Please turn on your JavaScript for this page to function normally.
HNS
Palo Alto Networks extends security into harsh industrial environments

The convergence of IT and operational technology (OT) and the digital transformation of OT have created new opportunities for innovation and efficiency in critical Industrial …

Verify you are human
Windows users targeted with fake human verification pages delivering malware

For a while now, security researchers have been warning about fake human verification pages tricking Windows users into inadvertently installing malware. A recently exposed …

cloud
Hide yo environment files! Or risk getting your cloud-stored data stolen and held for ransom

Cybercriminals are breaking into organizations’ cloud storage containers, exfiltrating their sensitive data and, in several cases, have been paid off by the victim …

NIS2
NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise?

The Network and Information Security (NIS) 2 Directive is possibly one of the most significant pieces of cybersecurity regulation to ever hit Europe. The 27 EU Member States …

HNS
Prosimo and Palo Alto Networks join forces to improve cloud infrastructure security

Prosimo announced an integration with Palo Alto Networks for a powerful new approach to security that protects applications and workloads in multi cloud environments. With …

HNS
Palo Alto Networks partners with IBM to deliver AI-powered security offerings

Palo Alto Networks and IBM announced a broad-reaching partnership to deliver AI-powered security outcomes for customers. The announcement is a testament to Palo Alto …

HNS
Palo Alto Networks and Accenture help organizations accelerate AI adoption

Palo Alto Networks and Accenture announced an expansion of their long-standing strategic alliance. New offerings will combine Precision AI technology from Palo Alto Networks …

Palo Alto Networks
Palo Alto firewalls: CVE-2024-3400 exploitation and PoCs for persistence after resets/upgrades

There are proof-of-concept techniques allowing attackers to achieve persistence on Palo Alto Networks firewalls after CVE-2024-3400 has been exploited, the company has …

Palo Alto Networks
Palo Alto firewalls: Public exploits, rising attacks, ineffective mitigation

UPDATE: April 30, 09:30 AM ET New story: Palo Alto firewalls: CVE-2024-3400 exploitation and PoCs for persistence after resets/upgrades While it initially seemed that …

Palo Alto Networks
CVE-2024-3400 exploited: Unit 42, Volexity share more details about the attacks

UPDATE: April 17, 05:50 AM ET New story: Palo Alto firewalls: Public exploits, rising attacks, ineffective mitigation Earlier today, Palo Alto Networks revealed that a …

Palo Alto Networks
Palo Alto Networks firewalls under attack, hotfixes incoming! (CVE-2024-3400)

UPDATE: April 30, 09:30 AM ET New story: Palo Alto firewalls: CVE-2024-3400 exploitation and PoCs for persistence after resets/upgrades UPDATE: April 17, 05:50 AM ET New …

HNS
Palo Alto Networks enhances Cortex XSIAM to help SecOps teams identify cloud threats

Palo Alto Networks announced a new milestone in how security operations centers (SOC) secure the cloud. The new innovations as part of Cortex XSIAM for Cloud bolster the Palo …

Don't miss

Cybersecurity news