Palo Alto Networks

Palo Alto Networks

Verified

We enable cyber transformation

American multinational cybersecurity company providing advanced firewalls, cloud-based security, and threat intelligence solutions

Cybersecurity
15,289 employees
Santa Clara, California, United States
Founded 2005
Visit Website

Work at Palo Alto Networks?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Prisma Cloud

Prisma Cloud by Palo Alto Networks is a comprehensive cloud native application protection platform (CNAPP) that secures applications from code to cloud. It provides cloud security posture management, workload protection, web application security, and infrastructure as code security across multi-cloud environments.

Unique Value Proposition

Prisma Cloud offers the industry's broadest security and compliance coverage with code-to-cloud protection, combining CSPM, CWPP, CIEM, and application security in one platform, backed by Palo Alto Networks' threat intelligence and integrated with their broader security ecosystem.

Categories

Cloud Security
CNAPP
Cloud Security Posture Management
Container Security

Target Market

Industries

Financial Services
Government
Healthcare
Technology
Manufacturing
Retail
Energy

Company Size

1000 - 50000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

credit_based

Free Trial Available

30-day trial period

Typical Contract Length

12 months

Key Features

Cloud Security Posture Management
Cloud Workload Protection
Web Application & API Security
Container Security
Serverless Security
Infrastructure as Code Security
Cloud Infrastructure Entitlement Management
Data Security Posture Management
Runtime Protection
Vulnerability Management
Compliance Monitoring
Network Security
Threat Detection
Code Security
Supply Chain Security

Integrations

AWS
Microsoft Azure
Google Cloud Platform
Oracle Cloud
Alibaba Cloud
ServiceNow
Jira
Slack
Splunk
GitHub
GitLab
Jenkins
Terraform
Kubernetes
Docker
Twistlock
Cortex XDR
PagerDuty
API Available
View Docs

Security Features

Machine Learning Threat Detection
Role-Based Access Control (RBAC)
Single Sign-On (SSO)
Multi-Factor Authentication (MFA)
Data Encryption
API Security
Microsegmentation
Runtime Defense

Security & Compliance

SOC 2 Type II
ISO 27001
FedRAMP Moderate
StateRAMP
HIPAA
PCI DSS

Implementation & Support

Implementation Time

5 weeks (30 days)

Deployment Options

Cloud
On-Premise

Support Hours

24/7

Implementation Support Included
Training Resources Available