Prisma Cloud | Secure Your Cloud Journey

Wilma Fernandes
Niveus Solutions
10 min readJun 9, 2024

--

Prisma Cloud is an API-based cloud service that can quickly establish a connection with your cloud environments. It gathers and analyses large amounts of raw configuration data, user activity data, and network traffic to generate clear and useful insights.

The following public cloud environments are monitored by Prisma Cloud: Alibaba Cloud, Google Cloud Platform (GCP), Oracle Cloud Infrastructure (OCI), Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).

Prisma Cloud is a hybrid and multi-cloud cloud infrastructure security solution that lets you manage risks and secure your workloads from a single console. It also serves as an enablement tool for Security Operations Centres (SOCs). It gives you total control and insight over the risks in your public cloud architecture and helps you to monitor vulnerabilities, find abnormalities, and ensure compliance, as well as offer runtime protection in diverse settings.

The primary attributes are

# Cloud Security : Identify vulnerabilities, risky attack paths, and incidents in your cloud with deep near-real-time visibility and continuous cloud security posture management using agentless tech. Cloud security tools have historically focused on workloads, leaving users with fragmented context into what they really care about — the applications.

# Runtime Security : Protect your runtime applications against security threats, in real-time with zero trust.

# Application Security : Enable risk prevention and Secure-By-Design applications across code, build, and deploy stages preventing issues from occurring in runtime.

besides lowering risks and offering visibility. In addition to helping you integrate configuration change alerts into DevSecOps workflows that automatically resolve issues as they are discovered, the service allows you to implement policy_guardrails_to ensure that resource configurations adhere to industry standards as new resources are deployed in your cloud environment. It does this by automatically discovering compliance for new resources and monitoring it. This feature facilitates the identification of problems and the detection and handling of a prioritized list of risks in order to preserve operational effectiveness and an agile development process.

Granular visibility into your resources deployed on public cloud platforms, as well as the network traffic flows to and from these resources from the internet and across instances, are made possible by the API-based solution.

Prisma Cloud also offers visibility into user activities within each cloud environment, threat detection, and response for workload vulnerabilities

With the resource misconfigurations. Monitoring user behaviour enables you to spot insider risks from malicious users, unauthorised activities, unintentional mistakes, and account compromises. It also helps prevent privilege escalation with privileged accounts. To assist in making sure that your cloud infrastructure is shielded from these security risks, Prisma Cloud keeps a close eye on your cloud environments.

To Collaborate on Building Prisma Cloud

Here are a few Prisma Cloud highlights

Comprehensive Visibility: This feature lets you see your resources from a single console, even if they are spread across several cloud infrastructure platforms. Prisma Cloud connects with threat intelligence feeds, vulnerability scanners, and Security Information and Event Management (SIEM) systems in addition to offering a unified view of the resources across cloud platforms. This enables you to create a contextual picture of your cloud installations.

Policy monitoring allows you to keep an eye out for infractions by using Prisma Cloud’s security regulations, which are based on industry standards. These user actions frequently take place without any security monitoring since cloud systems allow agility and allow your users to build, modify, and remove resources on-demand. Hundreds of pre-made rules for widely used security and compliance standards, including GDPR, PCI, CIS, and HIPAA, are available through Prisma Cloud. Additionally, you can modify the default policy rules or develop custom policy rules to meet certain needs.

Using machine learning, this feature automatically identifies unusual network and user activity. To identify account compromises and insider threats, Prisma Cloud uses information about your AWS resources from AWS CloudTrail, AWS Inspector, and Amazon GuardDuty. This service employs machine learning to assign a risk score to each cloud resource according to the degree of policy violations, abnormal behaviour, and business effect. After that, risk ratings are combined to allow you to rank your warnings in order of importance and compare the risk profiles of every area in your system.

Contextual Alerting: Makes use of extremely contextual alerts to prioritise tasks and react quickly. Prisma Cloud offers further context to spot unexpected and perhaps unauthorized and malicious activities because it interfaces with external vulnerability services, such AWS Inspector, Tenable.io, and Qualys, to continuously monitor your environment. The service checks traffic for malicious IP addresses, URLs, and domains, and it also looks for unpatched hosts, escalation of rights, and the use of exposed credentials.

With Cloud Forensics, you can quickly look into a problem and go back in time to any point in time. Prisma Cloud analyses network traffic from sources like AWS VPC flow logs, Azure flow logs, GCP flow logs, Amazon GuardDuty, and user activity from AWS CloudTrail and Azure to assist you in finding security blind spots and looking into problems.

Compliance Reporting: Informs the board of directors, your management group, and the auditors about your risk profile.

Data Security: This feature checks data kept on AWS S3 buckets and shows the results of the scan right on the Prisma Cloud dashboard. Predefined data policies and related data classification profiles, such as PII, Financial, or Healthcare & Intellectual Property, are among the data security capabilities that scan your objects stored in the S3 bucket to determine exposure — the degree to which confidential information is kept secret, disclosed, or shared externally, or permits unauthorised access. In order to identify known and undiscovered malware that may have infected any Amazon Web Service Simple Storage Service (AWS S3) buckets, it also incorporates the industry-leading WildFire service.

Most security teams know the futility of trying to collaborate to reduce cloud risk while switching between various UIs to piece together tools. The Darwin release of Prisma Cloud solves this breakdown, enabling quick and effective collaboration among cross-functional teams. By radically simplifying the user experience, users can now access role-specific dashboards — whether they’re DevOps, AppSec or CloudSec — through a simple drop-down menu. What’s more, the platform seamlessly transitions between interfaces, promoting optimal communication across roles.

How Prisma Cloud Works in a General Cloud Environment

Prisma Cloud helps you secure your cloud environment by ingesting and processing data to identify and address security risks. It acts as a Security Operations Center (SOC) enablement tool, allowing you to find issues in your cloud deployments and prioritize them for efficient remediation.

Here’s a breakdown of the process

Data Ingestion: When you connect your cloud account to Prisma Cloud, a secure connection is established. Prisma Cloud then collects data from your cloud environment, including:

  • Flow logs: Information about network traffic
  • Configuration logs: Details about your cloud resources and their settings
  • Audit logs: Records of user activity and system events

Data Storage and Processing: The collected data is encrypted and stored within Prisma Cloud. This data is used to:

  • Identify potential security risks through analysis
  • Generate alerts for prioritized actions

User Interaction: You can access and interact with the data through the Prisma Cloud console or APIs. This allows you to:

  • Configure security policies
  • Investigate and resolve security alerts
  • Set up integrations with other security tools
  • Forward notifications for further action

External Integrations (Optional): Prisma Cloud can integrate with your existing security tools to enhance your overall security posture. This may involve:

  • Importing user data from your Single Sign-On (SSO) system
  • Sending security information to your Security Information and Event Management (SIEM) tools
  • Integrating with collaboration and helpdesk workflows for streamlined incident response

Focus on Security

Prisma Cloud prioritizes data security and system availability throughout the process:

  • Data Encryption: Data is encrypted at rest and in transit using industry-standard methods.
  • DDoS Protection: Cloud infrastructure leverages Cloudflare for protection against denial-of-service attacks.
  • Data Redundancy: Regular backups ensure data availability in case of outages.

Prisma Cloud Console — Dashboard View

We’ll review the Prisma Cloud Console, emphasizing its capabilities that assist you in assessing your cloud’s security, compliance, and overall health. Enter the Prisma Cloud console login.

Prisma cloud console

Upon logging in, the Home tab will appear as the default landing page. An overview of the latest 24 hours’ worth of updates in a number of categories, including events, attack routes, vulnerabilities, impact, and identity threats, is available here. To keep informed about the newest developments in cybersecurity, scroll down to view the most recent research from Unit 42’s premium team and security experts.

Latest research

Adoption advisor

Adoption Advisor

The Adoption Advisor tab is located in the left panel. The Code to Cloud application lifecycle stages — code, develop, deploy, and launch — are guided by this functionality. It gives you an overview of the fundamental, intermediate, and advanced activities at each stage and aids in your understanding of how to use Prisma Cloud. You may also create and manage PDF reports with widgets and implementation progress statistics for the previous 30, 60, or 90 days using Implementation AdvisorTM.

Additional Coverages

With this application, you may monitor the implementation progress (now at 59%) and create comprehensive reports for additional analysis.

Dashboard analysis :

There are a number of sub tabs available when you select the Dashboard tab, such as:

Code to Cloud: The application development lifecycle, from code to build, deployment, and launch, is tracked by this dashboard.
Simplify reporting to leadership and boards. The Code to Cloud dashboard offers visibility and control across the entire application lifecycle, down to the supply chain. More than a monitoring function, the main dashboard is an analytics titan, providing deep insights across each stage of the software development lifecycle to aid in efficient decision-making and reporting.

Command Center: Helps prioritize actions against various attack vectors by providing a centralized view of significant cloud security incidents and risks.

Vulnerability: You may prioritize vulnerabilities based on current threats and track them back to their source by using this dashboard, which graphically displays vulnerabilities in your environment.

Vulnerability Dashboard

Divide by different stage of issues

Compliance: A comprehensive picture of the compliance status of all your assets is provided here, along with an overview of general compliance trends and coverage. Make a report.

Compliance Trends and Coverage

We can produce reports in order to share ideas and deepen our understanding:

(Register with Prisma Cloud)

1. Select Create Report from the Adoption Advisor menu.

Click on create report button in blue

2. Select the frequency of the report (one-time or recurring) and provide specifics

3. If required, include the recipient’s email address and a descriptive name

4. Choose the Date Range Widget

5. Keep the report safe.

With regard to Prisma Cloud, this downloadable PDF paper offers thorough insights into cloud security.

Recommended Steps to enhance the use of tool

There is an additional dropdown menu that shows the Runtime Security tab. Protect your runtime applications against security threats, in real-time with zero trust. This hub provides access to workflows specifically designed for runtime security. It includes four main sections: RADARS, DEFEND, MONITOR, and MANAGE as shown in the below screenshot .

In addition to the menus available, there’s a dropdown tab specifically for Application Security. This hub focuses on risk prevention and implements Secure-By-Design principles across the entire development lifecycle, including code, build, and deployment stages. This proactive approach helps prevent issues from occurring at runtime.

The Application Security dropdown includes the following main sections: VISIBILITY, CODE, and CI/CD.

Benefits

  • Unified Security: Manage everything from a single, intuitive dashboard.
  • Deeper Visibility: Gain insights into server performance and identify vulnerabilities before they become problems.
  • Streamlined Workflows: Integrate seamlessly with DevOps tools for pre-deployment vulnerability detection and compliance checks.
  • Scalable Protection: Secure your applications and data with always-on threat detection and remediation.
  • Unmatched Expertise: Trusted by 77% of Fortune 100 companies.

Key Features

  • Cloud Code Security: Identify and fix misconfiguration in infrastructure code for improved efficiency and security.
  • Cloud Security Posture Management: Maintain a secure cloud environment and ensure compliance.
  • Cloud Workload Protection: Safeguard your applications throughout their lifecycle across hosts, containers, and serverless functions.
  • Cloud Network Security: Enforce micro-segmentation and secure trust boundaries for enhanced network visibility.
  • Cloud Identity Security: Guarantee secure access with the right permissions in place.

In summary

To sum up, Palo Alto Prisma Cloud provides extensive tools for efficiently managing cloud and DevOps security. With dashboards and reports that deliver actionable insights and transparency into cloud posture and compliance, Prisma Cloud gives enterprises the tools they need to improve their security posture in the ever-changing threat landscape of today.

--

--