pathways of how risks can spread from an initial exploit and steps to quickly remediate.
  • Simplify Security with AI is possible through copilots powered by Precision AI across Palo Alto Networks three platforms that go above and beyond the hype to deliver more autonomous security:
      • Context-driven — truly understand user intention
      • Actionable — perform and automate user actions
      • Proactive — surface alerts and provide best practices
      • Support — provide in-product support and ticket creation workflows

Palo Alto Networks Precision AI Future-Proofs Business Operations

AI is poised to unleash the next wave in efficiency, experience and growth across all industries by 2030. Deloitte reports the AI cybersecurity market is expected to hit $102.78 billion by 2032, a further indication of the pervasive adoption of AI. As much as AI is a boon to enterprises, it is also being highly leveraged by adversarial actors for evasive, unique and damaging zero-day attacks that traditional security solutions cannot detect. To quantify it, Palo Alto Networks sees an average of 2.3 million new and unique threats every day that weren't there the day before and blocks an average of 11.3 billion threats inline per day — adding to the urgency in which platformization and Precision AI must be adopted.

"In today's accelerated environment to adopt and deploy AI, organizations should realize that input equals output exponentially. The input being the volume and quality of the data via integrated solutions and systems that will produce the precise AI output to enable their desired outcomes," commented Frank Dickson, group vice president, IDC.

The benefits of Precision AI by Palo Alto Networks are realized through Palo Alto Networks platformization approach for integrated capabilities and data accessibility. Platformization eliminates the boundaries of disparate solutions to streamline security and improve operational efficiency. Palo Alto Networks customers are recognizing the major benefits from adopting a unified platform of security products that are tightly integrated across network, cloud and SOC environments.

Register to attend: From 2:30-4 p.m. PDT today, May 7, 2024, join Palo Alto Networks Chairman and CEO Nikesh Arora for a virtual event: Prepare for a Brand-New Fight, and dive into these cutting-edge technologies and advancements in AI and cybersecurity.

Availability: New Palo Alto Networks solutions powered by Precision AI will be made generally available in Q4 FY24 and Q1 FY25.

Follow Palo Alto Networks on X (formerly Twitter), LinkedIn, Facebook and Instagram.

About Palo Alto Networks

Palo Alto Networks is the world's cybersecurity leader. We innovate to outpace cyberthreats, so organizations can embrace technology with confidence. We provide next-gen cybersecurity to thousands of customers globally, across all sectors. Our best-in-class cybersecurity platforms and services are backed by industry-leading threat intelligence and strengthened by state-of-the-art automation. Whether deploying our products to enable the Zero Trust Enterprise, responding to a security incident, or partnering to deliver better security outcomes through a world-class partner ecosystem, we're committed to helping ensure each day is safer than the one before. It's what makes us the cybersecurity partner of choice.

At Palo Alto Networks, we're committed to bringing together the very best people in service of our mission, so we're also proud to be the cybersecurity workplace of choice, recognized among Newsweek's Most Loved Workplaces (2023, 2022, 2021), with a score of 100 on the Disability Equality Index (2023, 2022), and HRC Best Places for LGBTQ+ Equality (2022). For more information, visit www.paloaltonetworks.com.

Palo Alto Networks, Cortex, Prisma, Precision AI, Strata, WildFire, and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners.

This press release contains forward-looking statements that involve risks, uncertainties and assumptions, including, without limitation, statements regarding the benefits, impact, or performance or potential benefits, impact or performance of our products and technologies. These forward-looking statements are not guarantees of future performance, and there are a significant number of factors that could cause actual results to differ materially from statements made in this press release. We identify certain important risks and uncertainties that could affect our results and performance in our most recent Annual Report on Form 10-K, our most recent Quarterly Report on Form 10-Q, and our other filings with the U.S. Securities and Exchange Commission from time-to-time, each of which are available on our website at investors.paloaltonetworks.com and on the SEC's website at www.sec.gov. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

Palo Alto Networks logo (PRNewsFoto/Palo Alto Networks, Inc.) (PRNewsfoto/Palo Alto Networks, Inc.)

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/palo-alto-networks-launches-new-security-solutions-infused-with-precision-ai-to-defend-against-advanced-threats-and-safeguard-ai-adoption-302138005.html

SOURCE Palo Alto Networks, Inc.