Palo Alto Networks ZTNA product ecosystem

prisma-reverse
 
Convergence without compromise
 
Prisma SASE converges best-of-breed security with best-of-breed next-gen SD-WAN into a cloud-delivered platform. It consolidates multiple point products, including ZTNA 2.0, Cloud SWG, NG-CASB, FWaaS, SD-WAN and ADEM, into a single integrated service, reducing network and security complexity while increasing organizational agility.
Strata_Tagline_Smallcut_Logo_Nameplate_Reversed_RGB
 
ML-Powered Next-Generation Firewalls
 
Adopt Zero Trust across the network security stack with integrated, cloud-based security that lets you perfectly balance security and performance. Our range of Next-Generation Firewalls leverages inline deep learning to stop unknown zero-day attacks, so you can go beyond signature-based detection to block even the most evasive threats.
Strata_banner_TX

Prisma SASE

The industry’s most complete SASE solution:
  • Zero trust network access -Secure your hybrid workforce with the superior security of Zero Trust Network Access 2.0 while providing exceptional user experiences from a unified, cloud-native security product. Protect all application traffic with best-in-class capabilities while securing both access and data to dramatically reduce the risk of a data breach.
  • Cloud secure web gateway -SWG secures web-based threats with static analysis and machine learning while simplifying the onboarding experience for customers migrating from legacy solutions.
  • Next-gen CASB  -The industry’s only Next-Generation CASB that helps organizations enable the safe use of thousands of SaaS applications with proactive visibility, real-time data protection, and best-in-class security.
  • Branch and SD-WAN - Enable a cloud-delivered branch with best-in-class security and networking with flexible deployment options.
  • Autonomous digital experience management (ADEM) - Gain end-to-end visibility and insights across your network traffic and experience autonomous remediation with ADEM.
  • AIOPS for SASE - Powerful natively-integrated AIOps capabilities prevent outages and improve security posture with anomaly detection and forecasting, automated troubleshooting, change management modeling, security policy analysis, and more.

Strata next-generation firewall (NGFW)

The most trusted Next-Generation Firewalls in the industry
  • Advanced threat prevention - Inline malware prevention is automatically enforced through payload-based signatures,  Vulnerability-based protections against exploits, and evasive techniques on network and application layers, including port scans, buffer overflows, packet fragmentation and obfuscation, Command-and-control (C2) activity stopped from exfiltrating data or delivering secondary malware payloads; infected hosts identified through DNS sinkholing.
  • Advanced URL filtering - Automatic prevention of web-based attacks, including phishing links in emails, phishing sites, HTTP-based C2, and pages that carry exploit kits, Ability to stop in-process credential phishing ü Custom URL categories, alerts, and notification pages.
  • Wildfire  - Detection of zero-day malware and exploits with layered, complementary analysis techniques ü Automated prevention in seconds for most threats across networks, endpoints, and clouds ü Community-based data for protection, including more than 30,000 subscribers.
  • DNS Security - Automatic prevention of tens of millions of malicious domains identified with real-time analysis and continuously growing global threat intelligence ü Quick detection of C2 or data theft employing DNS tunneling with machine learning-powered analysis ü Automated dynamic response to find infected machines and quickly respond in the policy.
  • Global Protect  - Remote access VPN (SSL, IPsec, clientless), mobile threat prevention, and policy enforcement based on apps, users, content, device, and device state ü BYOD: app-level VPN for user privacy.
Copy of Strata_banner_TX