Remove tag cortex
article thumbnail

Block COVID-19 Phishing Emails at Machine Speed

Palo Alto Networks

This is where Cortex XSOAR automated playbooks can help. Automated phishing playbooks are among the most popular use cases for Cortex XSOAR. Cortex XSOAR will then compare these indicators with internal and external repositories, tag them and add them to external blocklists.

article thumbnail

Manage a Remote SOC: Playbooks for Monitoring Remote User Activity

Palo Alto Networks

Cortex XSOAR uses playbooks – also known as runbooks – to automate security workflows. In this installment of our Manage a Remote SOC series , we want to share some soon-to-be-released Cortex XSOAR playbooks leveraging our Prisma Access integration to help you monitor traffic and maintain connectivity uptime for all of your remote users.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cortex XDR Further Extends Network Visibility and Endpoint Control

Palo Alto Networks

Cortex XDR application and agent releases in March and April introduce an amazing array of new features to help your security team identify threats in network traffic, orchestrate response at scale and reduce the attack surface of their endpoints. . Cortex XDR Agent Script Execution and More. With Cortex XDR agent 7.1

Network 54
article thumbnail

Palo Alto Networks Secures Black Hat from Itself

Palo Alto Networks

Cortex XDR provides visibility and reporting for threat hunters and NOC guests. Cortex XSOAR is key to the NOC automation workflows and integrations with the other products supporting the Black Hat team. The post Palo Alto Networks Secures Black Hat from Itself appeared first on Palo Alto Networks Blog.

Network 52
article thumbnail

Busted by Cortex XDR: a True Story of Human Intuition and AI

Palo Alto Networks

On March 17, our webinar “ Leverage Your Firewall to Expose Attackers Hiding in Your Network ” webinar will share tips on using Cortex XDR to discover network threats. Cortex XDR is built on over a hundred ML models, with an elite group of security experts augmenting the models’ predictions with human intuition. Register today! .

article thumbnail

Everything You Need to Know Before Upgrading to Sitecore 9.X

Coforge

Sitecore Cortex was launched as part of Sitecore 9.0, takes this a step further with a host of new integrations and updates: Automated asset tagging. Cortex is a revolutionary idea in the CMS space. Cortex can auto-monitor patterns to detect new market segments, delivering a personalized experience to each customer in real time.

article thumbnail

Protect Your iOS Devices with Cortex XDR Mobile

Palo Alto Networks

Cortex XDR 3.5 and Cortex XDR Agent 7.9 Cortex XDR Mobile for iOS lets you protect your users from mobile threats, such as malicious URLs in text messages and malicious or unwanted spam calls. Cortex XDR Mobile for iOS is just one of over 40 new features in our Cortex XDR 3.5 and Cortex XDR Agent 7.9

Mobile 97