.

Taking Up the M&A Way to Protect Businesses Against Cyberattacks

Palo Alto Networks, the global cybersecurity leader, has officially announced the acquisition of IBM’s QRadar Software as a Service (SaaS) assets.

According to certain reports, the stated acquisition will secure customers using best-in-class threat prevention so to address ever-expanding attack surfaces with the complete platform approach which is required to simplify security operations.

You see, Palo Alto Networks Precision AI™-powered Cortex XSIAM® platform, in its current shape and form, is well-equipped to centralize data and security operations capabilities, including SIEM, SOAR, ASM and XDR, into a single platform to drastically streamline security operations and prevent threats at scale. However, by linking up with IBM, the technology will now help global customers across industries seamlessly shift from QRadar to Cortex XSIAM with no-cost migration services.

Furthermore, as a part of this acquisition, IBM will also further its own internal deployment of Palo Alto Networks security platforms, and it will do so with the deployment of Cortex XSIAM for its next-gen security operations, and Prisma SASE 3.0 for zero-trust network security to safeguard more than 250,000 of its global workforce.

“Together, IBM and Palo Alto Networks are shaping the future of cybersecurity for our customers and the industry at large. Working with Palo Alto Networks will be a strategic advantage for IBM as our two companies partner on advanced threat protection, response, and security operations using Cortex XSIAM and watsonx, backed by IBM Consulting. At the same time, IBM will continue innovating to help secure organizations’ hybrid cloud environments and AI initiatives, focusing our investments on data security and identity and access management technologies,” said Arvind Krishna, Chairman and CEO of IBM

Anyway, taking a closer look at the potential benefits such an acquisition can bring for customers, they begin from the promise of seamless migration. Like we referred to, Palo Alto Networks, alongside IBM Consulting and its team of security experts, will offer free migration services to eligible customers, thus ensuring a smooth transition to the Cortex XSIAM platform, while simultaneously retaining existing best practices and know-how.

The next benefit is rooted in the potential for enhanced security operations. Here, Cortex XSIAM integrates multiple SOC tools into a Precision AI-powered platform. By doing so, it goes past SIEM capabilities to provide comprehensive functionality. Not just that, the automation capabilities in play also significantly reduce manual workload for SOCs so to enable more effective threat response.

Alongside security, the acquisition also gives Palo Alto’s customers a major analytics boost. To understand the same, we must acknowledge how Cortex XSIAM collects, normalizes, and analyzes security data in near real-time, automatically consolidating alerts into a reduced number of high-priority incidents. The platform’s precision AI-powered analytics and native automation further increase accuracy and reduce incidents requiring human intervention.

Another benefit expected here talks to the presence of IBM Consulting Platform Support. Basically, Palo Alto Networks and IBM will offer immersive experiences for customers that are interested in adopting Palo Alto Networks security platformization. Complimenting that is IBM’s plan to train more than 1,000 consultants on Palo Alto Networks security solutions to help enterprises leverage the benefits of its network, cloud, and security operations platforms.

Rounding up highlights is the chance to achieve on-premises customer continuity. Hence, QRadar clients who wish to remain on QRadar on-prem will continue to receive IBM features and support, including security, usability and critical bug fixes, as well as updates to existing connectors and the ability to expand consumption. Apart from that, QRadar SaaS customers can also continue on their current deployment, ensuring uninterrupted customer service and support until they are ready to move to Cortex XSIAM.

“We are on a mission to help organizations transform their security operations and harness the potential of Precision AI-powered platforms to better protect their businesses. Our partnership with IBM reinforces our commitment to innovation and our conviction in the tremendous benefit of QRadar customers adopting Cortex XSIAM for a robust, data-driven security platform that offers transformative efficiency and effectiveness in defending against evolving cyber threats,” said Nikesh Arora, Chairman and CEO of Palo Alto Networks.

Hot Topics

Related Articles