SlideShare a Scribd company logo
Palo Alto Networks | Traps | Datasheet 1
Despite the continuous investments in traditional antivirus solutions and “next-gen”
AV products, organizations continue to experience cyber breaches and successful
ransomware attacks with increasing frequency. The security industry as a whole,
and traditional antivirus solutions in particular, have struggled – and more often
failed – to prevent successful security breaches stemming from endpoints.
Attempts at improving the effectiveness and efficiency of antivirus solutions, as
well as the security industry’s collective focus on detection and response, have
only resulted in incremental improvements in endpoint protection while expos-
ing additional flaws that limit their effectiveness in preventing cyber breaches.
Palo Alto Networks®
Traps™ advanced endpoint protection secures endpoints
with its unique multi-method prevention, blocking cyber breaches and successful
ransomware attacks that leverage malware and exploits, known or unknown,
before they can compromise macOS™ or Windows®
endpoints, such as laptops,
desktops and servers.
Traps Multi-Method Malware Prevention
Traps prevents malicious executables rapidly and accurately with a unique,
multi-method prevention approach that maximizes coverage against malware
while simultaneously reducing the attack surface and increasing the accuracy
of malware detection. This approach combines several prevention methods to
­instantaneously prevent known and unknown malware from infecting a system:
1.	 WildFire Threat Intelligence: Traps prevents previously seen malware using
intelligence from Palo Alto Networks WildFire™ threat analysis service. ­WildFire
is the world’s largest distributed sensor system focused on identifying and
preventing unknown threats, with more than 15,500 enterprise, government
and service provider customers contributing to the collective immunity of all
other users.
2.	 Local Analysis via Machine Learning: This method delivers an instantaneous
verdict for any unknown executable file before it is allowed to run. Traps
examines hundreds of the file’s characteristics in a fraction of a second,
without reliance on signatures, scanning or behavioral analysis.
3.	 WildFire Inspection and Analysis: Traps uses the WildFire cloud-based
malware analysis environment to rapidly detect unknown malware. When
a new ­malware threat is found, WildFire automatically creates and shares a
new prevention control with Traps (as well as other components of the Palo
Alto Networks Next-Generation Security Platform) in as few as five minutes,
without human intervention. WildFire goes beyond legacy approaches used
to detect unknown threats, bringing together the benefits of four indepen-
dent techniques for high-fidelity and evasion-resistant discovery, including
dynamic analysis, static analysis, machine learning and bare-metal analysis.
4.	 Malicious Process Control: Traps delivers fine-grained control over the launch-
ing of legitimate processes, such as script engines and command shells, that can
be used for malicious purposes. This technique is commonly used by ransom-
ware and other advanced threats to bypass traditional security protections.
Advanced Endpoint Protection
Palo Alto Networks Traps replaces traditional antivirus with a multi-method
prevention approach that secures endpoints against known and unknown
malware and exploits before they can compromise a system. Traps prevents
security breaches and successful ransomware attacks, in contrast to
detection and response after critical assets have been compromised.
TRAPS
Traps advanced endpoint protection:
•	 Prevents cyber breaches and
successful ransomware attacks by
preemptively blocking known and
unknown malware, exploits and
zero-day threats
•	 Protects and enables users to
conduct their daily activities and
use web-based technologies
without concerns for known or
unknown cyberthreats
•	 Automates prevention by autono-
mously reprogramming itself using
threat intelligence gained from
WildFire
4401 Great America Parkway
Santa Clara, CA 95054
Main:	+1.408.753.4000
Sales:	+1.866.320.4788
Support:	+1.866.898.9087
www.paloaltonetworks.com
© 2017 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark
of Palo Alto Networks. A list of our trademarks can be found at http://www.
paloaltonetworks.com/company/trademarks.html. All other marks mentioned
herein may be trademarks of their respective companies.
traps-ds-042017
In addition, Traps enables organizations to whitelist and
blacklist applications, define policies to restrict execution of
applications, and quarantine malware to prevent its unintend-
ed dissemination.
Traps Multi-Method Exploit Prevention
Traps uses an entirely unique approach to preventing exploits.
Instead of focusing on the millions of individual attacks or their
underlying software vulnerabilities, Traps focuses on the exploita-
tion techniques used by all exploit-based attacks. Each exploit
must use a series of these exploitation techniques to successfully
manipulate an application. Traps renders these techniques
ineffective by blocking them the moment they are attempted.
Traps delivers comprehensive exploit prevention using
multiple methods:
1.	 Pre-Exploitation Protection: Traps prevents
­vulnerability-profiling techniques used by exploit kits
prior to launching an exploitation attack. By blocking
these techniques, Traps prevents attackers from targeting
vulnerable endpoints and applications, in effect preventing
the attacks before they begin.
2.	 Technique-Based Exploit Prevention: Traps prevents both
known and zero-day exploits by blocking the exploitation
techniques attackers use to manipulate applications.
Although there are thousands of exploits, they all rely on
a small set of exploitation techniques that change
­infrequently. Traps blocks these techniques, thereby
­preventing exploitation attempts before they can
­compromise endpoints.
3.	 Kernel Exploitation Protection: Traps prevents exploits
that leverage vulnerabilities in the operating system
kernel to create processes with escalated (system-level)
­privileges. This enables Traps to block advanced attacks
that target the operating system itself.
True Prevention for Mac
Traps secures macOS systems and replaces legacy AV with a
multi-method prevention approach, that secures endpoints
against known and unknown malware and exploits before
they can compromise a system. This is in contrast to existing
­signature-based AV and “next-gen” security solutions for
macOS that cannot prevent cyber breaches by blocking both
malware and exploits, leaving the endpoint exposed to attacks.
Next-Generation Security Platform
As an integral component of the Palo Alto Networks Next-­
Generation Security Platform, Traps both shares and receives
threat intelligence from WildFire. Each component of the
Platform (such as next-generation firewalls and Traps) that is
deployed among the global community of Palo Alto Networks
customers continuously shares threat intelligence with WildFire.
Traps customers receive access to this threat intelligence, as well
as to the complete set of WildFire malware analysis capabilities.
The automatic reprogramming and conversion of this threat
intelligence into prevention all but eliminates opportunities for
attackers to use unknown and advanced malware to infect a
system. An attacker can use a given piece of malware at most
once in an environment where Traps is deployed, and only
has seconds to carry out an attack before WildFire renders it
entirely ineffective.
Award-Winning, Industry-Recognized and ­Compliance-Ready
Traps has won multiple awards and received industry
­recognition as a significant endpoint security offering. Some
of the most recent accolades include:
•	 “Overall Winner and 2016 Product of the Year” – Traps
was granted CRN’s coveted “Product of the Year” award
among all endpoint security offerings evaluated for the
competition.
•	 “Approved Business Product” – AV-Comparatives, the
independent organization that tests and assesses antivirus
software, presented Traps with its award in its first-ever
“Comparison of Next-Generation Security Products.”
•	 “Strong Performer” – Forrester®
Research named Traps
(v3.3) a “Strong Performer” in its report, “The Forrester
Wave™: Endpoint Security Suites, Q4 2016.”
•	 “Visionary” – Gartner named Traps a “Visionary” in its
“2017 Magic Quadrant for Endpoint Protection Platforms.”
Traps has also been validated to help our customers meet their
compliance needs as they replace their antivirus. Coalfire®
,
a global leader in cyber risk management and compliance
services, conducted an independent evaluation of Traps with
respect to the requirements of Payment Card Industry (PCI)
Data Security Standard (DSS) and Health Insurance Portability
and Accountability Act (HIPAA) Security Rule, as well as the
requirements of the Breach Notification Rule as formalized by
the Health Information Technology for Economic and Clinical
Health (HITECH) Act of 2009 and the Omnibus Rule of 2013.
In its reports, Coalfire states that any organization currently
using traditional AV to comply with PCI DSS or HIPAA/HITECH
requirements can confidently replace that solution with Traps
and remain compliant.
System Requirements and Operating Systems Support
Traps supports endpoints (desktops, servers, industrial control
systems, virtual desktop infrastructure components, virtual
machines, and embedded systems) across Windows and
­macOS/OS X®
operating systems. For a complete list of system
requirements and supported operating systems, please visit the
Traps Compatibility Matrix webpage.

More Related Content

What's hot

Malware detection
Malware detectionMalware detection
Malware detection
ssuser1eca7d
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
Rajendra Menon
 
Cisco amp everywhere
Cisco amp everywhereCisco amp everywhere
Cisco amp everywhere
Cisco Canada
 
APT Monitoring and Compliance
APT Monitoring and ComplianceAPT Monitoring and Compliance
APT Monitoring and Compliance
Marcus Clarke
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
AlienVault
 
SentinelOne Buyers Guide
SentinelOne Buyers GuideSentinelOne Buyers Guide
SentinelOne Buyers Guide
Exclusive Networks ME
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
xband
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
Valery Yelanin
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
Tom K
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
Symantec Brasil
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
Huntsman Security
 
what is security
what is securitywhat is security
what is security
Dedi Dwianto
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
Lan & Wan Solutions
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionBlue Coat
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
Ryan G. Murphy
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not
MarketingArrowECS_CZ
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability Assesment
Dedi Dwianto
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
Shiva Hullavarad
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
mdagrossa
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
Lancope, Inc.
 

What's hot (20)

Malware detection
Malware detectionMalware detection
Malware detection
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Cisco amp everywhere
Cisco amp everywhereCisco amp everywhere
Cisco amp everywhere
 
APT Monitoring and Compliance
APT Monitoring and ComplianceAPT Monitoring and Compliance
APT Monitoring and Compliance
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
SentinelOne Buyers Guide
SentinelOne Buyers GuideSentinelOne Buyers Guide
SentinelOne Buyers Guide
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
what is security
what is securitywhat is security
what is security
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability Assesment
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 

Similar to Advanced Endpoint Protection

Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
Ricardo Resnik
 
Different Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docxDifferent Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docx
SameerShaik43
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)Sam Kumarsamy
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseLumension
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Scalar Decisions
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
Mark Silver
 
Ransomware Prevention Guide
Ransomware Prevention GuideRansomware Prevention Guide
Ransomware Prevention Guide
Brian Honan
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
Tran Thi Thuy Tuyet
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligence
xband
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
CloudMask inc.
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdf
ahmed53254
 
SDK Whitepaper
SDK WhitepaperSDK Whitepaper
SDK Whitepaper
hanniw79
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
Lumension
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
Zoe Gilbert
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And Risk
Chandrashekhar B
 
Edu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdfEdu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdf
ANJUMOHANANU
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
Lumension
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
Sirius
 

Similar to Advanced Endpoint Protection (20)

Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Different Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docxDifferent Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docx
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
Ransomware Prevention Guide
Ransomware Prevention GuideRansomware Prevention Guide
Ransomware Prevention Guide
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligence
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdf
 
SDK Whitepaper
SDK WhitepaperSDK Whitepaper
SDK Whitepaper
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And Risk
 
Edu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdfEdu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdf
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 

Recently uploaded

Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Natan Silnitsky
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Globus
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Shahin Sheidaei
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
Globus
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Mind IT Systems
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
kalichargn70th171
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
IES VE
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Globus
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
Philip Schwarz
 

Recently uploaded (20)

Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
Custom Healthcare Software for Managing Chronic Conditions and Remote Patient...
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
 

Advanced Endpoint Protection

  • 1. Palo Alto Networks | Traps | Datasheet 1 Despite the continuous investments in traditional antivirus solutions and “next-gen” AV products, organizations continue to experience cyber breaches and successful ransomware attacks with increasing frequency. The security industry as a whole, and traditional antivirus solutions in particular, have struggled – and more often failed – to prevent successful security breaches stemming from endpoints. Attempts at improving the effectiveness and efficiency of antivirus solutions, as well as the security industry’s collective focus on detection and response, have only resulted in incremental improvements in endpoint protection while expos- ing additional flaws that limit their effectiveness in preventing cyber breaches. Palo Alto Networks® Traps™ advanced endpoint protection secures endpoints with its unique multi-method prevention, blocking cyber breaches and successful ransomware attacks that leverage malware and exploits, known or unknown, before they can compromise macOS™ or Windows® endpoints, such as laptops, desktops and servers. Traps Multi-Method Malware Prevention Traps prevents malicious executables rapidly and accurately with a unique, multi-method prevention approach that maximizes coverage against malware while simultaneously reducing the attack surface and increasing the accuracy of malware detection. This approach combines several prevention methods to ­instantaneously prevent known and unknown malware from infecting a system: 1. WildFire Threat Intelligence: Traps prevents previously seen malware using intelligence from Palo Alto Networks WildFire™ threat analysis service. ­WildFire is the world’s largest distributed sensor system focused on identifying and preventing unknown threats, with more than 15,500 enterprise, government and service provider customers contributing to the collective immunity of all other users. 2. Local Analysis via Machine Learning: This method delivers an instantaneous verdict for any unknown executable file before it is allowed to run. Traps examines hundreds of the file’s characteristics in a fraction of a second, without reliance on signatures, scanning or behavioral analysis. 3. WildFire Inspection and Analysis: Traps uses the WildFire cloud-based malware analysis environment to rapidly detect unknown malware. When a new ­malware threat is found, WildFire automatically creates and shares a new prevention control with Traps (as well as other components of the Palo Alto Networks Next-Generation Security Platform) in as few as five minutes, without human intervention. WildFire goes beyond legacy approaches used to detect unknown threats, bringing together the benefits of four indepen- dent techniques for high-fidelity and evasion-resistant discovery, including dynamic analysis, static analysis, machine learning and bare-metal analysis. 4. Malicious Process Control: Traps delivers fine-grained control over the launch- ing of legitimate processes, such as script engines and command shells, that can be used for malicious purposes. This technique is commonly used by ransom- ware and other advanced threats to bypass traditional security protections. Advanced Endpoint Protection Palo Alto Networks Traps replaces traditional antivirus with a multi-method prevention approach that secures endpoints against known and unknown malware and exploits before they can compromise a system. Traps prevents security breaches and successful ransomware attacks, in contrast to detection and response after critical assets have been compromised. TRAPS Traps advanced endpoint protection: • Prevents cyber breaches and successful ransomware attacks by preemptively blocking known and unknown malware, exploits and zero-day threats • Protects and enables users to conduct their daily activities and use web-based technologies without concerns for known or unknown cyberthreats • Automates prevention by autono- mously reprogramming itself using threat intelligence gained from WildFire
  • 2. 4401 Great America Parkway Santa Clara, CA 95054 Main: +1.408.753.4000 Sales: +1.866.320.4788 Support: +1.866.898.9087 www.paloaltonetworks.com © 2017 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark of Palo Alto Networks. A list of our trademarks can be found at http://www. paloaltonetworks.com/company/trademarks.html. All other marks mentioned herein may be trademarks of their respective companies. traps-ds-042017 In addition, Traps enables organizations to whitelist and blacklist applications, define policies to restrict execution of applications, and quarantine malware to prevent its unintend- ed dissemination. Traps Multi-Method Exploit Prevention Traps uses an entirely unique approach to preventing exploits. Instead of focusing on the millions of individual attacks or their underlying software vulnerabilities, Traps focuses on the exploita- tion techniques used by all exploit-based attacks. Each exploit must use a series of these exploitation techniques to successfully manipulate an application. Traps renders these techniques ineffective by blocking them the moment they are attempted. Traps delivers comprehensive exploit prevention using multiple methods: 1. Pre-Exploitation Protection: Traps prevents ­vulnerability-profiling techniques used by exploit kits prior to launching an exploitation attack. By blocking these techniques, Traps prevents attackers from targeting vulnerable endpoints and applications, in effect preventing the attacks before they begin. 2. Technique-Based Exploit Prevention: Traps prevents both known and zero-day exploits by blocking the exploitation techniques attackers use to manipulate applications. Although there are thousands of exploits, they all rely on a small set of exploitation techniques that change ­infrequently. Traps blocks these techniques, thereby ­preventing exploitation attempts before they can ­compromise endpoints. 3. Kernel Exploitation Protection: Traps prevents exploits that leverage vulnerabilities in the operating system kernel to create processes with escalated (system-level) ­privileges. This enables Traps to block advanced attacks that target the operating system itself. True Prevention for Mac Traps secures macOS systems and replaces legacy AV with a multi-method prevention approach, that secures endpoints against known and unknown malware and exploits before they can compromise a system. This is in contrast to existing ­signature-based AV and “next-gen” security solutions for macOS that cannot prevent cyber breaches by blocking both malware and exploits, leaving the endpoint exposed to attacks. Next-Generation Security Platform As an integral component of the Palo Alto Networks Next-­ Generation Security Platform, Traps both shares and receives threat intelligence from WildFire. Each component of the Platform (such as next-generation firewalls and Traps) that is deployed among the global community of Palo Alto Networks customers continuously shares threat intelligence with WildFire. Traps customers receive access to this threat intelligence, as well as to the complete set of WildFire malware analysis capabilities. The automatic reprogramming and conversion of this threat intelligence into prevention all but eliminates opportunities for attackers to use unknown and advanced malware to infect a system. An attacker can use a given piece of malware at most once in an environment where Traps is deployed, and only has seconds to carry out an attack before WildFire renders it entirely ineffective. Award-Winning, Industry-Recognized and ­Compliance-Ready Traps has won multiple awards and received industry ­recognition as a significant endpoint security offering. Some of the most recent accolades include: • “Overall Winner and 2016 Product of the Year” – Traps was granted CRN’s coveted “Product of the Year” award among all endpoint security offerings evaluated for the competition. • “Approved Business Product” – AV-Comparatives, the independent organization that tests and assesses antivirus software, presented Traps with its award in its first-ever “Comparison of Next-Generation Security Products.” • “Strong Performer” – Forrester® Research named Traps (v3.3) a “Strong Performer” in its report, “The Forrester Wave™: Endpoint Security Suites, Q4 2016.” • “Visionary” – Gartner named Traps a “Visionary” in its “2017 Magic Quadrant for Endpoint Protection Platforms.” Traps has also been validated to help our customers meet their compliance needs as they replace their antivirus. Coalfire® , a global leader in cyber risk management and compliance services, conducted an independent evaluation of Traps with respect to the requirements of Payment Card Industry (PCI) Data Security Standard (DSS) and Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as well as the requirements of the Breach Notification Rule as formalized by the Health Information Technology for Economic and Clinical Health (HITECH) Act of 2009 and the Omnibus Rule of 2013. In its reports, Coalfire states that any organization currently using traditional AV to comply with PCI DSS or HIPAA/HITECH requirements can confidently replace that solution with Traps and remain compliant. System Requirements and Operating Systems Support Traps supports endpoints (desktops, servers, industrial control systems, virtual desktop infrastructure components, virtual machines, and embedded systems) across Windows and ­macOS/OS X® operating systems. For a complete list of system requirements and supported operating systems, please visit the Traps Compatibility Matrix webpage.