Effective IT security isn’t only about defending all the attack surfaces an enterprise creates. This is an especially difficult chore for enterprises with thousands or hundreds of thousands of network connections. This is exactly what the new version of Palo Alto Networks’ Cortex Xpanse purports to fill: taking a continuous roll call of potential network vulnerabilities and providing automated attack-surface management.

As for news from https://live.paloaltonetworks.com/t5/ignite-conference/ct-p/Ignite conference in Las Vegas, the Santa Clara, Calif.-based company today introduced an AI-powered and automated feature for Cortex called Active Attack Surface Management (ASM).

This week marks the 10th anniversary of Palo Alto Networks’ Ignite Conference, being held today through Thursday.

Related Articles