What’s New

|

December 2023

Announcement

The Darwin release is here. To know when your tenant will have the new security capabilities, refer to the Look Ahead for the rollout schedule.

Feature

Reimagined navigation and user interface—A consolidated navigational structure for ease of use and faster time to context. Now easily switch between areas of focus—Cloud Security, Runtime Security or Application Security.

Feature

The Code to Cloud Dashboard provides you with a comprehensive assessment of the health of your cloud security posture.

- Get the latest security highlights across your application pipeline.

- Track risks and vulnerabilities trends in every phase of the software development lifecycle.

- Group asset views to focus on specific teams, business units or applications.

Policy-New

Attack Path policies are added to help you find and take action. Log in to the Prisma Cloud console and filter for the list of available policies.

Feature

The Vulnerability Management Dashboard prioritizes vulnerabilities based on existing risk, and traces them from runtime back to their source.

Find the vulnerable package or base image and fix-in-code to ensure that the next time the build is executed, the vulnerability is automatically resolved.

Feature

The new Alerts page enables Code to Cloud Remediation, so you can fix risks immediately in the cloud and issue a pull request with the recommended package version or configuration change. Trace risks back to their source and simplify remediation by eliminating endless tickets.

Feature

The Simplified Investigate experience and the investigate graph makes it easy to understand and address critical risks by correlating the security stack to uncover the attack paths potentially leading to a breach. The graph also overlays active attack attempts to show you what is actually going wrong and whether you have protection in place.

Feature

The new API Endpoints Inventory provides visibility into potential risks of HTTP API endpoints discovered on your onboarded AWS accounts. View comprehensive details on the API endpoint, and leverage out-of-the-box policies for API-related risks and incidents.

View All Enterprise Edition Release Notes

Resources

Other Documentation

Contribute on GitHub

Join our community and start contributing to our GitHub repository today, and be a part of shaping innovative solutions that make a lasting impact.