14.2 C
New York
Sunday, September 8, 2024

Palo Alto Closes Acquisition of IBM’s QRadar SaaS Belongings


PRESS RELEASE

SANTA CLARA, Calif., Sept. 4, 2024 /PRNewswire/ — Palo Alto Networks (NASDAQ: PANW), the worldwide cybersecurity chief, right this moment introduced that it has accomplished the acquisition of IBM’s QRadar Software program as a Service (SaaS) belongings. This transaction underscores Palo Alto Networks and IBM’s dedication to safe prospects with best-in-class risk prevention, addressing ever-expanding assault surfaces with the entire platform strategy that’s required to simplify safety operations.  

Palo Alto Networks Precision AI™-powered Cortex XSIAM® platform centralizes knowledge and safety operations capabilities that embrace SIEM, SOAR, ASM and XDR right into a single platform to drastically streamline safety operations and stop threats at scale. Collectively, Palo Alto Networks and IBM, as a most popular managed safety companies supplier, will assist world prospects throughout industries seize the chance to seamlessly shift from QRadar to Cortex XSIAM with no-cost migration companies via IBM Consulting for eligible prospects.

As well as, IBM has furthered its inside deployment of Palo Alto Networks safety platforms with the deployment of Cortex XSIAM for its personal next-gen safety operations, and Prisma SASE 3.0 for zero-trust community safety to safeguard greater than 250,000 of its world workforce. IBM’s adoption of those marquee applied sciences is an instance of how prospects can profit from the streamlined operations of merchandise throughout the Palo Alto Networks portfolio. Additional, Palo Alto Networks will deploy IBM options, together with watsonx AI and knowledge platform, to drive extra AI and automation capabilities.

Nikesh Arora, Chairman and CEO, Palo Alto Networks: 
“We’re on a mission to assist organizations remodel their safety operations and harness the potential of Precision AI-powered platforms to higher shield their companies. Our partnership with IBM reinforces our dedication to innovation and our conviction within the great good thing about QRadar prospects adopting Cortex XSIAM for a strong, data-driven safety platform that gives transformative effectivity and effectiveness in defending towards evolving cyber threats.”

Arvind Krishna, Chairman and CEO, IBM: 
“Collectively, IBM and Palo Alto Networks are shaping the way forward for cybersecurity for our prospects and the {industry} at massive. Working with Palo Alto Networks can be a strategic benefit for IBM as our two firms associate on superior risk safety, response, and safety operations utilizing Cortex XSIAM and watsonx, backed by IBM Consulting. On the identical time, IBM will proceed innovating to assist safe organizations’ hybrid cloud environments and AI initiatives, focusing our investments on knowledge safety and identification and entry administration applied sciences.”

Dave Gruber, Principal Cybersecurity Analyst, Enterprise Technique Group:
“Distributors like Palo Alto Networks are delivering out-of-the-box, consolidated safety operations capabilities, enabling safety groups to quickly speed up improved outcomes whereas lowering complexity concerned in managing a siloed safety expertise stack. As Palo Alto Networks completes the acquisition of the Q-Radar belongings, Q-Radar prospects will now have a simplified path to modernizing safety operations with XSIAM.”

Advantages to Clients:

  • Seamless Migration: Palo Alto Networks, alongside IBM Consulting and its staff of safety specialists, will supply free migration companies to eligible prospects, guaranteeing a clean transition to the Cortex XSIAM platform whereas retaining present finest practices and know-how.

  • Enhanced Safety Operations: Cortex XSIAM integrates a number of SOC instruments right into a Precision AI-powered platform, going past SIEM capabilities to supply complete performance, together with SOAR, ASM and XDR, TIP, CDR, and ITDR. Its automation capabilities considerably cut back guide workload for SOCs, enabling simpler risk response.

  • Superior Analytics and Automation: Cortex XSIAM collects, normalizes, and analyzes safety knowledge in close to real-time, robotically consolidating alerts right into a diminished variety of high-priority incidents. Precision AI-powered analytics and native automation improve accuracy and cut back incidents requiring human intervention.

  • IBM Consulting Platform Assist: Palo Alto Networks and IBM will supply immersive experiences for patrons which are curious about adopting Palo Alto Networks safety platformization, and IBM is coaching greater than 1,000 consultants on Palo Alto Networks safety options to assist enterprises leverage the advantages of its community, cloud, and safety operations platforms.

  • On-Premises Buyer Continuity: QRadar purchasers who want to stay on QRadar on-prem will proceed to obtain IBM options and assist, together with safety, usability and important bug fixes, in addition to updates to present connectors and the power to broaden consumption. QRadar SaaS prospects will proceed on their present deployment, guaranteeing uninterrupted customer support and assist till they’re prepared to maneuver to Cortex XSIAM.

About Palo Alto Networks
Palo Alto Networks is the worldwide cybersecurity chief, dedicated to creating every day safer than the one earlier than with industry-leading, AI-powered options in community safety, cloud safety and safety operations. Powered by Precision AI, our applied sciences ship exact risk detection and swift response, minimizing false positives and enhancing safety effectiveness. Our platformization strategy integrates numerous safety options right into a unified, scalable platform, streamlining administration and offering operational efficiencies with complete safety. From defending community perimeters to safeguarding cloud environments and guaranteeing speedy incident response, Palo Alto Networks empowers companies to attain Zero Belief safety and confidently embrace digital transformation in an ever-evolving risk panorama. This unwavering dedication to safety and innovation makes us the cybersecurity associate of alternative.

At Palo Alto Networks, we’re dedicated to bringing collectively the easiest individuals in service of our mission, so we’re additionally proud to be the cybersecurity office of alternative, acknowledged amongst Newsweek’s Most Liked Workplaces (2021-2024), with a rating of 100 on the Incapacity Equality Index (2024, 2023, 2022), and HRC Greatest Locations for LGBTQ+ Equality (2022). For extra data, go to www.paloaltonetworks.com.

Palo Alto Networks, Cortex, Cortex XSIAM, Precision AI, and the Palo Alto Networks brand are logos of Palo Alto Networks, Inc. in america and in jurisdictions all through the world. All different logos, commerce names, or service marks used or talked about herein belong to their respective homeowners. Any unreleased companies or options (and any companies or options not typically out there to prospects) referenced on this or different press releases or public statements will not be at present out there (or will not be but typically out there to prospects) and might not be delivered when anticipated or in any respect. Clients who buy Palo Alto Networks purposes ought to make their buy selections primarily based on companies and options at present typically out there.

Ahead Wanting Statements
This press launch comprises forward-looking statements that contain dangers, uncertainties, and assumptions, together with, however not restricted to, statements concerning the anticipated advantages and influence of the acquisition and associated partnership on Palo Alto Networks and its prospects. There are a major variety of components that would trigger precise outcomes to vary materially from statements made on this press launch, together with, however not restricted to: the power of Palo Alto Networks emigrate prospects to our different merchandise, subscriptions and assist choices; the quantity of the prices, charges, bills and different prices incurred by Palo Alto Networks associated to the transaction and assist of the acquired merchandise; attainable disruption associated to the transaction to Palo Alto Networks’ present plans, operations and enterprise relationships, together with via the lack of prospects; the diversion of administration’s time and a focus from ongoing enterprise operations and alternatives; the response of opponents and different market contributors to the transaction; potential litigation referring to the transaction; developments and adjustments generally market, political, financial, and enterprise situations; failure of our product choices; failure to attain the anticipated advantages of our strategic partnerships and acquisitions; dangers related to managing our progress; dangers related to new product, subscription and assist choices, together with our efforts to leverage AI; shifts in priorities or delays within the improvement or launch of recent choices, or the failure to well timed develop and obtain market acceptance of recent merchandise and subscriptions in addition to present product, subscription and assist choices; failure of our enterprise methods; quickly evolving technological developments available in the market for safety merchandise, subscriptions and assist choices; defects, errors, or vulnerabilities in our merchandise, subscriptions or assist choices; our prospects’ buying selections and the size of gross sales cycles; our competitors; our skill to draw and retain new prospects; our skill to accumulate and combine different firms, merchandise, or applied sciences in a profitable method; our debt reimbursement obligations; and our share repurchase program, which might not be absolutely consummated or improve shareholder worth, and any share repurchases which might have an effect on the worth of our widespread inventory.

Further dangers and uncertainties that would have an effect on our monetary outcomes are included beneath the captions “Threat Components” and “Administration’s Dialogue and Evaluation of Monetary Situation and Outcomes of Operations” in our Quarterly Report on Kind 10-Q filed with the SEC on Might 21, 2024, which is accessible on our web site at buyers.paloaltonetworks.com and on the SEC’s web site at www.sec.gov. Further data may even be set forth in different filings that we make with the SEC every now and then. All forward-looking statements on this press launch are primarily based on data out there to us as of the date hereof, and we don’t assume any obligation to replace the forward-looking statements offered to mirror occasions that happen or circumstances that exist after the date on which they have been made.



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles