Intelligent CISO Issue 74 | Page 10

SoftBank uses SandboxAQ ’ s AQtive Guard to identify undetected security vulnerabilities
Palo Alto delivers the industry ’ s first cloud-optimised SOC platform

CISO news

SoftBank uses SandboxAQ ’ s AQtive Guard to identify undetected security vulnerabilities

SoftBank and SandboxAQ have previously partnered on several successful PQC-related projects .
In March 2022 , the companies collaborated to jointly implement a next-generation cryptosystem resilient to cyberattacks from quantum computers and verify the use of PQC for practical applications such as VPNs .

S andboxAQ has confirmed the successful deployment of its AQtive Guard cryptography management platform by the Advanced Research Group of SoftBank .

As part of the validation process , SoftBank leveraged AQtive Guard to monitor a local government network for potential cryptographic vulnerabilities . As a result , it discovered several government servers were using non-recommended encryption methods or sending unencrypted traffic and detected several vulnerable certificates that required updates .
The SoftBank team was able to then take the appropriate actions to resolve those issues .
In February 2023 , the companies collaborated to jointly verify hybridmode quantum-safe technology .
The proof of concept confirmed that combining elliptic curve cryptography ( ECC ) and PQC algorithms in a hybrid approach could be applied to existing networks with minimal impact .
In the US , the National Institute of Standards and Technology is promoting the Migration to Post-Quantum Cryptography project in anticipation of a quantum computer capable of decrypting the 2048-bit RSA cipher by 2030 and will determine the cryptographic algorithms to be adopted as PQC in 2024 .
Migrating to these new cryptosystems , deployed via cryptographic agility , can help with adoption of Zero Trust Architecture .

Palo Alto delivers the industry ’ s first cloud-optimised SOC platform

P alo Alto Networks has announced a new milestone in how security operations centres ( SOC ) secure the cloud .

The new innovations as part of Cortex XSIAM for Cloud bolster the Palo Alto Networks Cortex XSIAM platform to natively deliver cloud detection and response capabilities in one unified solution , making Cortex XSIAM the industry ’ s first SOC platform optimised for the cloud .
The Cortex XSIAM for Cloud innovation delivers cloud security operations capabilities through one platform for faster , better security outcomes . It incorporates the unique architecture of cloud-based applications , understands the distinct characteristics of cloud-related threats and provides real-time monitoring and response capabilities for SOC analysts .
Cortex XSIAM provides customers :
• Comprehensive UI and workflows : Within the same unified platform for enterprise security in Cortex XSIAM , SOC analysts can now utilise a new Cloud Command Centre for complete visibility into cloud assets .
• An expanded security agent : An expanded version of the Cortex XDR Agent augments Cortex ’ s best-in-class runtime security and threat protection with Prisma Cloud ’ s powerful vulnerability and security compliance management capabilities to deliver a complete Cloud Detection and Response solution .
• Native integration with Prisma Cloud : The new Prisma Cloud integration further enriches the capabilities delivered through the cloud SOC with broader context and security posture information about cloud assets for detailed incident grouping and more straightforward navigation .
10 WWW . INTELLIGENTCISO . COM