2 min

Palo Alto Networks announces that Prisma Access 3.0 includes a polished integration of the Cloud Access Security Broker (CASB). Palo Alto CASB recognizes the SaaS in an environment to monitor and secure the connection between SaaS and end users.

Cloud Access Security Broker (CASB) is a modern answer to a modern problem. Ten to fifteen years ago, a given organization’s number of SaaS applications was small enough to oversee with relatively little effort. Small enough to write down on a list, bring to the table when discussing IT expansion and consider for the total security of an environment. Today, the list is longer. The cloud applications we work with are smaller, change faster and more connective than ever before. An overview is a problem — and security even more so.

CASB bridges the challenge. While the technology’s exact workings vary from vendor to vendor, its approach and outcome are broadly similar. CASB is the watchdog between cloud applications and the device on which a user connects to these applications. CASB is right down the hall. It can’t look inside a cloud application, but has a crystal clear view of what’s coming out, and intervenes when necessary.

Palo Alto’s watchdog

Palo Alto polished an earlier release of its CASB to match Prisma Access 3.0. CASB will be available on Prisma Access 3.0 as of January 2022. CASB will also be integrated into Palo Alto’s Prisma SASE service and Next-Generation Firewalls from that point on. In each of the three forms, the solution relies on machine learning and natural language processing to recognize an environment’s existing and new cloud applications, and filter security threats.