Palo Alto Networks Updates OS to Strengthen Cybersecurity Platforms

Palo Alto Networks this week delivered a Nova update to the PAN-OS operating system it embeds across its cybersecurity portfolio. The update added capabilities to thwart evasive malware and zero-day injection attacks.

Jesse Ralston, senior vice president of cloud-delivered security services for Palo Alto Networks, said PAN-OS 11.0 Nova makes it possible to deliver an Advanced WildFire cloud service that uses a hardened hypervisor to analyze malware in a sandbox environment. The company claims the solution will now identify 26% more zero-day malware.

In addition, the Advanced Threat Prevention (ATP) service provided by Palo Alto Networks can now detect 26% more code injection attacks, the company claims.

Other capabilities enabled by the latest update to PAN-OS include natively integrated web proxy capabilities for the next-generation firewalls (NGFWs) the company provides, in addition to enabling updates to the firewalls infused with machine learning algorithms that are now five times faster than previous generations.

A SaaS Security Posture Management (SSPM) capability was added to the company’s cloud access security broker (CASB) to eliminate misconfigurations in more than 60 enterprise software-as-a-service (SaaS) applications.

The Palo Alto Networks AIOps solution has also been updated to guard against best practices violations by identifying inefficient security policies. Those are remediated before committing changes.

In general, Palo Alto Networks is driving as many analytics capabilities as possible to the point where malware and injection attacks are encountered, said Ralson. However, cybercriminals are now adopting various techniques to evade detection, which require access to larger amounts of computing horsepower in the cloud to detect, he added. The goal is to leverage all available resources to thwart attacks that are increasing in both terms of volume and sophistication, said Ralston.

That federated approach to cybersecurity, however, requires organizations to standardize on a portfolio of integrated cybersecurity platforms and services, he added.

Palo Alto Networks this week reported fiscal first quarter 2023 revenues grew 25% year over year to $1.6 billion. Net income for the quarter was $20.0 million. Palo Alto Networks CEO Nikesh Arora told industry analysts that while the purchasing review cycle is becoming more extended during an economic downturn, the level of investment being made in cybersecurity continues to be high as organizations look to consolidate the number of cybersecurity tools and platforms they employ. Organizations of all sizes continue to rank cybersecurity investments among their highest budget priorities, he added.

For the current fiscal year 2023, Palo Alto Networks is now forecasting total revenue in the range of $6.85 billion to $6.91 billion, representing year-over-year growth of between 25% and 26%. In addition, the company revealed it plans to acquire Cider Security as part of an ongoing effort to extend its reach into securing software supply chains.

It’s not clear how much software supply chain and production environment security will become unified. As IT environments become more complex, the one thing that is certain is the need to rely on various forms of artificial intelligence to secure them will become more crucial.

Avatar photo

Michael Vizard

Mike Vizard is a seasoned IT journalist with over 25 years of experience. He also contributed to IT Business Edge, Channel Insider, Baseline and a variety of other IT titles. Previously, Vizard was the editorial director for Ziff-Davis Enterprise as well as Editor-in-Chief for CRN and InfoWorld.

mike-vizard has 746 posts and counting.See all posts by mike-vizard