Palo Alto Networks introduced a host of new security solutions to help enterprises thwart AI-generated attacks and effectively secure AI-by-design. Leveraging Precision AI?, the new proprietary innovation that combines the best of machine learning (ML) and deep learning (DL) with the accessibility of generative AI (GenAI) for real-time, the global cybersecurity leader is delivering AI-powered security that can outpace adversaries and more proactively protect networks and infrastructure. Summary: Precision AI?

is a proprietary, innovative AI system that brings together the power of machine learning, deep learning and generative AI to ensure real-time security and safety. Precision AI Security Bundle leverages inline AI to prevent sophisticated web-based threats, zero-day threats, command-and-control attacks and DNS hijacking attacks. New AI-enabled Code to Cloud capabilities include AI Attack Path, Blast Radius and action plans.

Introducing new solutions AI Access Security, AI Security Posture Management and AI Runtime Security enable companies to safely adopt AI. Palo Alto Networks has infused Precision AI across its platforms-Strata?, Prisma® and Cortex® delivering new capabilities to address key enterprise use cases: Counter AI with AI involves using AI-powered security measures to combat and counteract the potential negative impacts or risks associated with the malicious use of AI. Introducing: The Precision AI Security Bundle offers Advanced Security Services powered by Precision AI, including Advanced URL Filtering, Advanced Threat Prevention, Advanced WildFire® and Advanced DNS Security.

These services leverage inline AI to prevent sophisticated web-based threats, zero-day threats, evasive command-and-control attacks and DNS hijacking attacks. Secure AI by Design creates a secure AI ecosystem that prioritizes the integrity of AI security frameworks, improves compliance, and minimizes data exposure from the initial stages of development through to deployment. AI Access Security enables an organization's workforce to use AI tools with confidence, giving security teams full visibility, robust controls, data protection and proactive threat prevention measures.

Introducing: Prisma Cloud AI Security Posture Management (AI-SPM) secures the user?s AI ecosystem by identifying vulnerabilities and prioritizing misconfigurations in models, applications and resources. It improves compliance and minimizes data exposure, thus improving the integrity of the user?s AI security framework. AI Runtime Security helps the user confidently build AI-powered apps by securing the user?s entire AI app ecosystem, protecting against runtime threats like prompt injections, model DoS, insecure outputs and many more.

New AI-enabled Code to Cloud? capabilities include AI attack path and blast radius analysis, and guided remediation that uncover complex risks, potential breach pathways of how risks can spread from an initial exploit and steps to quickly remediate. Simplify Security with AI is possible through copilots powered by Precision AI across Palo Alto Networks three platforms that go above and beyond the hype to deliver more autonomous security: Context-driven-truly understand user intention, Actionable-perform and automate user actions, Proactive-surface alerts and provide best practices, Support-provide in-product support and ticket creation workflows.

Palo Alto Networks Precision AI Future-Proofs Business Operations AI is poised to unleash the next wave in efficiency, experience and growth across all industries by 2030. Deloitte reports the AI cybersecurity market is expected to hit $102.78 billion by 2032, a further indication of the pervasive adoption of AI. As much as AI is a boon to enterprises, it is also being highly leveraged by adversarial actors for evasive, unique and damaging zero-day attacks that traditional security solutions cannot detect.

To quantify it, Palo Alto Networks sees an average of 2.3 million new and unique threats every day that weren't there the day before and blocks an average of 11.3 billion threats inline per day-adding to the urgency in which platformization and Precision AI must be adopted. The benefits of Precision AI by Palo Alto Networks are realized through Palo Alto Networks platformization approach for integrated capabilities and data accessibility. Platformization eliminates the boundaries of disparate solutions to streamline security and improve operational efficiency.

Palo Alto Networks customers are recognizing the major benefits from adopting a unified platform of security products that are tightly integrated across network, cloud and SOC environments. Register to attend: From 2:30-4 p.m. PDT May 7, 2024, join Palo Alto Networks Chairman and CEO Nikesh Arora for a virtual event: Prepare for a Brand-New Fight, and dive into these cutting-edge technologies and advancements in AI and cybersecurity. Availability: New Palo Alto Networks solutions powered by Precision AI will be made generally available in Fourth Quarter FY24 and First Quarter FY25.