Check out all the Intelligent Security Summit on-demand sessions here..
With the aim of alleviating the cost and time wasted CISOs face in securing their clouds, networks, and security operations centers (SOCs), Palo Alto Networks announced at the Ignite ’22 Cybersecurity Conference that it will upgrade its security technology stack. Made a compelling case to integrate. Like CrowdStrike, which is integrating its technology stack as a growth strategy, Palo Alto Networks’ latest financial results, earnings call, and announcement at Ignite ’22 are all focused on leveraging integration. reflects the
According to Palo Alto’s 2022 What’s Next in Cyber survey, 77% of C suite leaders say they are likely to reduce the number of security solutions and services they rely on. According to their responses, a typical global company has an average of 31 cybersecurity apps, services and tools and contracts with 13 different vendors. 41% of organizations work with his 10+ cybersecurity vendors. With security budgets under increasing scrutiny against the business value they deliver, CISOs need to generate revenue to advance their careers. Consolidating redundant systems can improve the accuracy and intelligence that an integrated technology stack can provide, while reducing costs and increasing cybersecurity’s contribution to the bottom line.
Pitch your integrated vision at Ignite ’22
Palo Alto Networks has created a compelling vision that puts integration at the core of its go-to-market strategy. “And customers are really into it. They want the integration because right now the customer is going through his biggest three transformations ever. Network security transformation. , cloud transformation, and [though] Palo Alto Networks Chairman and CEO Nikesh Arora said in his keynote:
Touting the benefits of consolidating cybersecurity applications and tools into a single platform is effective. The company’s first-quarter fiscal year revenues increased 25% annually to $1.6 billion, and fiscal first-quarter invoices increased 27% annually to $1.7 billion. “At the heart of our strategy is the need to drive more integration to improve the security posture of our customers. and is steadily adding millionaire customers,” Arora said on his Palo Alto’s recent earnings call.
event
Intelligent Security Summit On Demand
Learn the critical role of AI and ML in cybersecurity and industry-specific case studies. Check out today’s on-demand session.
see here
The company relies on upselling and cross-selling from its Strata, Prisma Cloud, and Cortex platforms, seizing opportunities with prospects and customers to replace redundant and often legacy applications, tools, and systems. replacing.

During the keynote and senior management Q&A session during Ignite ’22, he will discuss securing hybrid, multi-cloud configurations, helping customers navigate the accelerating digital transformation, and discussing “In 5 years, AI will be We strengthened this vision of integration by emphasizing the need to recognize how the SOC is executed. According to the company’s founder and CTO Nir Zuk, given the surge in attacks and the need for better threat intelligence and more trusted partners on the platform, a heightened security landscape is part of the vision of consolidation. Influencing.
Prisma and Cortex have cybersecurity momentum
Ignite ’22 was proof of Palo Alto Networks’ focused R&D spending on cloud security and security operations. This includes two of the three platforms the company relies on to monetize its products and services today. VentureBeat spoke with several of his CISOs, CIOs and IT leaders at Ignite ’22 to see if building Prisma Cloud and Cortex is scalable enough to handle customer needs beyond network security I checked.
Security Leaders Tell VentureBeat Prisma’s ‘Shift Left’ Strategy, Enhanced by Cider Security Acquisition, and Software Composition Analysis (SCA) Gives the Tools Organizations Need to Create a Software Bill of Materials (SBOM) said it was necessary for Its purpose is to implement Executive Order 14028 of the White House requiring software his vendors to provide her SBOM and a letter from the Director of the Office of Management and Budget (OMB) to Executive His Head on September 14, 2022. To comply with the requirements of the Memorandum of Understanding. Branches and Agencies.
The keynote “Out-Innovating the Attackers” by Lee Klarich, Chief Product Officer, Palo Alto Networks, was the best presentation at Ignite ’22. You can see it in the new announcement of Cloud. This is shown in the bottom slide of Lee’s presentation. The acquisition of SCA and Cider Security is an important part of securing his chain of software supply.

Active Attack Surface Management (ASM) is now on the Cortex platform
Xpanse Active ASM aims to help security teams not only proactively discover known and unknown Internet-connected risks, but also proactively remediate them. Xpanse Active ASM provides organizations with automation and an edge over attackers. “While the basic need for attack surface management has not changed, today’s threat landscape is very different. Organizations need active defense systems that can operate faster than attackers,” says Palo. said Matt Kraning, Chief Technology Officer for Cortex at Alto Networks.
“As a leader and pioneer in the ASM market, we recognize the need for our customers to fully, accurately and timely discover and remediate dangerous exposures in Internet-connected systems. Using Xpanse Active ASM This allows defenders to instantly confirm exposures and shut them down automatically without the need for human intervention.”
Xpanse Active ASM provides:
- Active discovery: Attackers frequently use automated probes to find vulnerable and exposed assets. Organizations need tools that provide the same visibility. The Active Discovery module updates an internet-scale database several times daily and uses supervised machine learning (ML) to accurately map these vulnerabilities. This allows the organization to get an outsider view of the network, the same view that an attacker has.
- active learning: Xpanse continuously processes discovery data, mapping new data to the person responsible for each system. The active learning module continuously analyzes and maps streamed detection data to understand and prioritize the most important risks in real time. As a result, our clients stay one step ahead of attackers by closing their riskiest exposures quickly.
- active response: Immediate discovery of vulnerabilities and exposures gives security teams a complete picture of real-world risks, but just identifying the problem is not enough. Automated remediation is the key to staying ahead of attackers. Eliminates the step of manually creating tickets for analysts, resulting in faster response times in the SOC. Analysts must track down the owners of the affected systems and spend hours of manual effort to resolve the vulnerabilities. True automation is solving the end-to-end remediation process without human intervention. Active Response includes natively built-in auto-remediation capabilities that use Active Discovery data and Active Learning analytics to automatically shut down exposures before threats enter your network. Run ASM-specific playbooks to automatically triage, deactivate, and remediate vulnerabilities.
The Xpanse Active Response module has built-in end-to-end remediation playbooks. These playbooks automatically eliminate critical risks such as exposed Remote Desktop Protocol (RDP) servers and insecure OpenSSH instances without manual intervention.
After remediation, Active Response automatically validates successful remediation by scanning assets, compiling audited actions, and placing investigation details into clear dashboards and reports.

Department of Defense with internet operations management capabilities. Source: Ignite ’22 conference
$100 billion market cap remains elusive
As CEO Nikesh Arora predicted in an interview, Palo Alto Networks will need competitive parity to become the first cybersecurity company to reach a $100 billion market cap. There are several challenges the company must first overcome in order to achieve this.
The highlight of Ignite ’22 was the need for more partners to showcase Palo Alto solutions and the increased enthusiasm for Palo Alto Networks customer-side partner solutions. To reach a $100 billion market cap, channel and technology partners will need to deliver more revenue, not just in the US, but around the world.
Second, despite new products like Xpanse Active ASM that leverage the company’s evolving machine learning expertise, Palo Alto Networks still shows that AI and ML are in its DNA. not. Consider CrowdStrike’s rapid innovation in ML with Threat Graph, Asset Graph, Falcon Discover for IoT, and many more products and services just launched this year.
Devops is one of Palo Alto Networks’ current areas of focus, based on what was announced at Ignite ’22. To reach a $100 billion market cap, we need to achieve our vision of running an AI SOC within five years. We also focus on using ML as a multiplier of our development power in all of our product strategies.
the partner you need
Palo Alto Networks also announced a Zero Trust Network Access (ZTNA) partnership with Google. Palo Alto’s Prisma Access works with Google Cloud’s BeyondCorp Enterprise to enable users to collaborate securely and seamlessly from different locations and on different devices. But rather than something fundamentally new, this seemed to be a validation of the work the two companies had already done together.
With Zero Trust occupying nearly every conversation today, the lack of partner announcements was a missed opportunity to increase interest in Palo Alto Networks’ partner base. Paradoxically, if Palo Alto opened up more of his ZTNA sales opportunities to partners, it could make a significant profit toward its $100 billion market cap target.
As Nikesh said in his keynote, “The only way we can achieve Zero Trust security is with Palo Alto.” It will energize the areas of the company that need to scale the most to reach their goals.
Mission of VentureBeat will become a digital town square for technical decision makers to gain knowledge on innovative enterprise technology and trade. Watch the briefing.