All Networked Devices Are Safer With Palo Alto Networks Technology

All Networked Devices Are Safer With Palo Alto Networks Technology
All Networked Devices Are Safer With Palo Alto Networks Technology

Palo Alto Networks opens a new page in security management with its Enterprise IoT Security service, which makes Internet of Things (IoT) devices visible. Cloud-based Enterprise IoT Security categorizes all devices on the network in detail and ensures that next-generation firewalls protect these devices.

Palo Alto Networks, which offers users an uninterrupted and comfortable working environment on corporate network infrastructures and cloud platforms, protects the rapidly expanding IoT universe with its Enterprise IoT Security subscription. Palo Alto Networks, which has the industry's most comprehensive Zero Trust-based approach, aims to control the risks of all devices connected to the network and prevent existing threats with its innovative technologies. Serviced by a subscription system over the cloud, machine learning-based Palo Alto Networks Enterprise IoT Security can quickly and accurately discover and identify all connected devices in real time, including never-before-seen ones. Enterprise IoT Security reduces the burden on security operations teams and increases enterprise security as a cloud service that does not require a special infrastructure investment.

Vulnerabilities in IoT devices

Internet of Things (IoT) devices, which make up 30 percent of corporate digital networks, provide real-time information flow to corporate management in almost every field from public network infrastructures to the services sector, from health to transportation and production. IoT devices stand out as the most important enabler of digital transformation in organizations with the potential to increase workforce productivity, business efficiency, profitability, as well as the overall employee experience. Despite the many advantages and innovations provided by IoT technology, serious security risks arising from untraceable and unsecured devices continue to pose a challenge for businesses.

Palo Alto Networks Turkey, Russia CIS Director Vedat Tüfekçi stated that among networked systems, IoT devices are the most sensitive technologies against threats and cyber attacks.

“The Unit 42 IoT Threat Report, published regularly by Palo Alto Networks, reveals in its latest version that 98 percent of device traffic connected to computer networks is unencrypted. In addition to this situation, which facilitates the exposure of personal and confidential data on the network, 57 percent of connected devices are vulnerable to medium or high severity attacks, making IoT devices a major target for attackers. Issues such as low patch levels of IoT devices and weak passwords can increase the overall cybersecurity risk of not only these devices but also the organization's overall cybersecurity. Because the Zero Trust-based Palo Alto Networks approach considers cybersecurity as a whole, we provide the industry's strongest IoT protection with Enterprise IoT Security. Our firewalls, which can instantly respond to emerging threats with machine learning, offer a very important advantage to institutions that want to monitor all devices connected to the network and implement security policies.”

Tüfekçi said, “Today, while 10 million IoT devices are added to the computer network almost every day, malicious individuals and groups can access these devices with network scans and run code remotely or infiltrate corporate systems by adding code to existing software (injection). It shows that 41 percent of such attacks can penetrate through security vulnerabilities. "An attacker can often access other vulnerable devices due to vulnerabilities after they have captured the first device," he said.

How does Enterprise IoT Security prevent threats?

Networked IoT devices—printers, security cameras, sensors for monitoring and measurement, lighting devices, handheld scanners, and more—all use different hardware structures, chipsets, operating systems, and firmware that create vulnerabilities.

Palo Alto Networks' machine learning-based approach to device discovery and visibility ensures that all these networked devices are accurately identified and classified. Enterprise IoT Security accelerates creation by combining networked IoT device profiles with Palo Alto Networks App-ID technology, a patented three-layer machine learning (ML) model, and crowdsourced telemetry. These profiles include the type, vendor, model, and firmware of any networked device, including its operating system, serial number, MAC address, physical location, subnet connections, access point, port usage status, applications it uses, and more. It reveals more than 50 unique features.