Press Release Details

Palo Alto Networks Showcases Cloud Security Differentiation At AWS re:Invent

November 27, 2017
Accelerating Enterprise Cloud and Next-Generation Security Deployments Together With Cloud Ecosystem Partners

SANTA CLARA, Calif., Nov. 27, 2017 /PRNewswire/ -- Palo Alto Networks® (NYSE: PANW), the next-generation security company, today announced that it will showcase the cloud security capabilities of its Next-Generation Security Platform at the Amazon® Web Services (AWS®) re:Invent 2017 conference November 27 to December 1 in Las Vegas. Together with its NextWave partners 2nd Watch, Accenture, CTP, Optiv, Presidio and REAN Cloud, experts from Palo Alto Networks will demystify the perceived complexity of cloud security and demonstrate how to enable secure cloud-centric architectures, delivering a consistent policy across any cloud.

Palo_Alto_Networks_LogoCloud computing is one of the most disruptive technology advancements since the birth of the internet, driving the industry to an inflection point filled with unprecedented change and unparalleled opportunities. As the cyberthreat landscape continues to evolve, organizations are challenged to prevent successful cyberattacks within new cloud environments. This challenge may be compounded if organizations fail to grasp the meaning of the shared security responsibility model wherein the vendor protects the infrastructure while the customer protects the applications and data. Given this responsibility, cybersecurity remains a strategic priority as organizations migrate their data to the cloud.

The Palo Alto NetworksVM-Series Next-Generation Firewall for AWS and Aperture SaaS Security Service complement native AWS security features by protecting deployments from malware and data loss. Using AWS CloudFormation templates or other automation toolsets, customers can ensure that security is tightly integrated into their AWS deployment process. When implemented as part of the Palo Alto Networks Next-Generation Security Platform, customers can achieve consistent security on the endpoint, across the network and in the cloud.

Quotes

  • "Businesses are buying into the promise of the cloud, but the implementation and migration become sticking points for many. We see more companies, especially those operating in highly regulated industries, turning to the cloud for stronger security solutions. Joining forces with Palo Alto Networks means that our customers benefit from an automated approach and accelerated cloud migration, as well as the peace of mind that comes with next-generation security capabilities protecting their most valuable assets in the cloud. From migration to managed services, every company is looking to maximize their cloud investments, and they must start with a solid cloud framework, leveraging automation whenever possible while keeping security and compliance top of mind."
    • Sehar Puli, managing partner, REAN Cloud
  • "As Optiv's clients are migrating to public cloud environments, they need support to make clarity out of the chaos and ensure they have the most appropriate security solutions deployed in those environments. We're pleased to see our key partners like Palo Alto Networks investing in their technologies like Palo Alto Networks Next-Generation Security Platform to assist clients with the security of their public cloud platforms like AWS. These technologies are a critical piece of Optiv's comprehensive suite of solutions and services that help organizations remove complexity and maximize protection while optimizing their investments."
    • Chris Stolley, vice president of partner development, Optiv
  • "Many organizations talk about the cloud as if it is on the horizon, but the reality is that the cloud is already here. While the idea of the cloud may seem novel to some, the best practices that were born in network security still ring true: visibility, control and prevention of successful cyberattacks. As organizations continue to embrace the cloud and understand the shared responsibility model, a tremendous opportunity for innovation and operational efficiency will emerge for our customers and our partners."
    • Dean Darwin, senior vice president of sales and channel strategy, Palo Alto Networks

Learn how customers can harness the Palo Alto Networks platform's unique cyber breach prevention capabilities on AWS by viewing a live demonstration or attending a session in Palo Alto Networks booth #2409. Join Palo Alto Networks experts on Wednesday, November 29 at 2:30 p.m. PST at the MGM Grand for a breakout session, Embedding Security into DevOps on AWS with Automation Toolsets (SID347).

Learn More

About Palo Alto Networks
Palo Alto Networks is the next-generation security company, leading a new era in cybersecurity by safely enabling applications and preventing cyber breaches for tens of thousands of organizations worldwide. Built with an innovative approach and highly differentiated cyberthreat prevention capabilities, our game-changing security platform delivers security far superior to legacy or point products, safely enables daily business operations, and protects an organization's most valuable assets. Find out more at www.paloaltonetworks.com.

Palo Alto Networks and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names or service marks used or mentioned herein belong to their respective owners.

 

View original content with multimedia:http://www.prnewswire.com/news-releases/palo-alto-networks-showcases-cloud-security-differentiation-at-aws-reinvent-300561669.html

SOURCE Palo Alto Networks, Inc.

Brittany Stagnaro, Sr. PR manager, Americas, Palo Alto Networks, 408-425-6302, bstagnaro@paloaltonetworks.com