Tag Archive for: Palo

Palo Alto Networks Discloses Exploitation Of ‘Critical’ Zero-Day Flaw Impacting PAN-OS


The company says that exploits of the vulnerability have been ‘limited’ so far.


Palo Alto Networks disclosed Friday that a “critical” zero-day vulnerability affecting several versions of its PAN-OS firewall software has seen exploitation in attacks.

In an advisory, the cybersecurity giant said it is “aware of a limited number of attacks that leverage the exploitation of this vulnerability.”

[Related: Fortinet Discloses Vulnerabilities In FortiOS, FortiProxy, FortiClient Linux And Mac]

Exploits of the flaw “may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall,” Palo Alto Networks said in the advisory.

The vendor said the vulnerability (tracked at CVE-2024-3400) has been rated as a “critical” severity issue. Patches are not yet available but are expected to be released by this coming Sunday, April 14.

Palo Alto Networks provided several recommended workarounds and mitigations for the issue, including temporarily disabling firewall telemetry.

In a statement provided to CRN Friday, Palo Alto Networks said that “upon notification of the vulnerability, we immediately provided mitigations and will provide a permanent fix shortly.”

“We are actively notifying customers and strongly encourage them to implement the mitigations and hotfix as soon as possible,” the company said.

The vulnerability was found in the GlobalProtect feature in PAN-OS firewalls, the company said. The flaw affects the PAN-OS 10.2, PAN-OS 11.0 and PAN-OS 11.1 versions of the firewall software.

“Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability,” the company said. “All other versions of PAN-OS are also not impacted.”

Palo Alto Networks credited researchers at cybersecurity firm Volexity for discovering the vulnerability. In December, Volexity researchers discovered vulnerabilities affecting Ivanti Connect Secure VPN devices, which went on to see mass exploitation by threat actors.

Source…

Attackers exploit critical zero-day flaw in Palo Alto Networks firewalls


“This issue is applicable only to PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 firewalls with the configurations for both GlobalProtect gateway and device telemetry enabled,” the company said in its advisory.

Customers can check if they have the GlobalProtect gateway configured under the Network > GlobalProtect > Gateways menu in the firewall’s web interface. The telemetry feature can be checked under Device > Setup > Telemetry.

Mitigating Palo Alto Networks Pan-OS

The company plans to release software hotfixes for PAN-OS 10.2, PAN-OS 11.0 and PAN-OS 11.1 to address the flaw on April 14. These patches will be numbered 10.2.9-h1, 11.0.4-h1 and 11.1.2-h3. Older PAN-OS releases are not impacted and neither are the Cloud NGFW or Prisma Access and Panorama appliances.

Source…

Palo Alto Networks® Closes Talon Cyber Security Acquisition and Will Offer Complimentary Enterprise Browser to Qualified SASE AI Customers


The Talon acquisition extends Palo Alto Networks’ best-in-class SASE solution to help protect all managed and unmanaged devices

SANTA CLARA, Calif., Dec. 28, 2023 /PRNewswire/ — Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced that it has completed the acquisition of Talon Cyber Security, a pioneer of enterprise browser technology.

“We are thrilled to welcome Talon to Palo Alto Networks,” said Nikesh Arora, chairman and CEO of Palo Alto Networks. “Most work today occurs via web browsers, often on unmanaged devices, which poses enormous security risks. Through the seamless integration of Talon’s Enterprise Browser with Prisma® SASE, we will be elevating our best-in-class solution that helps provide ironclad security and data protection for all users across all applications and from any device or location. Additionally, we plan to extend Talon’s cutting-edge Enterprise Browser technology to our qualified SASE AI customers at no additional cost.” 

In today’s evolving threat landscape, employees frequently use personal and unmanaged devices to access critical business applications, including using mobile devices alongside corporate laptops. While this approach increases productivity, the lack of consistent security, control and visibility across devices increases security risk. To tackle these challenges, organizations need a holistic SASE solution that securely enables users to access vital business applications regardless of their chosen device. As part of that SASE solution, Talon’s Enterprise Browser will provide additional layers of protection against phishing attacks, web-based attacks and malicious browser extensions. Talon also offers extensive controls to help ensure that sensitive data does not escape the confines of the browser, regardless of whether the enterprise manages the device.

Palo Alto Networks Prisma SASE is the secure foundation for agile, cloud-enabled organizations. Integrating Talon with Prisma Access can provide customers with substantial productivity benefits by enabling unmanaged devices, but also ensures consistent security and deeper visibility into device usage, all while preserving user privacy. This acquisition…

Source…

United Kingdom Cyber Security Market Report 2023-2027 Featuring Broadcom, IBM, Palo Alto Networks, Mcafee, Cisco, Dell, Fortinet, BAE Systems, Check Point Software Technologies, & Trend Micro


DUBLIN, Feb. 10, 2023 /PRNewswire/ — The “United Kingdom Cyber Security Market By Security Type (Network Security, Endpoint Security, Cloud Security, Application Security, Content Security and Others), By Solution Type, By Deployment Mode, By End-User Industry, By Region, Competition Forecast & Opportunities, 2027” report has been added to  ResearchAndMarkets.com’s offering.

Research and Markets Logo

Research and Markets Logo

The United Kingdom cyber security market is anticipated to witness a growth of steady CAGR in the forecast period, 2023-2027

Rapid digital transformation of all prominent industry verticals and the flourishing e-commerce industry are accelerating cybercrime and fraudulent activities.

The rise in spending on cyber security from private and public institutions and the increase in the number of cyber-attacks and malware activities are the key factors driving the growth of the United Kingdom cybersecurity market in the forecast period. With the need to protect confidential data from unauthorized access, organizations are actively adopting cybersecurity solutions.

Increased Complexity of Cyber-attacks Drives the Market Demand

Due to the adoption of online platforms by various end-user industries, a large amount of data is generated every day, which needs to protect from unauthorized access.

The rapid development of digitized services and the growing proliferation of online shopping among consumers are accelerating the rate of cybercrime activities, leading to increased spending on security by the public and private sectors. Hackers use innovative ideas to lure users, thereby increasing the complexity and intensity of cyber-attacks.

Increased sophistication and complexity of cybercrime activities drive the demand for advanced security solutions among enterprises. Companies have started to consider cybercrime as a major problem that could result in massive financial loss.

The rise in the market players offering innovative solutions to organizations and the growing threat of cyber-attacks are expected to fuel the growth of the United Kingdom cybersecurity market in the forecast period.

Supportive Government Policies Boost the Market Demand

Integrating advanced technologies such as machine learning,…

Source…