Palo Alto Networks Completes Acquisition of Talon

Palo Alto Networks announced today that it has completed the acquisition of Talon Cyber Security, an Israeli startup selling a secure browser technology to enterprise customers.
Palo Alto first announced plans to buy Talon in November 2023 in a deal pegged at $625 million.
Talon had raised about $125 million in multiple funding rounds and has gained traction with software that helps businesses deal with risks from unmanaged devices.
When announcing the acquisition, Palo Alto vice president Anand Oswal said the plan is to bake Talon's enterprise browser technology into its Secure Access Service Edge suite to secure all devices - managed and unmanaged - with complete zero-trust principles.
Oswal explained that current approaches to securing unmanaged devices are ineffective and are forcing corporate defenders to either ignore security entirely in favor of flexibility and user experience, or to adopt cumbersome technologies that add operational complexities.
With the Talon purchase, he said Palo Alto gets new technology to enable unmanaged devices to securely access enterprise apps and protect them from malware, phishing and keylogger-type attacks.
Oswal said the new technology also lets Palo Alto provide data security controls natively in the browser to prevent data exfiltration and software that makes it easy for IT administrators to onboard new users and have a single sign-on integration framework on all devices and operating systems.
Palo Alto's acquisition of Talon comes just months after Microsoft jostled its way into the market with a new product promising a native browsing experience tightly integrated with enterprise-grade security and manageability features.


This Cyber News was published on www.securityweek.com. Publication date: Thu, 28 Dec 2023 17:43:05 +0000


Cyber News related to Palo Alto Networks Completes Acquisition of Talon

Palo Alto Networks and IBM to Jointly Provide AI-Powered Security Offerings - PRESS RELEASE. SANTA CLARA, Calif. and ARMONK, N.Y., May 15, 2024 /PRNewswire/ - Palo Alto Networks, the global cybersecurity leader, and IBM, a leading provider of hybrid cloud and AI, today announced a broad-reaching partnership to deliver ...
1 month ago Darkreading.com
Palo Alto Networks Completes Acquisition of Talon - Palo Alto Networks announced today that it has completed the acquisition of Talon Cyber Security, an Israeli startup selling a secure browser technology to enterprise customers. Palo Alto first announced plans to buy Talon in November 2023 in a deal ...
6 months ago Securityweek.com
CISOs Grapple With IBM's Unexpected Cybersecurity Software Exit - IBM's surprise departure from cybersecurity software this week didn't just rearrange the competitive landscape - it also reshuffled the procurement plans and vendor relationships for many CISOs rebuilding their SOCs. IBM has agreed to sell the QRadar ...
1 month ago Darkreading.com
Research Shows 163% ROI with Palo Alto Networks Software Firewalls - Good news is here for cloud and network security professionals who need proven, cost-effective solutions that substantially reduce downtime and breaches across a range of cloud and virtualized environments. Palo Alto Networks software firewalls not ...
6 months ago Paloaltonetworks.com
Palo Alto Networks Closes Talon Cyber Security Acquisition - PRESS RELEASE. SANTA CLARA, Calif., Dec. 28, 2023 /PRNewswire/ - Palo Alto Networks, the global cybersecurity leader, today announced that it has completed the acquisition of Talon Cyber Security, a pioneer of enterprise browser technology. In ...
6 months ago Darkreading.com
Palo Alto Networks Completes Acquisition of Talon Cyber Security - Palo Alto Networks, the cybersecurity juggernaut, has officially acquired Talon Cyber Security, a pioneer in enterprise browser technology. This strategic move extends the reach of Palo Alto's industry-leading Prisma® SASE solution, providing robust ...
6 months ago Cybersecuritynews.com
Palo Alto Networks Recognized as a Leader in the 2023 Gartner Magic Quadrant for Endpoint Protection Platforms - Today, we are pleased to announce that Palo Alto Networks has been named a Leader in the 2023 Gartner Magic Quadrant for Endpoint Protection Platforms. Before we dive into the significance of this year's Magic Quadrant for EPP, I want to take a ...
5 months ago Paloaltonetworks.com
Unlocking the Economic Benefit of NGFWs - Cyberthreats are increasing in volume and complexity, making it difficult for network defenders to protect their organizations. Threat actors are evolving their tools and techniques, finding new ways to employ artificial intelligence to avoid ...
3 months ago Paloaltonetworks.com
Exploit released for Palo Alto PAN-OS bug used in attacks, patch now - Exploit code is now available for a maximum severity and actively exploited vulnerability in Palo Alto Networks' PAN-OS firewall software. Tracked as CVE-2024-3400, this security flaw can let unauthenticated threat actors execute arbitrary code as ...
2 months ago Bleepingcomputer.com
Investing in Cloud Infrastructure in the Kingdom of Saudi Arabia - Digital transformation is at the heart of the Kingdom of Saudi Arabia's ambitious Vision 2030 program as the nation looks to future-proof its economy and enhance people's lives. The Kingdom is looking to diversify its economy and develop public ...
1 month ago Paloaltonetworks.com
Providing Optimal Cloud Security Outcomes Through StateRAMP - Palo Alto Networks reaches a significant milestone as our commitment to comprehensive security achieves the largest number of StateRAMP marketplace approved cybersecurity offerings. In its commitment to be the state and local government's ...
3 months ago Paloaltonetworks.com
SentinelOne vs Palo Alto Cortex XDR: Which Tool is Best? - SentinelOne and Palo Alto are two of the top brands in this space, and this comparison will help you decide if either one of the company's tools is right for you. SentinelOne's Singularity platform offers four subscription tiers that include their ...
1 month ago Techrepublic.com
How to track and stop CVE-2024-3400: Palo Alto Devices API Exploit Causing Critical Infrastructure and Enterprise Epidemics - On Friday April 12, Palo Alto disclosed that some versions of PAN-OS are not only vulnerable to remote code execution, but that the vulnerability has been actively exploited to install backdoors on Palo Alto firewalls. Palo Alto has marked this ...
2 months ago Securityboulevard.com
See How Our Cloud-Delivered Security Services Provide 357% ROI - Investing in Palo Alto Networks Cloud-Delivered Security Services provided a 357% return on investment and net present value of $10.04 million over 3 years, along with a 6-month payback period, according to a recently released Forrester Consulting ...
3 months ago Paloaltonetworks.com
Vulnerability Recap 4/15/24: Palo Alto, Microsoft, Ivanti Exploits - Typically, these vulnerabilities result in remote code execution or denial-of-service attacks, posing major dangers to users' data security. Multiple Vulnerabilities Discovered in LG WebOS Smart TVs. Type of vulnerability: Authorization bypass, ...
2 months ago Esecurityplanet.com
SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe - PRESS RELEASE. MOUNTAIN VIEW, CA - January 3, 2024 - SentinelOne, a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe's cloud native application protection platform, when ...
6 months ago Darkreading.com
RedTail Malware Abuses Palo Alto Flaw in Latest Cryptomining Campaign - Hackers with possible ties to the notorious North Korea-linked Lazarus Group are exploiting a recent critical vulnerability in Palo Alto Network's PAN-OS software to run a sophisticated cryptomining operation that likely has nation-state backing. In ...
1 month ago Securityboulevard.com
9 Best Next-Generation Firewall Solutions for 2023 - Next-generation firewalls are network security solutions that go beyond the traditional port/protocol inspection by incorporating application-level inspection, intrusion prevention, and external threat intelligence. As the third generation in ...
6 months ago Esecurityplanet.com
In Other News: Palo Alto Loses Patent Lawsuit, Identity Firms Get Funding, Government Hackers - SecurityWeek's cybersecurity roundup provides a concise compilation of noteworthy stories that might have slipped under the radar. Each week, we curate and present a collection of noteworthy developments, ranging from the latest vulnerability ...
5 months ago Securityweek.com
CVE-2020-1978 - TechSupport files generated on Palo Alto Networks VM Series firewalls for Microsoft Azure platform configured with high availability (HA) inadvertently collect Azure dashboard service account credentials. These credentials are equivalent to the ...
4 years ago
Master Cloud Computing Risks with a Proactive, End-to-End Approach - These guiding principles have provided a foundation for Accenture's public cloud security offerings since they were introduced in 2018. With the release of the Prisma® Cloud Darwin update, Palo Alto Networks dramatically simplifies risk mitigation ...
6 months ago Paloaltonetworks.com
Revolutionizing Cybersecurity with Our Latest Campaign - J, a CISO, is struggling to stay ahead of the evolving threat landscape. Like many organizations, his team's cybersecurity was patched together using point product solutions from various vendors. This left his company vulnerable to attacks across his ...
1 week ago Paloaltonetworks.com
Driven Technologies Expands Expertise With Acquisition of ieMentor - PRESS RELEASE. NEW YORK, Jan. 3, 2024 /PRNewswire/ - Driven Acquisition Inc, DBA Driven Technologies, a NY based leading cybersecurity and cloud service provider, today announced the acquisition of ieMentor, a Cisco Gold Partner with multiple ...
6 months ago Darkreading.com
NTT and Palo Alto Collaborate to Provide Automated Management of Secure Access Service Edge with Artificial Intelligence. - NTT, an IT services provider, has created a new offering that combines Palo Alto Networks' Prisma SASE with their managed network services and AIOps infrastructure. SASE, or secure access service edge, is becoming popular for its potential to reduce ...
1 year ago Networkworld.com
Cyber A.I. Group Announces Substantial Expansion of Acquisition Pipeline - Cyber A.I. Group, Inc., an emerging growth global cybersecurity, A.I. and IT services company, announced today the significant expansion of the Company's acquisition pipeline. Artificial Intelligence, currently under development and building momentum ...
3 days ago Hackread.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)