Palo Alto Networks Inc.

10/07/2024 | News release | Distributed by Public on 10/07/2024 06:19

Innovations in Prisma Cloud: September's Highlights

Prisma Cloud's September 2024 release packs a punch with seven impactful updates to enhance your cloud security and user experience.

Discover the Latest Features and Important Insights to Keep Your Systems Secure

Welcome to the Prisma Cloud September 2024 release highlights. We're excited to share seven new updates that enhance our cloud security capabilities. Let's explore how these improvements benefit you!

Seamless Prisma Cloud Upgrades with Backward Compatibility

Prisma Cloud has announced a backward compatibility feature to enable you to upgrade to newer software versions of our platform without losing access to your existing data, applications or configurations. This feature ensures a smoother transition for users and a more user-friendly experience during upgrades.

Prisma Cloud backward compatibility offers two key benefits for your business:

  • Improved Business Outcomes: Backward compatibility gives your organization the flexibility to plan upgrades and product rollouts at your pace, reducing disruption and enhancing overall operational efficiency.
  • Cost Savings: By maintaining access to your current infrastructure, backward compatibility makes it more affordable to adopt the latest features without the need for costly overhauls or replacements.

With smooth communication between newer and older versions of Prisma Cloud, you gain upgrade flexibility and can adopt the latest Prisma Cloud features while ensuring continuous support for your current setup - and without interrupting workflows.

Minimize Operational Risk from Open-Source Packages

Prisma Cloud now offers Package Operational Risk assessments, giving you the ability to identify, assess and prioritize the operational risks associated with open-source packages in your codebase.

With this enhanced feature, Prisma Cloud evaluates otherwise hidden risk factors such as the package's maintainers and popularity. Prisma Cloud then classifies the package risk level as high, medium or low, helping you to prioritize overall package operational risk, accelerate remediation efforts by focusing on the most critical issues, and assess whether you should migrate to alternative, less risky packages.

By incorporating Package Operational Risk assessments, Prisma Cloud helps strengthen your cloud security and ensures that your open-source dependencies aren't introducing unnecessary risks. Start using the feature today in Prisma Cloud from the SBOM Security dashboard to prioritize and resolve issues before they affect your development and cloud operations.

DSPM-Driven Data Context to Improve Attack Path Analysis and Prioritization

Prisma Cloud now provides deeper visibility into your data security with the integration of Data Security Posture Management (DSPM) into Attack Paths and Asset Inventory, allowing users to see whether specific attack paths put their sensitive data at risk.

We know data is the most frequent target for cyberattacks. With this new Attack Path integration in Prisma Cloud, DSPM can better assess and prioritize potential impacts on your sensitive data and datastores. It surfaces key details such as data sensitivity level, sensitivity labels, data types and a record of the data for that specific datastore - all within the existing Prisma Cloud Attack Path view.

Now when Prisma Cloud detects risks like asset misconfigurations, risky permissions or software vulnerabilities, it will also detect and identify the data affected by each risk. If Prisma Cloud Attack Path shows an internet-accessible AWS S3 bucket that also includes PII data, for example, our DSPM integration will now prioritize the AWS S3 bucket alert with 'high risk', accelerating remediation to protect your sensitive data. By minimizing the time your most critical assets remain exposed, you can improve your data security posture and regulatory compliance.

The DSPM module from Prisma Cloud currently supports sensitive data visibility into the following data inventory assets that may appear in Attack Paths.

Amazon Web Services

  • Amazon S3
  • Amazon EC2
  • Amazon Relational Database Service (RDS)
  • Amazon DynamoDB
  • Amazon Redshift

Microsoft Azure

  • Azure Blob Storage
  • Cosmos DB
  • Azure Virtual Machine

Google Cloud

  • Cloud SQL
  • Spanner
  • Cloud Storage
  • Bigtable

With this Prisma Cloud DSPM integrated into Attack Path, providing a clearer view of how data security intersects with your attack surface, you can fortify the security of your most valuable cloud assets.

Easily Share and Manage Custom Prisma Cloud Dashboard Views

Prisma Cloud now makes it easier to manage and share custom dashboard views through its enhanced Saved Views feature. You can create Saved Views to prioritize and organize alerts by specific threat vectors, and with the latest Prisma Cloud update, sharing these custom views with your team is effortless.

As the creator of a custom view, you can set the default visibility when sharing. Simply go to Home > Alerts > Manage Views and use the checkbox to make the Saved View visible to everyone by default. This eliminates the need to individually toggle visibility for Shared Views. If needed, you can still toggle visibility off.

These Prisma Cloud Saved Views improvements streamline collaboration, keeping your team aligned on key security metrics.

Enhanced Jira Integration for Versions 9.0 and Above

Prisma Cloud now supports alert notifications for all Jira accounts, including Jira Cloud and Jira On-Premises, versions 9.0 and above. This upgrade enhances your ability to seamlessly integrate Prisma Cloud alerts into your existing Jira workflows, helping you automate the process of generating Jira tickets for security incidents.

To start using this new feature, configure the Jira integration directly in Prisma Cloud for versions 9.0 and above. Please note that existing integrations can't be edited to support the newer versions, so a new configuration is required.

By integrating Prisma Cloud with Jira, you can streamline your security operations and improve issue tracking across your cloud environments. If you have questions or need assistance with the setup, feel free to reach out to our support team.

Transition to Red Hat's VEX Format for Security Data

As part of Red Hat's shift to improve vulnerability reporting, Red Hat introduced VEX files in July 2024 and will deprecate the older OVAL format by the end of the year. In response to this update, Prisma Cloud is transitioning from OVAL to the new VEX format to continue providing up-to-date security data for Red Hat artifacts.

To stay aligned with this change, we recommend upgrading your Prisma Cloud Console and Defenders to the 33.xx release. For users who haven't upgraded yet, Prisma Cloud will continue supporting OVAL-based vulnerability scanning through two major versions (v33.xx and v34.xx).

After upgrading, Prisma Cloud will use the VEX format for vulnerability reporting. You may notice differences in the number of reported CVEs, as VEX consolidates vulnerabilities. For instance, Prisma Cloud will now report a single vulnerability for the source package, including information about related binaries, which will reduce duplicate entries for the same CVE ID.

For more details on this transition, check out our Transition from OVAL to VEX Files document or reach out to us. We're here to assist you throughout the update to ensure your vulnerability scanning remains effective and streamlined.

Enhanced Support for AWS Application Load Balancers (ALBs) with WAAS Agentless

Prisma Cloud extends agentless Web Application and API Security (WAAS) rules support to include AWS Application Load Balancers (ALBs), in addition to EC2 instances. This enhancement provides broader coverage for securing your AWS environment.

To take advantage of this feature, ensure your AWS account is onboarded to Prisma Cloud. Then simply navigate to Defend > WAAS > Add Rule > Add Configuration to set up the ALB rule. Be sure your CloudFormation template includes the necessary permissions for the region where your ALB is hosted.

Once configured, you can easily monitor and manage ALB traffic inspection through the Prisma Cloud console, giving you greater visibility into your application traffic and potential threats.

The enhanced support feature is available on request. Please reach out to your Account team, and we'll ensure you have this latest capability to elevate the security and compliance of your cloud environment.

Learn More About Prisma Cloud

We hope you're as excited about these Prisma Cloud September 2024 innovations as we are. Please let us know what you think about the new features and improvements and don't hesitate to reach out to us with any suggestions or questions.

Prisma Cloud introduces new features and enhancements every month. For a guided tour of the latest innovations in Code to Cloud security, request a demo with a Prisma Cloud expert. Or, if you'd prefer a self-guided tour, start a free 30-day Prisma Cloud trial today.