Advertisement
Singapore markets open in 3 hours 1 minute
  • Straits Times Index

    3,292.69
    +10.64 (+0.32%)
     
  • S&P 500

    5,018.39
    -17.30 (-0.34%)
     
  • Dow

    37,903.29
    +87.37 (+0.23%)
     
  • Nasdaq

    15,605.48
    -52.34 (-0.33%)
     
  • Bitcoin USD

    57,816.07
    -2,359.68 (-3.92%)
     
  • CMC Crypto 200

    1,202.07
    -136.99 (-10.23%)
     
  • FTSE 100

    8,121.24
    -22.89 (-0.28%)
     
  • Gold

    2,330.20
    +27.30 (+1.19%)
     
  • Crude Oil

    79.13
    +0.13 (+0.16%)
     
  • 10-Yr Bond

    4.5950
    -0.0910 (-1.94%)
     
  • Nikkei

    38,274.05
    -131.61 (-0.34%)
     
  • Hang Seng

    17,763.03
    +16.12 (+0.09%)
     
  • FTSE Bursa Malaysia

    1,575.97
    -6.69 (-0.42%)
     
  • Jakarta Composite Index

    7,234.20
    -7,155.78 (-49.73%)
     
  • PSE Index

    6,700.49
    -69.15 (-1.02%)
     

Palo Alto (PANW) Unveils Cortex Xpanse Active ASM Solution

Palo Alto Networks PANW recently launched the Cortex Xpanse Active Attack Surface Management (ASM) solution to help organizations actively find and proactively fix their known and unknown risks in all connected systems and exposed services.

The Xpanse Active ASM solution’s Active Discovery tool refreshes internet-scale database several times daily and uses supervised machine learning to accurately map any vulnerabilities back to an organization’s security team. Its Active Learning tool constantly analyzes and maps the streamed discovery data to understand and prioritize top risks in real time. This keeps organizations ahead of their attackers by shutting down the riskiest exposures quickly.

Palo Alto Cortex Xpanse Active ASM’s most important capability is in its Active Response feature which gives customers an edge over attackers. This feature immediately reduces the attack surface risks of an organization with built-in automated playbooks instead of merely raising IT tickets for the security analysts. It helps to solve the end-to-end remediation process without any human intervention while saving response time. The remediation playbook automatically eliminates critical risks such as exposed Remote Desktop Protocol servers and insecure OpenSSH instances without any manual effort. Ultimately, this tool automatically validates successful remediation through asset scanning, compilation of audited actions and preparing dashboards and reports on investigation details.

Currently, the Cortex Xpanse Active ASM solution is available globally.  Palo Alto signed a multi-year contract with the Department of Defense to provide with Internet Operations Management capabilities.

ADVERTISEMENT

 

Palo Alto Networks, Inc. Price and Consensus

 

Palo Alto Networks, Inc. Price and Consensus
Palo Alto Networks, Inc. Price and Consensus

Palo Alto Networks, Inc. price-consensus-chart | Palo Alto Networks, Inc. Quote

Recently, the cybersecurity firm expanded partnership with the Colorado-headquartered pioneer of managed detection and response (MDR), Red Canary, offering its Cortex extended detection and response (XDR) solution to broaden detection coverage for mutual customers.

PANW’s Cortex XDR is the world’s first XDR platform that natively integrates network, endpoint, cloud and third-party data to stop modern attacks. It unifies prevention, detection, investigation, and response in one platform for unrivaled security and operational efficiency. The platform accurately detects threats with behavioral analytics and reveals the root cause to speed up investigations. With the help of the XDR solution, Red Canary clients will be able to use response actions to investigate endpoints for quick remediation.

The company introduced the most comprehensive Zero Trust security solution for medical devices, Medical IoT Security, to enable healthcare organizations quickly deploy and manage new connected technologies in a secure manner last week. The solution uses machine learning to give healthcare providers an Internet of Things security product, specifically designed for medical devices, and helps healthcare providers improve security and reduce vulnerabilities.

The newly launched solution will enable healthcare organizations to create rules for monitoring devices for behavioral anomalies and automatically trigger appropriate responses. It will enable the organizations to enforce least-privileged access policies for medical devices with just one click by utilizing Palo Alto’s Next-Generation Firewalls technologies.  It will visualize the entire map of connected devices of an organization and ensure that each device is placed in its designated network segment. It will be available in January 2023.

PANW is currently focusing on selling more subscription-based services which are helping it to generate stable revenues while expanding margins. Its subscription-based services like AutoFocus, Aperture, Traps, WildFire and Virtual are not only witnessing solid growth but also bolstering the customer base. We believe that the subscription-based business model will continue to improve the company’s top and bottom lines.

In November, Palo Alto inked a deal to acquire the Israel-based Cider Security company that provides application security and software supply-chain security solutions. Combining Cider Security’s solutions with PANW’s newly launched software composition analysis tools, Prisma Cloud will offer the industry's most comprehensive supply-chain security solution as part of its code-to-cloud security platform.

Zacks Rank & Key Picks

Palo Alto currently carries a Zacks Rank #3 (Hold). Shares of PANW have decreased 10.8% in the past year.

Some better-ranked stocks from the broader Computer and Technology sector are Celestica CLS, Fabrinet FN and Zscaler ZS. While Celestica sports a Zacks Rank #1 (Strong Buy), Fabrinet and Zscaler each carry a Zacks Rank #2 (Buy). You can see the complete list of today's Zacks #1 Rank stocks here.

The Zacks Consensus Estimate for Celestica’s fourth-quarter 2022 earnings has increased by 9 cents to 53 cents per share over the past 60 days. For 2022, earnings estimates have risen 16 cents to $1.86 per share in the past 60 days.

CLS' earnings beat the Zacks Consensus Estimate in all the preceding four quarters, the average surprise being 11.8%. Shares of the company have increased 7.9% in the past year.

The Zacks Consensus Estimate for Fabrinet's second-quarter fiscal 2023 earnings has been revised 16 cents northward to $1.89 per share over the past 60 days. For fiscal 2023, earnings estimates have improved by 7.6% to $7.48 per share in the past 60 days.

FN’s earnings beat the Zacks Consensus Estimate in three of the preceding four quarters and missed the same once, the average surprise being 5.4%. Shares of the company have risen 10.7% in the past year.

The Zacks Consensus Estimate for Zscaler's first-quarter fiscal 2023 earnings has been revised 3 cents north to 29 cents per share over the past 30 days. For fiscal 2023, earnings estimates have moved north by a penny to $1.23 per share in the past seven days.

ZS' earnings beat the Zacks Consensus Estimate in all the trailing four quarters, the average surprise being 28.6%. Shares of the company have declined 59.7% in the past year.

Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report

Celestica, Inc. (CLS) : Free Stock Analysis Report

Palo Alto Networks, Inc. (PANW) : Free Stock Analysis Report

Fabrinet (FN) : Free Stock Analysis Report

Zscaler, Inc. (ZS) : Free Stock Analysis Report

To read this article on Zacks.com click here.

Zacks Investment Research