New Features in August 2024
Focus
Focus
Strata Cloud Manager

New Features in August 2024

Table of Contents

New Features in August 2024

Here are the new features available in Strata Cloud Manager in August 2024.
Here are the latest new features introduced on Strata Cloud Manager. Features listed here include some feature highlights for the products supported with Strata Cloud Manager. For the full list of new features supported for a product you're using with Strata Cloud Manager, see the release notes for that product

AI Access Security

August 16, 2024
Supported for:
  • NGFW (Managed by Panorama or Strata Cloud Manager)
  • Prisma Access (Managed by Panorama or Strata Cloud Manager)
Palo Alto Networks
introduces
AI Access Security
to enable organizations to safely adopt GenAI applications usage across their organization by mitigating the risks posed by data leakage in prompts and malicious content in responses.
AI Access Security
offers an extensive dictionary of GenAI applications to help identify GenAI apps alongside contextual, fine-grained access control policy rules to prevent exfiltration of sensitive data.
AI Access Security
provides detailed monitoring capabilities allowing you to filter for specific GenAI apps, users, GenAI use cases allowing you to write targeted web access policy rules control what type of data is or isn't followed for specific GenAI applications used by your organization.
Generative artificial intelligence (GenAI) applications are AI applications capable of generating text, images, videos, and other forms of data in response to user prompts and continuously learn based on user data inputs. Their usage is proliferating at an astonishing rate and offer limitless opportunities for businesses. However, GenAI their current and future usage and the nature by which GenAI applications contentiously improve presents a new danger to businesses and security administrators—how can you ensure your employees are not exposing sensitive or proprietary data to GenAI apps?
AI Access Security
is powered by these elements; your organization to safely leverage GenAI apps while ensuring your sensitive or proprietary data isn't exposed.
  • Identify and Control GenAI Apps
    AI Access Security
    provides robust GenAI app taxonomy, attributes, and access control tools to identify and manage which GenAI apps are sanctioned, tolerated, or unsanctioned on your corporate network.
  • Comprehensive Visualization and Reporting
    AI Access Security
    administration is managed entirely on
    Strata Cloud Manager
    for a single pane of glass management experience across your security enforcement channels.
    AI Access Security
    includes a detailed dashboard with trends allowing you to filter and explore usage based on users, data transfers, GenAI apps, and use cases across all channels. You can also generate executive summary reports to summarize GenAI app usage, policy violation metrics, and other important data security metrics.
  • Data Protection
    Enterprise Data Loss Prevention (E-DLP)
    ,
    Palo Alto Networks
    ' cloud-based data loss prevention service that uses AI and supervised machine learning algorithms, is the detection engine that fuels
    AI Access Security
    's ability to block exfiltration of sensitive data for file and nonfile based uploads and text prompts.

Streamlined NGFW Incidents and Alerts Management

August 15, 2024
Supported for:
  • AIOps for NGFW Free
  • Strata Cloud Manager
The
Incidents & Alerts
page provides a comprehensive view of all your incidents and alerts across NGFWs. Previously, the
Overview
tab previously provided useful information, but managing numerous alerts or incidents often required administrators to switch to the list view for detailed troubleshooting.
You now have direct access to a detailed list of alerts or incidents alongside critical visual summaries, eliminating the need for an additional step to access the list view. This enhancement streamlines your workflow, enabling quicker access to details without losing the overall context.

Prisma Access Browser

August 12, 2024
Supported for:
  • Prisma Access (Managed by Strata Cloud Manager)
The Prisma Access Secure Enterprise Browser (Prisma Access Browser) is a browser designed specifically for enterprise use and is fortified with security features to protect users and organizations against cyberthreats like phishing, malware, eavesdropping, and data exfiltration.
The initial release of Prisma Access Browser includes the following:
  • Third-Party Access: contractors, partners, consumers, or students needing secure access to SaaS or private web apps on their unmanaged devices.
  • Bring Your Own Device Access: employees using personal devices (mostly mobile) for work.
  • Temporary Secure Access: employees needing access to critical apps, such as Human Resources and Payroll, during agent rollouts or network merges.
  • Secure Access for managed devices: employees using work devices accessing highly sensitive data.
You can create and manage role-based access control for different types of administrators of the Prisma Access Browser. This allows the main administrator in a large organization to appoint additional administrators with relevant permissions for their specific roles, including visibility and access.
After activating your Prisma Access Browser license, you can manage admin user access and assign one of the following roles that are specific to Prisma Access Browser.
Enterprise Roles
Permissions
Supported Applications
PA Browser Access & Data Administrator
Read & write access to set and manage access & data policies, defining custom or private applications, handling end user requests related to policies and read-only permission to inventory aspects (users, devices, extensions) and to any visibility aspects (dashboards, end-user events) within the Prisma Access Browser management sections
  • Prisma Access Browser
PA Browser Customization Administrator
Read & write access to set and manage browser customization policies, and read-only permission to inventory aspects (users, devices, applications, extensions) and to any visibility aspects (dashboards, end-user events) within the Prisma Access Browser management sections.
  • Prisma Access Browser
PA Browser Permission Request Administrator
Read & write access to handle end user requests related to policies and read-only permission to visibility aspects (dashboards, end-user events) within the Prisma Access Browser management sections.
  • Prisma Access Browser
PA Browser Security Administrator
Read & write access to set and manage browser security policies, and read-only permission to inventory aspects (users, devices, applications, extensions) and to any visibility aspects (dashboards, end-user events) within the Prisma Access Browser management sections.
  • Prisma Access Browser
PA Browser Security & Device Posture Administrator
Read & write access to set and manage browser security policies, manage device posture groups and set sign-in rules. It also provides read-only permission to inventory aspects (users, applications, extensions) and to any visibility aspects (dashboards, end-user events) within the Prisma Access Browser management sections.
  • Prisma Access Browser
PA Browser View Only Analytics
Read access to any visibility aspects within the Prisma Access Browser management sections, including dashboards, detailed end-user events and inventory aspects (users, devices, applications, and extensions).
  • Prisma Access Browser

Recommended For You