Palo Alto Networks Adds New Capabilities to OT Security Solution

13 hours ago 2
News Banner

Looking for an Interim or Fractional CTO to support your business?

Read more

ATLANTA — SECURITYWEEK 2024 ICS CYBERSECURITY CONFERENCE — Palo Alto Networks has unveiled several new capabilities added to the company’s OT Security offering.

Organizations using Palo Alto Networks’ OT Security solution can now mitigate OT vulnerabilities without disruption thanks to fully integrated guided virtual patching capabilities powered by the company’s Precision AI system. 

“Guided Virtual Patching is part of a new end-to-end risk management workflow that starts with a comprehensive risk assessment and attack surface mapping, enabling the quick identification and prioritization of critical vulnerabilities. By recommending threat prevention profiles and least privilege policies, Guided Virtual Patching reduces exposure and effectively secures hard-to-patch OT assets,” the company explained.

Palo Alto has also added new remote operation capabilities with the new Prisma Access Browser and its privileged remote access feature. The goal is to make remote access easier for users and administrators, without any compromises when it comes to security.

“Our remote access solution features a simple, browser-based architecture with an integrated jump server that reduces deployment complexity, making secure remote access management easier for both users and administrators,” the company said.

“Tailored specifically for OT, it supports unique workflows and security compliance requirements, offering just-in-time access for OT administrators and session recording for audit and regulatory needs,” it added.

Palo Alto Networks has also added a suite of ruggedized firewalls designed to meet the needs of industrial organizations, including the PA-450R and PA-410R — both with 5G versions as well. 

The cybersecurity giant also added asset discovery and analytics enhancements to its OT Security service.

Advertisement. Scroll to continue reading.

Additionally, Palo Alto announced new guides: Securing OT Services Using an Industrial DMZ, which establishes best practices for creating a secure DMZ in OT environments; and Securing OT Infrastructure with Plant Segmentation, which provides strategies for segmenting plant operations.

Palo Alto Networks is showcasing its OT security solutions this week at SecurityWeek’s ICS Cybersecurity Conference. Also at the event, which is now in its 23rd year, Palo Alto’s Qiang Huang is taking the stage to share insights on AI, digital transformation, and emerging threats. 

Related: Organizations Faster at Detecting OT Incidents, but Response Still Lacking

Related: ICS/OT Security Firms Announce Product Updates

Related: Palo Alto Networks Announces Major Cybersecurity Partnership With IBM, Acquires QRadar SaaS Assets 

Related: Palo Alto Networks Patches Dozens of Vulnerabilities 

Read Entire Article