Prisma Cloud by Palo Alto Networks
Prisma Cloud by Palo Alto Networks
  • 113
  • 354 445
What is CI/CD Security? Strategies to strengthen your pipelines against attack
CI/CD pipelines streamline the process of pushing code to production. However, recent incidents, like Codecov, the SolarWinds breach, and the CircleCI attack, show just how severe a CI/CD pipeline attack can be.
In this episode of What’s That? with Prisma Cloud, Steve Giguere explains what CI/CD security is and why it’s so important for protecting the applications we rely on day in and day out.
Stay tuned for more What’s That? episodes, where we break down complex cloud security topics into easy-to-understand concepts.
Connect with us on social media:
📲 Twitter: x.com/prisma_cloud
👨‍💻 Facebook: PaloAltoNetworks/
💻 LinkedIn: www.linkedin.com/showcase/prisma-cloud-by-palo-alto-networks/
🎥 UA-cam: www.youtube.com/@prismacloud/
📰 Blog: www.paloaltonetworks.com/blog/prisma-cloud/cspm-shapes-future-cloud-security/
Learn more about us:
🔐 Product features: www.paloaltonetworks.com/prisma/cloud
💡 Book a demo: www.paloaltonetworks.com/prisma/cloud#specialist
Hashtags: #CICDsecurity #CICDpipelines #cloudsecurity
Переглядів: 189

Відео

Overheard: Secrets from a Cloud Security Hacker
Переглядів 8121 день тому
To see how this attack unfolded and what could have been done to prevent it, check out our blog “Stories from the Darkside: A Set of Stolen Access Keys and a Complete Cloud Takeover.” www.paloaltonetworks.com/blog/prisma-cloud/preventing-cloud-takeover-access-keys/
What Is AI Security Posture Management (AI-SPM)? Analyzing the Risks and Rewards of AI
Переглядів 39828 днів тому
Artificial intelligence in the enterprise brings new risks and compliance challenges, from Shadow AI to data exposure and model misuse. To counteract these risks, organizations can adopt AI-SPM, a new flavor of “security posture management” that is similar to CSPM or DSPM that came before it. What are the benefits of AI-SPM? In this episode of What’s That? With Prisma Cloud, Steve Giguere break...
What Is Cloud Security Posture Management (CSPM)? How to Secure Multicloud Environments
Переглядів 1,1 тис.2 місяці тому
When an organization adopts public cloud infrastructure, like AWS, Microsoft Azure, or GCP, they need a way to secure it. Cloud security posture management (CSPM) allows security teams to detect and remediate misconfigurations, protecting their organization from a breach or compliance violation. In this episode of What’s That? With Prisma Cloud, Jason Williams, Senior Product Marketing Manager ...
Introducing Prisma Cloud Copilot, Powered by Precision AI™
Переглядів 9485 місяців тому
Introducing Prisma Cloud Copilot. Easily understand the most pressing risks by simply having a conversation. With context-driven navigation, it proactively suggests relevant actions from risk analysis to guided remediation. As AI-led development increasingly puts pressure on security teams, Prisma Cloud Copilot levels the playing field.
Code to Cloud™ Dashboard - Actionable Insights, Quantifiable Proof
Переглядів 1,1 тис.8 місяців тому
Learn how Prisma Cloud helps organizations address potential security issues quickly by providing a comprehensive view into critical insights previously buried in data silos or lost in translation.
All Cloud No Fog: Find and Fix Vulnerabilities from Code to Cloud™
Переглядів 4778 місяців тому
Learn how Prisma Cloud can help to identify critical vulnerabilities, analyze their impact, and remediate issues at the source, all from a single platform.
Global Atlantic Financial Group Shifts Left by Integrating Security into the Development Process
Переглядів 46411 місяців тому
Global Atlantic Financial Group selected Prisma Cloud to centralize visibility and governance in their diverse multicloud environment. Prisma Cloud by Palo Alto Networks helped with migrating legacy infrastructure and on-premises applications into the company’s 2.0 environment. www.paloaltonetworks.com/prisma/cloud The Most Complete Cloud-Native Application Protection Platform (CNAPP) Prisma Cl...
Introduction to Prisma Cloud: Darwin Release
Переглядів 8 тис.11 місяців тому
Discover how the latest release of Prisma Cloud revolutionizes CNAPP with the introduction of Code-to-Cloud Intelligence. In this short overview product demo you’ll see how AppDNA, Infinity Graph, and other industry-first innovations radically simplify cloud security with an intuitive new user experience and workflow. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful...
Protecting Applications with the Power of Code to Cloud Intelligence
Переглядів 3,2 тис.11 місяців тому
"Prisma Cloud's Code to Cloudᵀᴹ Intelligence addresses challenges faced by security and development teams with innovative capabilities that redefine the expectations of a cloud-native application protection platform (CNAPP). Representing a major leap in cloud security, Code to Cloud intelligence connects the all-important dots of application risk, security signals and runtime environments acros...
Customer-to-Customer on Cloud Security: How Palo Alto Networks Secures Their Enterprise
Переглядів 414Рік тому
Join Yousuf Hasan who leads the First Customer program at Palo Alto Networks, which is part of the CIO organization responsible for using Palo Alto Networks products across our multi-cloud hybrid business. Working with IT, InfoSec, and R&D, Hasan lives and breathes Zero Trust to protect our enterprise and ensure our cloud security products are optimized to secure your cloud infrastructure. www....
InfoSec Team at Palo Alto Networks Deploys Prisma Cloud to Protect Against Threats and Attacks
Переглядів 366Рік тому
Palo Alto Networks deployed its own product, Prisma Cloud, to protect the entire software value chain, reducing vulnerabilities from code to cloud and giving developers up-to-the-minute visibility into security issues during production. The InfoSec Team integrated across all source code management and CI/CD systems, in the process also allowing the team to shift-left to prevent security vulnera...
All Cloud, No Fog: How To Uncover Critical Risks In Under 2 Minutes
Переглядів 1,4 тис.Рік тому
See how Prisma Cloud allows you to zero in on the most pertinent risks that require immediate attention. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across cloud, network and mobile. paloaltonetworks.com
All Cloud, No Fog: 3 Easy Ways to Fix Misconfigurations At Any Stage of the Application Lifecycle
Переглядів 827Рік тому
Have you identified a misconfiguration but haven't quite figured out the best solution to fix the issue? In this episode of All Cloud, No Fog, you'll see 3 different ways to address misconfigurations in Prisma Cloud and ensure that the next time the application is launched, it's deployed in a secure-by-design manner.
Secure Your Cloud Infrastructure and Remove Security Blindspots
Переглядів 4,4 тис.Рік тому
Prisma Cloud helps you prevent breaches, reduce risks, and secure your cloud with confidence. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across cloud, network and mobile. paloaltonetworks.com
Enable Cloud Security with Palo Alto Networks and Red Hat
Переглядів 278Рік тому
Enable Cloud Security with Palo Alto Networks and Red Hat
Customer-to-Customer on Cloud Security: How Palo Alto Networks Secures Their Enterprise
Переглядів 1,2 тис.Рік тому
Customer-to-Customer on Cloud Security: How Palo Alto Networks Secures Their Enterprise
Cloud Workload Agentless Onboarding
Переглядів 1,2 тис.Рік тому
Cloud Workload Agentless Onboarding
API Change Detection
Переглядів 433Рік тому
API Change Detection
Why Prisma Cloud for Partners
Переглядів 1,5 тис.Рік тому
Why Prisma Cloud for Partners
What Is Agent-Based & Agentless Security?
Переглядів 6 тис.Рік тому
What Is Agent-Based & Agentless Security?
Blindspots of Legacy Security
Переглядів 537Рік тому
Blindspots of Legacy Security
Shift Happens: Be Ready With Code-to-Cloud CNAPP
Переглядів 2,8 тис.Рік тому
Shift Happens: Be Ready With Code-to-Cloud CNAPP
Making Cloud Native Security Easy with "What's That? with Prisma Cloud"
Переглядів 1,4 тис.Рік тому
Making Cloud Native Security Easy with "What's That? with Prisma Cloud"
What Is Software Composition Analysis (SCA)? How SCA Scans Open Source Code
Переглядів 5 тис.2 роки тому
What Is Software Composition Analysis (SCA)? How SCA Scans Open Source Code
What Is Software Composition Analysis (SCA)? An Important Piece of Cloud Native Application Security
Переглядів 2,1 тис.2 роки тому
What Is Software Composition Analysis (SCA)? An Important Piece of Cloud Native Application Security
What Is a Cloud-Native Application Protection Platform (Cnapp)? How CNAPPs Secure the Cloud
Переглядів 6 тис.2 роки тому
What Is a Cloud-Native Application Protection Platform (Cnapp)? How CNAPPs Secure the Cloud
What Is a Cloud-Native Application Protection Platform (Cnapp)? All-in-One Cloud Security Solutions
Переглядів 10 тис.2 роки тому
What Is a Cloud-Native Application Protection Platform (Cnapp)? All-in-One Cloud Security Solutions
Software Composition Analysis (SCA) Demo
Переглядів 4,8 тис.2 роки тому
Software Composition Analysis (SCA) Demo
Prisma Cloud: Code-to-Cloud CNAPP
Переглядів 4,6 тис.2 роки тому
Prisma Cloud: Code-to-Cloud CNAPP

КОМЕНТАРІ

  • @Fife_knight
    @Fife_knight 29 днів тому

    Excellent

  • @KD-bc9sp
    @KD-bc9sp Місяць тому

    Great video and explanation. More videos like this please!

  • @gajanangiri_
    @gajanangiri_ 2 місяці тому

    Very well Explanation thanks 🙏

  • @Robert_883
    @Robert_883 2 місяці тому

    And this man is PaloAlto person! SHAME - In short, it's an shit, not a documentation. In the documentation, video is just about nothing. Everything is just garbage. Why? Such big company.

  • @Robert_883
    @Robert_883 2 місяці тому

    Never seen worst video. But indeed they (Palo Alto) cant do normal video. They cant do normal documentation. I tryed read docs and it is like random stuff, some info you must search somewhere else by self.

  • @ultimateshowdownbattle
    @ultimateshowdownbattle 2 місяці тому

    Magnificent video and amazing presenter! You deserve more views.

  • @gajanangiri_
    @gajanangiri_ 3 місяці тому

    Best One ☝️😎

  • @Robert_883
    @Robert_883 5 місяців тому

    Very bad video, about nothing. Can you make normal video with normal explaining ?

  • @nessuncappello661
    @nessuncappello661 7 місяців тому

    6:36 great stuff!

  • @Exploringwithmahsa
    @Exploringwithmahsa 7 місяців тому

    wonderful

  • @salonibangar2101
    @salonibangar2101 8 місяців тому

    I am getting Cause Unable to evaluate checkfor fork/exec/bin/bash: no such file or as a compliance error

  • @r03ky25
    @r03ky25 8 місяців тому

    what if i have my openshift as on prem solution?? not on cloud can i still use prisma-cloud as solution for taking care of security management?

  • @pauli311
    @pauli311 9 місяців тому

    Good lord this stuff is boring. Probably the least exciting part of IT.

  • @rahulsingh-iq4gd
    @rahulsingh-iq4gd 9 місяців тому

    This is been done in production and enterprise applications ?

  • @javierwest3594
    @javierwest3594 10 місяців тому

    "promosm"

  • @kevinhock1041
    @kevinhock1041 10 місяців тому

    tl;dw it's just a marketing term for tool that combines the capabilities on the 2:39 slide :| which are themselves mostly acronyms (cpsm/ciem etc.)

  • @nattapatkunawattanakorn3919
    @nattapatkunawattanakorn3919 11 місяців тому

    Love this video

  • @akshaynazirkar4945
    @akshaynazirkar4945 11 місяців тому

    Nice Explanation 🎉

  • @quanlunvideo
    @quanlunvideo Рік тому

    Nice

  • @eddieshah375
    @eddieshah375 Рік тому

    Great Episode Steve!

  • @ShwetaKatke
    @ShwetaKatke Рік тому

    Nice video..very simple to understand

  • @andredowdell7317
    @andredowdell7317 Рік тому

    Thank you for sharing!

  • @himanb4179
    @himanb4179 Рік тому

    Very insightful

  • @lnt51797
    @lnt51797 Рік тому

    Great vid! Love the "cake" metaphor!

  • @Jump-n-smash
    @Jump-n-smash Рік тому

    The sound capture quality could be better. The background music doesn’t help. Edit: so, there’s even siren noises in the background. The speaker was good and she deserved better conditions to help her lisp. One would expect PAN to have a budget bigger than potato.

  • @MrMylidee
    @MrMylidee Рік тому

    thank you, very informative video.

  • @gia752
    @gia752 Рік тому

    You are awesome ma'am we learn lots of things in this software world god bless you...gia farm Ali Aijaaz

  • @saltypopkorn
    @saltypopkorn Рік тому

    good job, a little rushed; IMO, occasionally, support you assertion(s) with an intuitive example to slow you down and allow watchers to internalize what was said. is there a part 2?

  • @spm3365
    @spm3365 Рік тому

    what is the point in using PA VM-Series FW or Container Series FW while we have the Prisma Cloud? And how it is different from other.

  • @venusrise
    @venusrise Рік тому

    This video told me nothing

    • @sherekhan90
      @sherekhan90 11 місяців тому

      For beginners it's actually very informative. And he's handsome too! :))

  • @mergeconflict1496
    @mergeconflict1496 Рік тому

    OMG Undertaker !!

  • @bhaijaan9319
    @bhaijaan9319 Рік тому

    Thank you

  • @سارهالسبيعي-ض3ي

    how do i prevent that to happen as a devloper ? i am using java

  • @LifeAfterK8s
    @LifeAfterK8s Рік тому

    I really appreciate this video in particular as I look to justify costs to hireups to onboard prism cloud.

  • @curlvinowusu9400
    @curlvinowusu9400 Рік тому

    I tried the query in this video and it didn't work

  • @devsecop4284
    @devsecop4284 2 роки тому

    This is a basic requirement to secure containers. But static scanning is not enough, you need to run/sandbox the images before pushing them to registry. With the dearth of supply chain attacks you cannot trust the image (especially from 3rd party), most security teams will not know the impact of the container till it’s deployed.

  • @devsecop4284
    @devsecop4284 2 роки тому

    What about protection though? Prevention is out the door once you’re hit with a day zero threat in existing environments.

  • @seph2x538
    @seph2x538 2 роки тому

    Great stuff. Concise and effective .

  • @nancyhuante1442
    @nancyhuante1442 2 роки тому

    ρɾσɱσʂɱ

  • @TeenaKohli
    @TeenaKohli 2 роки тому

    Wonderful video, please if possible kindly show a demo of runtime scanning oh Host vulnerabilities as well

  • @TeenaKohli
    @TeenaKohli 2 роки тому

    Thank you so much for informative video , I have picked up reaserch topic of DOcker security using Prisma cloud and its helpful

  • @TeenaKohli
    @TeenaKohli 2 роки тому

    Thank you much for the wonderful Video. I have picked up Docker security through Prisma Cloud for my master research and this was helpful

  • @CaptainKurtAnnapolis
    @CaptainKurtAnnapolis 2 роки тому

    Great video and I see the emergency gin hiding under the globe :)

  • @artemakatev1366
    @artemakatev1366 2 роки тому

    woa! there is some extra presentation at the end lol

  • @RichardThayer
    @RichardThayer 2 роки тому

    Great Video! Very easy to understand!

  • @char2win
    @char2win 2 роки тому

    Is Github a module or it’s included with Prisma

  • @ThoriumHeavyIndustries
    @ThoriumHeavyIndustries 3 роки тому

    What about on not-so-public and private clouds?

  • @oseexplica2807
    @oseexplica2807 3 роки тому

    Best Demo Ever!

  • @samueldarwisman3469
    @samueldarwisman3469 4 роки тому

    please invite me for next web binar about port and vessel also platform oil and gas.. sdarwisman@erasalvindo.co.id thanks. whattapp: +6281322244468

  • @razorops3022
    @razorops3022 4 роки тому

    Nice Video and good content. We at RazorOps have a Super Fast Container Native CI/CD tool. It's a container-native continuous delivery platform to automate your workflow from development to production in a few steps. Please visit razorops.com/ and try it FREE.