Press Release Details

Palo Alto Networks AutoFocus Threat Intelligence Service Now Globally Available

September 29, 2015
Helps Organizations Identify and Prevent Targeted Cyberattacks

SANTA CLARA, Calif., Sept. 29, 2015 /PRNewswire/ -- Palo Alto Networks® (NYSE: PANW), the next-generation security company, today announced general availability of AutoFocus™, a new threat intelligence cloud service that provides prioritized, actionable cyberthreat intelligence and gives organizations a clear advantage in the battle against cyberthreats.

AutoFocus empowers security teams to protect their organizations from unique and targeted attacks. The service, initially made available in April 2015 as a community access offering, provides users with the shared intelligence, analytics, and context required to understand which attacks require immediate response, as well as the ability to make threat indicators actionable and prevent future attacks.

In addition to helping shape its continued development, participants in the community access program applauded the valuable benefits they found using the AutoFocus service, including:

  • Priority alerts to help identify and immediately address targeted advanced attacks; 
  • Actionable context around attacks, adversaries, and campaigns to better understand how threats fit into campaigns or target specific industries; and 
  • Informed proactive security response to mitigate and prevent attacks facing their organization.

The cloud service correlates and makes data actionable from the Palo Alto Networks threat intelligence cloud, including data from the more than 7,000 subscribers to the WildFire™ service, expertise from the Unit 42 threat research team, and all other users of the AutoFocus service. Together, all organizations can be made safer by building this community of globally shared intelligence.

QUOTES

  • "AutoFocus empowers our ability to prevent targeted cyberattacks against our organization. We can immediately understand the threats we are facing, those against our industry peers, and find related attacks. This type of actionable information allows us to build new security controls from our analysis, and proactively prevent future attacks."
    -       Tom Jenkins, ‎IT security analyst, Hudson's Bay Company
  • "With AutoFocus, Palo Alto Networks took a different approach to threat intelligence. Most tools add more data to the long list my security operations team needs to deal with each day, but AutoFocus allowed us to quickly separate the most critical, and potentially damaging, attacks for immediate response."
    -       Michael Aque, network engineer, Grove City College
  • "Our participation in the AutoFocus program has shown us that Palo Alto Networks is serious about providing actionable intelligence to organizations that use their security products. The information exposed through AutoFocus helps us multiply our own efforts with the efforts of other customers and Palo Alto Networks threat researchers to gain context for the security events and incidents seen by our security controls."
    -     Christopher Yates, network security architect, Integris Health, Inc.

Pricing and Availability

AutoFocus, which is sold as a per-seat annual subscription, is now available globally through authorized channel partners of Palo Alto Networks.

For more information about AutoFocus, visit: https://www.paloaltonetworks.com/autofocus.

About Palo Alto Networks

Palo Alto Networks is the next-generation security company, leading a new era in cybersecurity by safely enabling applications and preventing cyber breaches for tens of thousands of organizations worldwide.  Built with an innovative approach and highly differentiated cyberthreat prevention capabilities, our game-changing security platform delivers security far superior to legacy or point products, safely enables daily business operations, and protects an organization's most valuable assets.  Find out more at www.paloaltonetworks.com.

Palo Alto Networks and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names or service marks used or mentioned herein belong to their respective owners.

Logo - http://photos.prnewswire.com/prnh/20150527/218856LOGO

 

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/palo-alto-networks-autofocus-threat-intelligence-service-now-globally-available-300150529.html

SOURCE Palo Alto Networks

Tim Whitman, Voce Communications, 617-721-5994, twhitman@vocecomm.com