WildFire Settings
Table of Contents
Expand all | Collapse all
-
- Getting started
- System Requirements
- Cluster Context
-
- Prisma Cloud Container Images
- Kubernetes
- Deploy the Prisma Cloud Console on Amazon ECS
- Console on Fargate
- Onebox
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Container Service (ACS) with Kubernetes
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- IBM Kubernetes Service (IKS)
- OpenShift v4
-
- Defender Types
- Manage your Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Deploy Orchestrator Defenders on Amazon ECS
- Automatically Install Container Defender in a Cluster
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Deploy Defenders as DaemonSets
- VMware Tanzu Application Service (TAS) Defender
- Deploy Defender on Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- Deploy Defender on OpenShift v4
-
- Agentless Scanning Modes
-
- Onboard AWS Accounts for Agentless Scanning
- Onboard Azure Accounts for Agentless Scanning
- Configure Agentless Scanning for Azure
- Onboard GCP Accounts for Agentless Scanning
- Configure Agentless Scanning for GCP
- Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning
- Configure Agentless Scanning for Oracle Cloud Infrastructure (OCI)
- Agentless Scanning Results
-
- Rule ordering and pattern matching
- Backup and Restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with Certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
-
- Prisma Cloud Vulnerability Feed
- Scanning Procedure
- Vulnerability Management Policies
- Vulnerability Scan Reports
- Scan Images for Custom Vulnerabilities
- Base images
- Vulnerability Explorer
- CVSS scoring
- CVE Viewer
-
- Configure Registry Scans
- Scan Images in Alibaba Cloud Container Registry
- Scan Images in Amazon Elastic Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan Images in Docker Registry v2 (including Docker Hub)
- Scan Images in GitLab Container Registry
- Scan images in Google Artifact Registry
- Scan Images in Google Container Registry (GCR)
- Scan Images in Harbor Registry
- Scan Images in IBM Cloud Container Registry
- Scan Images in JFrog Artifactory Docker Registry
- Scan Images in Sonatype Nexus Registry
- Scan images in OpenShift integrated Docker registry
- Scan Images in CoreOS Quay Registry
- Trigger Registry Scans with Webhooks
- Configure VM image scanning
- Configure code repository scanning
- Malware scanning
- Windows container image scanning
- Serverless Functions Scanning
- VMware Tanzu Blobstore Scanning
- Scan App-Embedded workloads
- Troubleshoot Vulnerability Detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- OSS license management
-
- Alert Mechanism
- AWS Security Hub
- Cortex XDR alerts
- Cortex XSOAR alerts
- Email alerts
- Google Cloud Pub/Sub
- Google Cloud Security Command Center
- IBM Cloud Security Advisor
- JIRA Alerts
- PagerDuty alerts
- ServiceNow alerts for Security Incident Response
- ServiceNow alerts for Vulnerability Response
- Slack Alerts
- Splunk Alerts
- Webhook alerts
- API
WildFire Settings
WildFire is Palo Alto Networks' malware detection engine, and it provides malware detection for both known and unknown threats.
Wildfire analysis is provided without additional costs, but this may change in future releases.
The service is available in Prisma Cloud for malware analysis as part of containers Continuous Integration (CI) and as runtime protection for containers and hosts.
Access to WildFire is provided as a new subscription that is specific to Prisma Cloud Compute, and doesn’t affect any existing WildFire subscriptions.
To check a file verdict, the file hash is calculated and sent to WildFire for a verdict.
If a file with the specified hash was already uploaded for a verdict, Wildfire provides an instantaneous verdict.
You can send unknown files to WildFire for a full analysis, which includes machine based static analysis, dynamic analysis with detonation of the file in a sandbox, and behavioral analysis.
WildFire supports the following verdict types: benign, malware, grayware, and unknown:
- Benign:The sample is safe and doesn’t exhibit malicious behavior.
- Grayware:The sample doesn’t pose a direct security threat, but might display otherwise obtrusive behavior. Grayware typically includes:
- Adware
- Spyware
- Browser Helper Objects (BHOs).
- Malicious:The sample is malware and poses a security threat. Malware can include:
- Viruses
- Worms
- Trojans
- Remote Access Tools (RATs)
- Rootkits
- Botnets
- Unknown:The file hasn’t been uploaded previously to Wildfire for analysis. Full analysis can be performed on file upload.
Configuration of the WildFire malware analysis service is done via
Manage > System > WildFire
.- Wildfire malware detection:Enable WildFire malware detection.
- Status:Shows the current activation state of WildFire. The status is updated upon successful activation of the Wildfire service.
- WildFire cloud region:The WildFire service is available in multiple locations to meet local privacy requirements and reduce latency for communication to the service.

All Defenders connected to a given Prisma Cloud Console must use the same Wildfire service.
This WildFire service is used for file verdicts and to upload files for full analysis.
You should select the WildFire service closest to where most defenders are, or based on your privacy requirements.
Defenders must be able to access the relevant WildFire service configured over https (port 443) based on the following URLs:
- Global (US): wildfire.paloaltonetworks.com
- Australia: au.wildfire.paloaltonetworks.com
- Canada: ca.wildfire.paloaltonetworks.com
- Europe (Netherlands): eu.wildfire.paloaltonetworks.com
- Germany: de.wildfire.paloaltonetworks.com
- Japan: jp.wildfire.paloaltonetworks.com
- Singapore: sg.wildfire.paloaltonetworks.com
- United Kingdom: uk.wildfire.paloaltonetworks.com
For WildFire activation and license renewals, the Prisma Cloud Console must be able to access the Intelligence Stream (IS) server at https://intelligence.twistlock.com.
- Use WildFire for runtime protection:Enable WildFire malware scanning in runtime for containers and hosts. Go to the rule’sAnti-malwaretab, to configure the preferred effects per rule.
- Use WildFire for CI compliance checks:Enable WildFire malware scanning for containers CI checks. WildFire scans malware as part of Twistlock labs image check (ID 422).
- Upload files with unknown verdicts to WildFire:Determine whether files with unknown verdict are sent to WildFire for full analysis. When disabled, WildFire only provides verdicts for files that have been uploaded to WildFire via a different client.
- Treat grayware as malware:Use a more restrictive approach and treat files with grayware verdict as malware.
Currently Prisma Cloud Compute uses WildFire for file verdicts only in the following scenarios:
- Hosts runtime:
- ELF files written to a Linux host file system in runtime, which are not deployed via a package manager.
- Files must be smaller than 100MB due to the size limit of WildFire.
- Container runtime and CI:
- ELF files written to a Linux container file system in runtime. Malware analysis not supported for other file types.During CI scanning, WildFire analyses only executable files that were not written as part of a package installation.
- WildFire doesn’t scan shared objects.
- File must be smaller than 100MB due to the size limit of WildFire.
- You can submit up to 5000 files per day, and get up to 50,000 verdicts on your submissions to the WildFire service.
- Wildfire is supported on Linux only.Windows containers and hosts aren’t currently supported.