Palo Alto Networks WildFire
2.00

Categories

Problems that solves

No IT security guidelines

Unauthorized access to corporate IT systems and data

Risk or Leaks of confidential information

Malware infection via Internet, email, storage devices

Risk of attacks by hackers

Risk of data loss or damage

Risk of lost access to data and IT systems

Non-compliant with IT security requirements

Customer fraud

Values

Reduce Costs

Ensure Security and Business Continuity

Ensure Compliance

Palo Alto Networks WildFire

WildFire uses data and threat intelligence from the industry’s largest global community, and applies advanced analysis to automatically identify unknown threats and stop attackers in their tracks.

Description

Palo Alto Networks WildFire cloud-based threat analysis service is the industry’s most advanced analysis and prevention engine for highly evasive zero-day exploits and malware. The service employs a unique multi-technique approach, combining dynamic and static analysis, innovative machine learning techniques, and a groundbreaking bare metal analysis environment to detect and prevent even the most evasive threats.

WildFire changes the equation for adversaries, turning every Palo Alto Networks platform deployment into a distributed sensor and enforcement point to stop zero-day malware and exploits before they can spread and become successful.Within the WildFire environment, threats are detonated, intelligence is extracted and preventions are automatically orchestrated across Palo Alto Networks Next-Generation Security Platform in as few as five minutes of first discovery anywhere in the world.

WildFire goes beyond traditional approaches used to detect unknown threats, bringing together the benefits of four independent techniques for high-fidelity and evasion-resistant discovery, including:

Dynamic analysis – observes files as they detonate in a purpose-built, evasion-resistant virtual environment, enabling detection of zero-day exploits and malware using hundreds of behavioral characteristics.

Static analysis – highly effective detection of malware and exploits that attempt to evade dynamic analysis, as well as instant identification of variants of existing malware.

Machine learning – extracts thousands of unique features from each file, training a predictive machine learning model to identify new malware – which is not possible with static or dynamic analysis alone.

Bare metal analysis – evasive threats are automatically sent to a real hardware environment for detonation, entirely removing an adversary’s ability to deploy anti-VM analysis techniques.

Together, these four unique techniques allow WildFire to discover and prevent unknown malware and exploits with high efficacy and near-zero false positives.

WildFire threat analysis service:

  • Detects evasive zero-day exploits and malware with a unique combination of dynamic and static analysis, novel machine learning techniques, and an industry-first bare metal analysis environment.
  • Orchestrates automated prevention for unknown threats in as few as five minutes from first discovery anywhere in the world, without requiring manual response.
  • Builds collective immunity for unknown malware and exploits with shared real-time intelligence from approximately 17,000 subscribers.
  • Provides highly relevant threat analysis and context with AutoFocus.