Palo Alto Networks (PANW) Partnership With HCL Expanded

By Amit Chowdhry ● Jul 12, 2022
  • Palo Alto Networks (NASDAQ: PANW) announced an expansion of its collaboration with HCL Technologies to introduce combined solutions that help secure digital and cloud transformations for customers. These are the details.

Palo Alto Networks (NASDAQ: PANW) announced an expansion of its collaboration with HCL Technologies to introduce combined solutions that help secure digital and cloud transformations for customers. And Palo Alto Networks is going to bolster HCL Technologies’ suite of cloud and managed security services with a portfolio of best-in-class cybersecurity solutions. And the offerings, designed to bring an organization closer to becoming a Zero Trust Enterprise by adopting managed Secure Access Service Edge (SASE), cloud, and threat detection and response capabilities include:

1.) HCL Cyber Defense Service for Cloud powered by Palo Alto Networks

HCL’s Cloud Security-as-a-Service (CSaaS) and its sub-offering Cloud Workload Protection (CWP) is an end-to-end security service that will be combined with Palo Alto Networks Prisma Cloud, which is a single unified solution that helps secure infrastructure, applications, data and entitlements across the world’s largest clouds.

2.) HCL Incident Response (IR) Service powered by Palo Alto Networks

This service utilizes Palo Alto Networks Unit42 to help customers investigate and recover from security incidents and data breaches by enabling the containment and eradication of the threat.

3.) HCL Managed Extended Detection and Response (XDR) Service powered by Palo Alto Networks

This service delivers full signal visibility and fidelity, providing customers with stronger correlation and investigation processes with faster detection, response, and containment of threats leveraging the Palo Alto Networks Cortex platform.

KEY QUOTES:

“It’s essential that businesses think about and adapt to evolving threats. They need robust technology solutions, along with a trusted network of security and service providers, to guide them. HCL Technologies has a proven record of delivering cutting-edge technology services to help customers expedite the process of transformation, and together we are committed to creating the security solutions our global customers require to stay ahead of cyberthreats.”

— BJ Jenkins, president, Palo Alto Networks

“Cybersecurity is fundamental to building a strong digital foundation for any business transformation. Our strategic partnership with Palo Alto Networks will enable us to drive the digital transformation journeys of our mutual customers in a secure and resilient manner.”

— Jagadeshwar Gattu, President Digital Foundation, HCL Technologies

Exit mobile version