Palo Alto Networks offers proactive protections against Apache Log4j vulnerability with Threat Prevention

As organizations continue to discover and patch the severe Apache Log4j vulnerability on their networks, Palo Alto Networks is recommending their customers leverage their next generation firewalls with Threat Prevention service, along with Cortex XDR and Prisma Cloud to help mitigate the threat.

Palo Alto Networks offers proactive protections against Apache Log4j vulnerability with Threat Prevention Read More »