Palo Alto Networks Unleashes Cloud to Code Intelligence

Partners can provide their customers with better cloud security.

Edward Gately, Senior News Editor

October 19, 2023

2 Min Read
Unleash
Shutterstock

Palo Alto Networks has unveiled its new Cloud to Code intelligence to simplify cloud security, and improve productivity and collaboration.

With its new Code to Cloud intelligence, Prisma Cloud, Palo Alto Networks’ cloud-native application protection platform (CNAPP), offers a single trusted place that connects insights from the developer environment through application runtime for security teams to contextualize alerts and pinpoint remediations.

Charles Goldberg, senior director of product marketing for Prisma Cloud, said Palo Alto Networks is allowing organizations to reimagine their approach to cloud security by using the “industry’s first CNAPP with integrated Code to Cloud intelligence.” Code to Cloud intelligence was announced as part of the Prisma Cloud Darwin release.

New Opportunities for Palo Alto Networks Partners

Goldberg-Charles_Prisma-Cloud.jpg

Palo Alto’s Charles Goldberg

“This gives partners an opportunity to be a strategic consultant to their customers migrating applications to the cloud,” Goldberg said. “They can assist their customers in laying out a strategic security plan to consolidate their application lifecycle security. Instead of implementing a mix of disaggregated vendors and products that need to be stitched together, they can create an environment in which developers and security professionals collaborate to reduce risk and stop breaches.”

Current approaches for code-to-cloud security are siloed, with the average organization relying on six to 10 tools for securing cloud infrastructure alone, according to Palo Alto Networks. Having disparate security tools leads to an incomplete security posture and creates a massive operational burden for security teams.

Goldberg said customers need three things:

  • Fewer siloed alerts to manage and better prioritization of critical risk to remediate.

  • The ability to investigate risks and incidents across the entire application lifecycle and associated cloud resources. This includes being able to track runtime vulnerabilities back to the vulnerable source code.

  • Complete cloud visibility, not only of known and managed accounts, but of unmanaged shadow cloud accounts within their organization.

“Prisma Cloud is the only CNAPP platform that gathers intelligence throughout the application lifecycle so that security teams can precisely trace vulnerabilities and misconfigurations back to their origin in the source code,” he said. “Organizations can understand where risks lie, which ones to prioritize and how to fix them. Prisma Cloud is both best-in-class and best-in-platform. This allows customers to implement a security solution at the rate of their needs. This means a Prisma Cloud partner can help their customer throughout their journey. They can start by gaining cloud visibility and control, add shift-left security to their development environment to prevent risks from entering production, and finally adding real time breach protection capabilities.”

Want to contact the author directly about this story? Have ideas for a follow-up article? Email Edward Gately or connect with him on LinkedIn.

Read more about:

MSPsVARs/SIs

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like