Skip to main content

All Activities

58 results returned
  • AutoFocus

    Learn how AutoFocus gives you access to high-fidelity threat intelligence so you can get unique insights into real world attacks. Contextual threat intelligence is provided by Unit 42 threat researchers to speed investigation, prevention, and response.

    • Collection
    • Rating 5.0
  • Prisma Cloud Webinars

    Learn how Prisma Cloud offers the broadest security and compliance coverage for applications, data, and the entire cloud native technology stack across multi- and hybrid cloud environments.

    • Collection
    • Rating 4.8
  • Introduction to Cloud Security

    In this collection, learn how to protect information, data, applications and infrastructure associated with cloud computing to effectively secure business-critical data in the cloud.

    • Collection
    • Rating 4.0
  • Tools & Utilities

    Learn about the tools and resources that will help you optimize your security implementation and configuration in order to strengthen your security posture and gain insights into risks.

    • Collection
    • Rating 4.0
  • Identity at Palo Alto Networks

    Palo Alto Networks was the first next-generation firewall vendor to enable identity-based security with the introduction of natively integrated User-ID for user-based policies. Learn about Identity and how Identity works at Palo Alto Networks.

    • Collection
    • Rating 5.0
  • Unit 42

    Learn about Unit 42 and the services they offer.

    • Collection
    • Rating 5.0
  • Prisma Access Managed by Strata Cloud Manager

    Prisma Access Managed by Strata Cloud Manager allows you can quickly onboard branches and mobile users through task-driven workflows that allow you to set up and test your environment in minutes. Cloud management with Strata Cloud Manager simplifies the onboarding...

    • Collection
  • Panorama

    The Panorama Collection is a self-paced, digital-learning training that describes Panoramas initial configuration, adding firewalls, management, template and device group use, configuration of administrator accounts, log collection, reporting, and troubleshooting communications and commit issues. The collection consists of seven courses...

    • Collection
    • Rating 4.8
  • Palo Alto Networks Certified Detection and Remediation Analyst (PCDRA)

    The Palo Alto Networks Certified Detection and Remediation Analyst (PCDRA) certification is a knowledge-based certification that validates candidates' understanding of fundamental cybersecurity, network security, cloud security, and SOC security. Target Audience: The PCDRA certification is designed for students, technical professionals,...

    • Collection
    • Rating 4.2
  • Prisma Cloud: Cloud Network Security

    Learn how Cloud Network Security in Prisma Cloud reduces risks and blocks threats by managing lateral movement within the cloud and preventing critical data from leaving the cloud.

    • Collection
    • Rating 3.0
  • Prisma Cloud: Cloud Infrastructure Entitlement Management

    Learn how Cloud Infrastructure Entitlement Management in Prisma Cloud improves IAM governance through enforcing least-privileged access and providing visibility into inconsistent entitlements across cloud resources.

    • Collection
    • Rating 5.0
  • Prisma SD-WAN

    Palo Alto Networks Prisma SD-WAN is a cloud-delivered service that implements app-defined, autonomous SD-WAN to help you secure and connect your branch offices, data centers, and large campus sites without increasing cost and complexity. The AppFabric connects your sites securely...

    • Collection
    • Rating 4.4
  • Prisma Cloud: Cloud Security Posture Management

    Learn how Cloud Security Posture Management in Prisma Cloud can reduce the complexity of securing multi-cloud environments through comprehensive visibility, automated monitoring, and streamlined remediation.

    • Collection
    • Rating 4.4
  • Cortex XSOAR

    Learn how to deploy, monitor, maintain, and troubleshoot the industry's first security orchestration, automation, and response platform (SOAR) with native threat intelligence management.

    • Collection
    • Rating 4.3
  • Security Operations Center

    In this collection, learn how SecOps must leverage automation to reduce strain on analysts and execute the Security Operation Center's (SOC) mission to identify, investigate, and mitigate threats.

    • Collection
    • Rating 4.8
  • Software Firewall

    The Palo Alto Networks Software Firewall collection describes how to protect public and private clouds, virtualized data centers, branch locations, and containerized environments with virtual, container, and cloud next-generation firewalls.

    • Collection
    • Rating 5.0
  • Introduction to Network Security

    In this collection, you will learn how to consistently secure users, applications, and data, no matter where they reside through natively integrated ML-powered Next-Generation Firewalls.

    • Collection
    • Rating 4.5
  • Prisma Cloud: Cloud Workload Protection

    Learn how Cloud Workload Protection in Prisma Cloud delivers flexible protection to secure cloud VMs, containers, and serverless functions.

    • Collection
    • Rating 5.0
  • Cortex XDR

    Learn about the architectural fundamentals, key concepts, operation, and investigative and triage techniques security analysts can perform using Cortex XDR. Additionally, learn the benefits Cortex XDR brings to security operations.

    • Collection
    • Rating 4.7