STOCK TITAN

New OT Security Solutions from Palo Alto Networks Address Growing Cybersecurity Threats to Industrial Operations

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

Palo Alto Networks (NASDAQ: PANW) has introduced new capabilities in its OT Security solution to address growing cybersecurity threats to industrial operations. These include:

1. The industry's first fully integrated, risk-based guided virtual patching solution, powered by Precision AI™
2. Prisma® Access Browser with Privileged Remote Access
3. A suite of ruggedized, ML-powered Next-Generation Firewalls (NGFWs) for harsh industrial settings

These innovations aim to enhance remote operations security, mitigate risks for critical OT assets, and extend protection into challenging industrial environments. The new features respond to the increasing frequency and sophistication of OT attacks, with 70% of industrial organizations experiencing a cyberattack on their OT environment in the last year, according to the 2024 State of OT Security report.

Palo Alto Networks (NASDAQ: PANW) ha introdotto nuove capacità nella sua soluzione di sicurezza OT per affrontare le crescenti minacce informatiche alle operazioni industriali. Queste includono:

1. La prima soluzione di virtual patching completamente integrata e basata sul rischio dell'industria, alimentata da Precision AI™
2. Prisma® Access Browser con Accesso Remoto Privilegiato
3. Una suite di firewall di nuova generazione (NGFW) robusti e supportati da machine learning per ambienti industriali difficili

Queste innovazioni mirano a migliorare la sicurezza delle operazioni remote, mitigare i rischi per gli asset OT critici e estendere la protezione in ambienti industriali complessi. Le nuove funzionalità rispondono alla crescente frequenza e sofisticazione degli attacchi OT, con il 70% delle organizzazioni industriali che ha subito un cyber attacco nel proprio ambiente OT nell'ultimo anno, secondo il rapporto 2024 State of OT Security.

Palo Alto Networks (NASDAQ: PANW) ha presentado nuevas capacidades en su solución de seguridad OT para hacer frente a las crecientes amenazas cibernéticas a las operaciones industriales. Estas incluyen:

1. La primera solución de parcheo virtual guiado totalmente integrada y basada en riesgos de la industria, impulsada por Precision AI™
2. Prisma® Access Browser con Acceso Remoto Privilegiado
3. Un conjunto de cortafuegos (NGFW) de nueva generación, resistentes y potenciados por ML, para entornos industriales difíciles

Estas innovaciones tienen como objetivo mejorar la seguridad de las operaciones remotas, mitigar los riesgos para activos OT críticos y extender la protección en entornos industriales desafiantes. Las nuevas funciones responden a la creciente frecuencia y sofisticación de los ataques OT, con un 70% de las organizaciones industriales que han experimentado un ciberataque en su entorno OT en el último año, según el informe de 2024 State of OT Security.

Palo Alto Networks (NASDAQ: PANW)는 산업 운영에 대한 사이버 보안 위협 증가에 대응하기 위해 OT 보안 솔루션에 새로운 기능을 도입했습니다. 여기에는 다음이 포함됩니다:

1. Precision AI™에 의해 구동되는 업계 최초의 완전히 통합된 위험 기반 가상 패칭 솔루션
2. 권한 있는 원격 액세스를 갖춘 Prisma® Access 브라우저
3. 열악한 산업 환경을 위한 견고한 차세대 방화벽(NGFW) 제품군

이러한 혁신은 원격 운영 보안을 강화하고, 중요한 OT 자산에 대한 위험을 완화하며, 도전적인 산업 환경에서의 보호를 확장하는 것을 목표로 합니다. 새로운 기능은 OT 공격의 빈도와 정교함이 증가하는 데 대응하며, 2024 OT 보안 상태 보고서에 따르면 최근 1년 동안 70%의 산업 조직이 OT 환경에서 사이버 공격을 경험했습니다.

Palo Alto Networks (NASDAQ: PANW) a introduit de nouvelles fonctionnalités dans sa solution de sécurité OT pour faire face aux menaces croissantes en matière de cybersécurité dans les opérations industrielles. Celles-ci incluent :

1. La première solution de patch virtuel guidé, entièrement intégrée et basée sur les risques dans l'industrie, propulsée par Precision AI™
2. Prisma® Access Browser avec accès à distance privilégié
3. Une suite de pare-feu de nouvelle génération (NGFW) robustes, alimentés par l'apprentissage automatique, pour des environnements industriels difficiles

Ces innovations visent à renforcer la sécurité des opérations à distance, à atténuer les risques pour les actifs OT critiques et à étendre la protection dans des environnements industriels difficiles. Les nouvelles fonctionnalités répondent à la fréquence et à la sophistication croissantes des attaques OT, avec 70 % des organisations industrielles ayant subi une cyberattaque dans leur environnement OT au cours de l'année écoulée, selon le rapport 2024 State of OT Security.

Palo Alto Networks (NASDAQ: PANW) hat neue Funktionen in seiner OT-Sicherheitslösung eingeführt, um den wachsenden Cybersecurity-Bedrohungen für industrielle Operationen zu begegnen. Dazu gehören:

1. Die erste vollständig integrierte, risikobasierte, geführte virtuelle Patchlösung der Branche, die von Precision AI™ betrieben wird
2. Prisma® Access Browser mit privilegiertem Fernzugriff
3. Eine Reihe von robusten, maschinell lernenden Next-Generation Firewalls (NGFWs) für anspruchsvolle industrielle Umgebungen

Diese Innovationen zielen darauf ab, die Sicherheit von Remote-Operationen zu verbessern, Risiken für kritische OT-Assets zu mindern und den Schutz in herausfordernden Industrieumgebungen zu erweitern. Die neuen Funktionen reagieren auf die zunehmende Häufigkeit und Sophistication von OT-Angriffen. Laut dem Bericht zum Stand der OT-Sicherheit 2024 haben 70 % der Industrieorganisationen im letzten Jahr einen Cyberangriff auf ihre OT-Umgebung erlebt.

Positive
  • Introduction of industry's first fully integrated, risk-based guided virtual patching solution
  • Launch of Prisma® Access Browser with Privileged Remote Access for enhanced remote operations security
  • Development of ruggedized ML-powered Next-Generation Firewalls for harsh industrial environments
  • Guided Virtual Patching allows swift mitigation of critical vulnerabilities without causing downtime
  • New PA-400R Series firewalls offer reliable security for tough conditions, including 5G connectivity
Negative
  • 70% of industrial organizations experienced a cyberattack on their OT environment in the last year
  • 25% of organizations suffered attacks leading to operational shutdowns and disrupted business continuity

Insights

Palo Alto Networks' new OT Security solutions represent a significant advancement in protecting critical infrastructure from cyber threats. The introduction of AI-powered guided virtual patching is particularly noteworthy, as it addresses a major pain point in OT environments where traditional patching can disrupt operations. This capability could be a game-changer for industrial organizations struggling to balance security with operational continuity.

The Prisma Access Browser with Privileged Remote Access is another important feature, especially given the increasing trend of remote operations in industrial settings. This secure remote access solution could help organizations mitigate risks associated with third-party access, which has been a common attack vector in recent high-profile OT breaches.

The ruggedized PA-400R Series firewalls fill an important gap in the market for security devices capable of operating in harsh industrial environments. This expansion of Palo Alto Networks' hardware offerings could help them capture more market share in sectors like utilities and manufacturing.

Overall, these new capabilities position Palo Alto Networks strongly in the rapidly growing OT security market, potentially driving increased adoption and revenue growth for the company.

The convergence of IT and OT systems has been a double-edged sword for industrial operations, offering increased efficiency but also expanding the attack surface. Palo Alto Networks' new OT Security solutions address this challenge head-on, particularly with the guided virtual patching feature.

Virtual patching is important in OT environments where downtime for updates can be costly or impractical. By leveraging Precision AI to automate vulnerability assessment and mitigation, this solution could significantly reduce the risk exposure window for critical assets without impacting operations. This is a major advancement for industries like energy, manufacturing and utilities where continuous operation is paramount.

The ruggedized firewalls are also a notable addition. Many industrial sites operate in challenging environments where standard IT equipment fails. By offering security devices designed for these conditions, Palo Alto Networks is addressing a real need in the market and potentially opening up new customer segments in heavy industry and remote operations.

These solutions demonstrate a deep understanding of OT-specific challenges and could strengthen Palo Alto Networks' position as a leader in industrial cybersecurity.

Powered by Precision AI, new capabilities protect OT remote operations, mitigate risk for critical OT assets and extend security into harsh industrial environments

SANTA CLARA, Calif., Oct. 21, 2024 /PRNewswire/ -- The convergence of IT and operational technology (OT) and the digital transformation of OT have created new opportunities for innovation and efficiency in critical Industrial Automation and Control Systems. However, these advancements also broaden the potential attack surface, making it even more crucial to improve and extend security for OT environments. Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today introduced new capabilities in its OT Security solution, including the industry's only fully integrated, risk-based guided virtual patching solution, powered by Precision AI™, the Prisma® Access Browser with Privileged Remote Access and a suite of ruggedized, ML-powered Next-Generation Firewalls (NGFWs) built to withstand harsh industrial settings where traditional firewalls often cannot operate.

According to the 2024 State of OT Security report from Palo Alto Networks and ABI Research, 70% of industrial organizations experienced a cyberattack on their OT environment in the last year. Almost 25% of these organizations suffered attacks that led to operational shutdowns and disrupted business continuity.

Anand Oswal, SVP and GM, Network Security, Palo Alto Networks:
"The rise in the frequency and sophistication of OT attacks, often driven by AI, highlights the urgent need for robust, OT-specific security measures. Organizations must implement comprehensive solutions that ensure real-time visibility, end-to-end protection and simplified security management. Palo Alto Networks OT Security solution, powered by Precision AI, secures both OT and converged IT/OT in a consistent way to combat these challenges and protect critical infrastructure."

Sid Snitkin, Vice President, Cybersecurity Services, ARC Industrial Cybersecurity: 
"Operational technology environments are becoming increasingly complex and interconnected, making them more susceptible to cyber threats. The ability to deploy AI-powered tools like guided virtual patching is a game-changer for industrial cybersecurity. It enables organizations to address vulnerabilities in real-time without the costly and often disruptive downtime that traditional patching methods would require. This approach not only reduces risks but also enhances the overall resilience of OT infrastructures."

Palo Alto Networks OT Security solution safeguards all OT environments, including networks, assets, remote operations and 5G networks. It also provides specific visibility and capabilities to help customers simplify operations and increase efficiency.

New features include the ability to:

  • Enhance remote operations with secure and easy-to-deploy access for OT: Privileged Remote Access delivered through the new Prisma Access Browser will empower OT security teams managing remote operations. This solution simplifies deployment and strengthens security by providing secure, immediate access to critical OT systems for all authorized users, including contractors and partners. It supports just-in-time access and session recording for essential workflows, ensuring that mission-critical environments are safeguarded while making remote access easier to manage.
  • Quickly address critical OT vulnerabilities without interrupting operations: Keeping legacy OT assets secure can be challenging, especially when patches risk disrupting operations. Guided Virtual Patching with Industrial OT Security allows security teams to mitigate critical vulnerabilities swiftly without causing downtime. Powered by Precision AI, it automates asset inventory, assesses risks and prioritizes vulnerabilities to enable protection of hard-to-patch systems between regular patch cycles or maintenance windows. This prevents interruptions as well as extends the lifespan of these assets, ensuring that critical operations remain uninterrupted and secure.
  • Protect remote industrial assets in harsh environments: Industrial operations sometimes need to happen in tough conditions, facing rain, wind and extreme temperatures. The ruggedized PA-400R Series firewalls offer reliable security tailored for harsh, space-constrained environments like utility substations and factory floors. Easy to install—even on DIN rails—they include models with 5G connectivity to keep remote sites connected. With features like fail-to-wire capabilities, these firewalls ensure continuous security and connectivity, helping reduce costs while protecting critical infrastructure.

During the Industrial Control Systems (ICS) Cybersecurity Conference this week, attendees can learn more about the power of Palo Alto Networks new capabilities, as well as experience an interactive tour of our OT CyberWall. In addition, Qiang Huang, head of product management, IoT Security at Palo Alto Networks, will be delivering a keynote about "Navigating the OT Security Nexus: AI, Digital Transformation, and Emerging Threats" at 9:55 a.m. ET on Tuesday, October 22.

To learn more, read our blog or visit the Palo Alto Networks OT Security.

Follow Palo Alto Networks on X (formerly Twitter), LinkedIn, Facebook and Instagram.

About Palo Alto Networks
Palo Alto Networks is the global cybersecurity leader, committed to making each day safer than the one before with industry-leading, AI-powered solutions in network security, cloud security and security operations. Powered by Precision AI, our technologies deliver precise threat detection and swift response, minimizing false positives and enhancing security effectiveness. Our platformization approach integrates diverse security solutions into a unified, scalable platform, streamlining management and providing operational efficiencies with comprehensive protection. From defending network perimeters to safeguarding cloud environments and ensuring rapid incident response, Palo Alto Networks empowers businesses to achieve Zero Trust security and confidently embrace digital transformation in an ever-evolving threat landscape. This unwavering commitment to security and innovation makes us the cybersecurity partner of choice.

At Palo Alto Networks, we're committed to bringing together the very best people in service of our mission, so we're also proud to be the cybersecurity workplace of choice, recognized among Newsweek's Most Loved Workplaces (2021-2024), with a score of 100 on the Disability Equality Index (2024, 2023, 2022), and HRC Best Places for LGBTQ+ Equality (2022). For more information, visit www.paloaltonetworks.com.

Palo Alto Networks, Precision AI, Prisma, and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners. 

Palo Alto Networks logo (PRNewsFoto/Palo Alto Networks, Inc.) (PRNewsfoto/Palo Alto Networks, Inc.)

 

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/new-ot-security-solutions-from-palo-alto-networks-address-growing-cybersecurity-threats-to-industrial-operations-302280797.html

SOURCE Palo Alto Networks, Inc.

FAQ

What new OT security solutions has Palo Alto Networks (PANW) introduced?

Palo Alto Networks has introduced a fully integrated, risk-based guided virtual patching solution powered by Precision AI, Prisma Access Browser with Privileged Remote Access, and a suite of ruggedized ML-powered Next-Generation Firewalls for harsh industrial environments.

How does Palo Alto Networks' (PANW) Guided Virtual Patching benefit OT security?

Guided Virtual Patching allows security teams to mitigate critical vulnerabilities quickly without causing downtime, automating asset inventory, assessing risks, and prioritizing vulnerabilities to protect hard-to-patch systems between regular patch cycles or maintenance windows.

What features do Palo Alto Networks' (PANW) new PA-400R Series firewalls offer?

The PA-400R Series firewalls offer reliable security for harsh environments, include 5G connectivity, are easy to install on DIN rails, and have fail-to-wire capabilities to ensure continuous security and connectivity for critical infrastructure.

What percentage of industrial organizations experienced OT cyberattacks according to Palo Alto Networks' (PANW) 2024 report?

According to the 2024 State of OT Security report from Palo Alto Networks and ABI Research, 70% of industrial organizations experienced a cyberattack on their OT environment in the last year.

Palo Alto Networks, Inc.

NASDAQ:PANW

PANW Rankings

PANW Latest News

PANW Stock Data

122.33B
325.60M
1%
80.52%
2.95%
Software - Infrastructure
Computer Peripheral Equipment, Nec
Link
United States of America
SANTA CLARA