pse_prismacloud_p_studyguide
pse_prismacloud_p_studyguide
Study Guide
March 2022
Recommended Training 6
You can read through this study guide from start to finish, or you may jump straight to topics you
would like to study. Hyperlinked cross-references will help you locate important definitions and
background information from earlier sections.
More information is available from the Palo Alto Networks public page at:
https://theloop.paloaltonetworks.com/loop/se-pse-certifications-page-for-se-leaders
Exam Format
The test format is 60 multiple-choice questions. Candidates will have five minutes to complete the
Non-Disclosure Agreement, 80 minutes (1 hour, 20 minutes) to complete the exam questions, and
five minutes to complete an exit survey.
The approximate distribution of items by topic (Exam Domain) and topic weightings are shown in
the following table.
TOTAL 100%
The exam is available through the third-party Pearson VUE testing platform.
To register for the exam, visit: https://home.pearsonvue.com/paloaltonetworks
Disclaimer
This study guide is intended to provide information about the objectives covered by this exam,
related resources, and recommended courses. The material contained within this study guide is not
intended to guarantee that a passing score will be achieved on the exam. Palo Alto Networks
recommends that candidates thoroughly understand the objectives indicated in this guide and use
the resources and courses recommended in this guide where needed to gain that understanding.
Skills Required
Recommended Training
Palo Alto Networks strongly recommends that you attend the following instructor-led training
courses or equivalent digital-learning courses:
● PSE Foundation
1.1 Identify the business value of the five pillars of the Prisma Cloud platform
Prisma Cloud Code Security helps address cloud infrastructure misconfigurations in code before
they become alerts or incidents that security teams then need to triage. It enables you to embed
your existing DevOps resources and it operates within the DevSecOps model to provide
developer-friendly feedback so that your developers can fix configuration issues before the code is
released to be deployed into your environments. During the stage of development to deployment,
the agile teams typically are focused on working on Infrastructure-as-Code (IaC), where the team
branches their work from the main branch and implements changes to resources, checks for
dependency, implements change provisioning, and eventually merges and deploys the changes.
During this process however, security checks are missed. Prisma Cloud’s Code Security provides
these teams with features to add security checks to their existing IaC model, thereby ensuring
security throughout the build lifecycle.
Code Security integrates with a wide variety of code repositories and continuous integration and
continuous delivery (CI/CD) workflows to secure cloud infrastructure and applications early in
development. You can scan Infrastructure-as-Code (IaC) templates in Terraform, CloudFormation,
ARM, and Kubernetes to identify and fix misconfigurations in code and for continuous governance
to enforce policies. Code Security on Prisma Cloud gives you instant feedback and options for
immediate resolutions to your scanned misconfigurations.
The Code Security will be available for Prisma Cloud tenants in the following environments:
● app.prismacloud.io
● app2.prismacloud.io
● app3.prismacloud.io
● app4.prismacloud.io
● app.anz.prismacloud.io
● app.ca.prismacloud.io
● app.eu.prismacloud.io
● app2.eu.prismacloud.io
● app.sg.prismacloud.io
● app.uk.prismacloud.io
Cloud Security Posture Management (CSPM) leverages data from public cloud service providers to
deliver continuous visibility, security policy compliance, and threat detection across cloud resources,
users, data, and applications. CSPM includes shift-left capabilities to scan infrastructure-as-code
(IaC) templates across the application lifecycle. The API-based service enables granular visibility into
your resources deployed on public cloud platforms — Amazon Web Services (AWS), Google Cloud
Prisma™ Cloud also provides threat detection and response for resource misconfigurations and
workload vulnerabilities and provides visibility into user activity within each cloud environment.
Tracking user activity helps you identify account compromises, escalation of privileges with
privileged accounts, and insider threats from malicious users, unauthorized activity, and inadvertent
errors. Prisma Cloud continuously monitors your cloud environments to help ensure that your cloud
infrastructure is protected from these security threats.
In addition to providing visibility and reducing risks, Prisma Cloud facilitates Security Operations
Center (SOC) enablement and adherence to compliance standards. As the service automatically
discovers and monitors compliance for new resources that are deployed in your cloud environment,
it enables you to implement policy guardrails to ensure that resource configurations adhere to
industry standards and helps you integrate configuration change alerts into DevSecOps workflows
that automatically resolve issues as they are discovered. This capability streamlines the process of
identifying issues and detecting and responding to a list of prioritized risks to maintain an agile
development process and operational efficiency.
CSPM platform enforces and reports on key compliance standards across platforms, workloads, and
cloud services. It ensures compliance continuously across environments with the industry’s most
complete library of supported framework. It generates custom, audit-ready reports for your
standard and customer-specific, customized compliance standards with just a single click. Prisma
Cloud enables security teams to easily investigate and automatically remediate compliance
violations.
● Network Security
o Network protection must be adapted for cloud native environments while still
enforcing consistent policies across hybrid environments. Prisma Cloud detects and
prevents network anomalies by enforcing container-level microsegmentation,
inspecting traffic flow logs, and leveraging advanced cloud native Layer 7 threat
prevention.
o Network visibility and anomaly detection
o Identity-based microsegmentation
o Cloud native firewalling
● Identity Security
o Management of numerous privileged users with access to an ever-expanding set of
sensitive resources can be challenging. Cloud provider resources also have
Cloud Workload Protection (CWPP) helps secure cloud native applications across the application
lifecycle, defined by the requirement to protect hosts (VMs), containers, and serverless from a single
console.
Prisma Cloud Compute is a cloud workload protection platform (CWPP) for the modern era. It offers
holistic protection for hosts, containers, and serverless deployments in any cloud and across the
software lifecycle. Prisma Cloud Compute is cloud-native and API-enabled. It can protect all your
workloads, regardless of their underlying compute technology or the cloud in which they run.
Prisma™ Cloud offers cloud workload protection as either a SaaS option or a self-hosted solution
that you deploy and manage.
The SaaS option, available with the Prisma Cloud Enterprise Edition, offers a single management
console for threat detection, prevention, and response for your heterogeneous environment where
your teams are leveraging public cloud platforms and a rich set of microservices to rapidly build and
deliver applications. The Compute tab on the Prisma Cloud administrative console enables you to
define policy and to monitor and protect the hosts, containers, and serverless functions within your
environment.
To monitor the workloads, you must deploy Prisma Cloud Defenders: the agents. All Defenders,
regardless of their type, connect back to the console using WebSocket over port 8084 to retrieve
policies and enforce vulnerability and compliance blocking rules to the environments where they
are deployed, and to send data back to the Compute tab within the Prisma Cloud administrative
console.
Cloud Network Security (CNS) helps protect cloud networks and applications, combining network
visibility and microsegmentation for full-stack network security across multi- and hybrid clouds.
Prisma Cloud network security capabilities include high fidelity alerts that provide rich context, so
you know exactly how a particular cloud asset is exposed and can prioritize the risk and take
meaningful action. It includes out-of-the-box policies that help you identify risky network exposure.
Cloud Identity Engine is a free app on the hub and it gives Prisma Access read-only access to your
Active Directory information. With Cloud Identity Engine, you can easily implement user-based
security policy and decryption.
● Authentication. Enable only legitimate users to access your network. Connect Prisma Access
to your Identity Provider (IdP) and choose the authentication method you want to use.
● Cloud Identity Engine. Cloud Identity Engine is a free app on the hub and it gives Prisma
Access read-only access to your Active Directory information.
● Identity Redistribution. So that you can enforce your security policy consistently, Prisma
Access shares identity data that GlobalProtect discovers locally across your entire Prisma
Access environment. Prisma Access can also share identity data with on-premises devices at
remote network sites or service connection sites (HQ and data centers).
● Cloud Code Security, Get Started with Prisma Cloud Code Security (paloaltonetworks.com)
● Cloud Security Posture Management, Cloud Security Posture Management | Prisma
Developer Docs | Palo Alto Networks (pan.dev)
● Cloud Workload Protection (CWP), Cloud Workload Protection Platform | Prisma Developer
Docs | Palo Alto Networks (pan.dev)
● Cloud Network Security, Prisma Cloud Network Security (paloaltonetworks.com)
● Cloud Identity Engine, Cloud Identity Engine (paloaltonetworks.com)
2.1.1 Explain how Palo Alto Networks satisfies the requirements defined by CNAPP
The Cloud Native Security Platform (CNSP) secures cloud native applications.
● Prisma Cloud Data Security is purpose-built to address the challenges of discovering and
protecting data at the scale and velocity common in public cloud environments.
o These new capabilities reduce the burden on security teams by providing a cloud
native solution that leverages Palo Alto Networks Enterprise DLP engine to help
easily discover and protect sensitive data that is stored across public cloud
environments.
o The Data Security module also uses Palo Alto Networks industry-leading WildFire
service to detect known and unknown malware that may have infiltrated the
customer’s Amazon Web Services Simple Storage Service (AWS S3) buckets.
o At launch, Prisma Cloud Data Security will enter limited GA and be available to a
subset of Prisma Cloud Enterprise Edition customers.
Web Application and API Security — Protecting Web Applications and APIs from Attacks
● Users can protect applications against the OWASP Top 10 critical security risks for web
applications, secure APIs from application-layer attacks, implement file upload protection,
and more — all from a single dashboard integrated with the protection already leveraged
today.
● Securing user identity in the cloud presents tremendous challenges for cloud infrastructure
and security teams. Improper Identity and Access Management (IAM) configurations, such
as overly permissive roles, reusing roles, dormant roles, or exposed resources can
have profound consequences for cloud security.
2.1.2 Demonstrate the comprehensive coverage across the workload lifecycle (Build, Ship, Run)
1. Learn. Learn about Prisma Cloud concepts and how it all works.
2. Plan and deploy. Map Prisma Cloud onto your environment. Pick a deployment pattern and
customize it for your needs. Factor in automation, high availability, and disaster recovery.
Install Prisma Cloud in your environment.
● Vulnerability management
● Compliance
● Runtime defense and firewalls
Build
Build time. Prisma Cloud scans images after they are built to ensure they comply with your
vulnerability and compliance rules. If not, the build is deemed failed (blocked).
Prisma Cloud can gate both the CI and CD segments of your pipeline. Images are built in the CI
segment of the pipeline. After an image is built, Prisma Cloud scans it for vulnerabilities according
to thresholds defined in your policy. If the image passes the scan, it is promoted to the registry. If
the image does not pass the scan, then the build is deemed failed.
When deploying Prisma Cloud, you need to tune the default compliance policy to suit your
environment.
Deploy
Before the container runs: Prisma Cloud scans images before they run to ensure they comply with
your vulnerability and compliance policies.
When the container is running: If an anomaly is detected where a container’s activity deviates from
its known baseline activity, then the Prisma Cloud runtime defense system can block (stop) the
container.
Developers use various tools to build and deploy cloud native applications. Operationalizing security
controls that work seamlessly across these tools remains a challenge.
Run
Runtime protection: Be sure to scan for vulnerabilities that may exist in your production
environment. Equally important is setting up active defenses, like firewalls and workload isolation,
that can mitigate the risk and impact of a breach.
Maintenance and operations: Respond to incidents and alerts. Add and tweak rules and policy as
new apps are brought online. Upgrade Prisma Cloud as new releases are published. The timeline
should be used as a framework for deploying Prisma Cloud. Do not pay too much attention to the
number of weeks for each step. The steps are more important than the actual time spent. Timelines
vary substantially from organization to organization.
Prisma Cloud provides an agentless architecture that requires no changes to your host, container
engine, or applications. Prisma Cloud is deployed as a set of containers, as a service on your hosts,
or as a runtime component of your serverless function. For environments that do not support
deployment of Prisma Cloud as a privileged peer, we offer runtime application self-protection
(RASP) capabilities.
Prisma Cloud DevOps Security enables DevOps and security teams to identify insecure
configurations in Infrastructure-as-Code (IaC) templates and vulnerabilities in container images so
that security issues are identified before actual resources are deployed in runtime environments.
To identify potential issues, you can scan content in your IaC templates such as AWS
CloudFormation Templates (JSON or YAML format), HashiCorp Terraform templates (HCL format),
and Kubernetes App manifests (JSON or YAML format) against a list of IaC policies.
Upon deployment, Prisma Cloud immediately begins working to secure your container and cloud
environment. Prisma Cloud supports discovery of assets within your cloud environment, allowing
you to easily identify assets that are not protected and to add them.
Prisma Cloud is easily integrated into your container build process with support for continuous
integration (CI) systems and registry/serverless repository scanning capabilities.
Prisma Cloud Compute is a cloud workload protection platform (CWPP) for the modern era. It offers
holistic protection for hosts, containers, and serverless deployments in any cloud and across the
software lifecycle. Prisma Cloud Compute is cloud-native and API-enabled. It can protect all your
workloads, regardless of their underlying compute technology or the cloud in which they run.
Console
Prisma Cloud Compute Console serves as the user interface within Prisma Cloud. The graphical user
interface (GUI) lets you define policy, configure and control your Prisma Cloud deployment, and
view the overall health (from a security perspective) of your container environment. Console also
provides an API for customers who want to control Prisma Cloud programmatically to build out
When installing Prisma Cloud Compute, install Console first, then install Defender. Defender is the
component of Prisma Cloud that runs on each host; more detail is provided below. Defender can be
installed from the deployment tabs in Console’s graphical user interface. Defender, as the initiator
of the connection, requires network connectivity to the Console.
Prisma Cloud provides automation in the product that generates the required artifacts for common
orchestration platforms such as Kubernetes, OpenShift, and Swarm. Prisma Cloud can also
generate Helm charts to ease deployment for organizations that have adopted Helm as their
packaging standard.
Defender
Prisma Cloud Defenders enforce the policies defined in Console and send event data up to the
Console for correlation. There are several types of Defenders and, depending on the assets in your
environment that require protection, you may end up deploying all of them or only a subset.
Defenders support the full variety of workloads in cloud native environments:
● Container Defender: This Defender type is deployed as a container on every asset running
containers in your infrastructure.
● Host Defender: This Defender type is deployed for virtual machines that do not run
containers.
● Fargate Defender: This Defender type deploys as part of your Fargate deployment.
● Serverless Defender: This Defender type deploys as part of your serverless function and
provides Runtime Application Self Protection (RASP) capabilities.
In general, deploy Container Defender whenever you can. It offers the most features and can
simultaneously protect both containers and host. This means that nothing needs to be embedded
inside your containers for Defender to be able to protect them.
Prisma Cloud provides automation in the product that generates the required artifacts for common
orchestration platforms such as Kubernetes, OpenShift, and Swarm. Prisma Cloud can also
generate Helm charts to ease deployment for organizations that have adopted Helm as their
packaging standard.
2.1.4 Describe how Palo Alto Networks provides a holistic view of risk via the vulnerability and
compliance dashboards
To know the state of your cloud infrastructure, you need visibility into all the assets and
infrastructure that make up your cloud environment and a pulse on your security posture.
Policies are for risk assessment, and they help to reduce the risk of business disruptions. Prisma
Cloud provides policies that map to compliance standards, and also provides a larger set of policies
that enable prevention or detection of security risks to which your cloud assets are exposed.
Anomaly policies are an example of policies that are typically not a part of compliance standards.
Anomaly policies inform you of actions performed on your cloud assets by entities that are users,
services, or IAM roles that have authorization to access and modify your cloud assets. However, the
entities are not cloud assets.
While alerts help you detect policy violations in real time and enable you to investigate what
happened, the Asset Inventory and Compliance dashboards also provide hourly snapshots of your
assets and compliance posture for the last full hour.
● CNAPP, https://docs.paloaltonetworks.com/prisma/prisma-cloud.html
● Prisma Cloud Reference Architecture (Compute),
https://docs.paloaltonetworks.com/prisma/prisma-cloud/prisma-cloud-reference-architectur
e-compute/platform_components/defender.html
● Prisma App-specific Network Intelligence,
https://docs.paloaltonetworks.com/prisma/prisma-cloud/prisma-cloud-admin-compute/tech
nology_overviews/app_specific_network_intelligence.html
3.1 Describe the architectural deployment concepts of Prisma Cloud Compute (PCC)
Prisma Cloud Defenders enforce the policies defined in Console and send event data up to the
Console for correlation. There are several types of Defenders and, depending on the assets in your
environment that require protection, you may end up deploying either all of them or a subset.
Defenders support the full variety of workloads in cloud native environments, as follows:
● Container Defender. This Defender type is deployed as a container on every asset running
containers in your infrastructure.
● Host Defender. This Defender type is deployed for virtual machines that do not run
containers.
● Fargate Defender. This Defender type deploys as part of your Fargate deployment.
● Serverless Defender. This Defender type deploys as part of your serverless function and
provides Runtime Application Self Protection (RASP) capabilities.
Prisma Cloud supports multi-tenancy and unlimited scale. We accomplish this with our project
capabilities.
Prisma Cloud supports two types of projects: tenant projects and scale projects.
Multi-tenancy is a feature of on-premises Console deployment. If you are using a SaaS Console, you
may have multiple tenants provisioned through your SaaS subscription.
Configuration of Projects
In essence, you deploy the Console that you want to become the Central Console and connect that
to another Console via the user interface. Prisma Cloud will then configure it appropriately.
By default, the master and its supervisor Consoles communicate over port 8083. You can configure
a different port by setting MANAGEMENT\ _PORT\ _HTTPS in twistlock.cfg at install time. All
Consoles must use the same value for MANAGEMENT\ _PORT\ _HTTPS.
Engineering teams can integrate Prisma Cloud vulnerability and compliance scanning capabilities
into their development process. Prisma Cloud provides a native Jenkins plugin, as well as a
stand-alone command-line tool called twistcli, for integration with your continuous integration (CI)
pipeline.
Prisma Cloud CI integration enables automatic scans of your custom Docker images at build time.
Scans can detect vulnerabilities and compliance issues before your images are pushed to the
registry and deployed into production. Thresholds can be specified to fail builds of images that have
issues exceeding a specified severity.
The Prisma Cloud Jenkins plugin is compatible with Jenkins version 1.58 or higher. The Prisma
Cloud Jenkins plugin must be able to reach Prisma Cloud Console over the network. The Prisma
Cloud plugin depends on two other Jenkins plugins: Static Analysis Utilities and Dashboard View.
Scan reports show detailed information for each vulnerability, including information that can assist
with remediation (i.e., which package versions fix the vulnerability). Trend charts show how the
number of security issues has changed over time.
If your Jenkins server runs as a container, mount the Docker socket from the host into the Jenkins
container at runtime using: "-v /var/run/docker.sock:/var/run/docker.sock".
This enables the Prisma Cloud plugin to run Docker commands via the host’s Docker installation.
The results of the scans via Jenkins or twistcli are available in the Console.
● One at a time, on each host that you want to protect: Use this method for simple
proof-of-concept environments or when you are not using an orchestrator. You can also
install Defenders via whichever configuration management or automation tools you are
already using (e.g., Ansible, Puppet, or Chef).
● As an orchestrator-native construct: For example, you can deploy Defender as a DaemonSet
in Kubernetes and OpenShift environments or as a global service in Docker Swarm
environments. Orchestrator-native constructs ensure that Defender is automatically
deployed to every node in the cluster, even as the cluster dynamically scales up or down.
● As a system service on hosts that do not have Docker.
● As a Windows system service on hosts that do not have Docker.
● As a part of your Fargate deployment, serverless function, or other cloud native workload
deployment.
By default, Defender establishes a connection to Console on TCP port 8084, but you can customize
the port to meet the needs of your environment. All traffic between the Defender and the console is
TLS encrypted.
3.1.5 Explain how the console is hosted and that it must meet connectivity Requirements
3.1.6 References
● Build-Time Inspection,
https://docs.paloaltonetworks.com/prisma/prisma-cloud/prisma-cloud-reference-architectur
e-compute/ci_pipeline/build_time_inspection
● Manage Compliance,
https://docs.paloaltonetworks.com/prisma/prisma-cloud/prisma-cloud-admin-compute/com
pliance/manage_compliance
● Projects,
https://docs.paloaltonetworks.com/prisma/prisma-cloud/prisma-cloud-reference-architectur
e-compute/multitenancy_and_scale/projects.html
AWS
To monitor your AWS account, you must create a role that grants Prisma Cloud access to your flow
logs and read-only access (to retrieve and view the traffic log data) or a limited read-write access (to
retrieve traffic log data and remediate incidents). To authorize permission, you must copy the
policies from the relevant template and attach it to the role. Event logs associated with the
monitored cloud account are automatically retrieved on Prisma Cloud.
Azure
To enable Prisma™ Cloud to access Azure flow logs and monitor flow-related data (such as volume
of traffic generated by a host, top sources of traffic to the host, or to identify which ports are in use),
you must provide the required permissions.
Google
With VPC flow logs, Prisma Cloud helps you visualize flow information for resources deployed in
your GCP projects. VPC flow logs on GCP projects provide flow-level network information of packets
going to and from network interfaces that are part of a VPC (including a record of packets flowing
to a source port and destination port, as well as the number of distinct peers connecting to an
endpoint IP address and port) so that you can monitor your applications from the perspective of
your network. On the Investigate page, you can view the traffic flow between virtual machines in
different service-projects and/or host-projects that are using shared VPC network and firewall rules.
VPC flow logs are supported on VPC networks only and are not available for legacy networks on
GCP. To analyze these logs on Prisma Cloud, you must enable VPC flow logs for each VPC subnet
and export the logs to a sink that holds a copy of each log entry. Prisma Cloud requires you to
export the flow logs to a single cloud storage bucket, which functions as the sink destination that
holds all VPC flow logs in your environment.
When you then configure Prisma Cloud to ingest these logs, the service can analyze this data and
provide visibility into your network traffic and detect potential network threats such as crypto
mining, data exfiltration, and host compromises.
Prisma Cloud automates VPC flow log compression using the Google Cloud Dataflow service and
saves them to your storage bucket for ingestion. Consider enabling the Google Cloud Dataflow
service and enabling log compression because transferring raw GCP flow logs from your storage
bucket to Prisma Cloud can add to your data cost.
3.2.2 Identify the application program interface (API) that will be called and the permissions
required
Only Prisma Cloud users with the System Admin role can access Compute. By default, the Prisma
Cloud System Admin role is mapped to the Prisma Cloud Compute Administrator role.
Prisma Cloud provides API endpoints to monitor the health and availability of deployed
components.
API calls are essential in developing automation scripts for reporting, deployment, and
config-as-code scenarios.
Reporting Endpoints
● Reporting API calls are the ones used to download health or to scan data such as
vulnerabilities, compliance, and runtime. Access to the underlying data in JSON and CSV
formats allows customers to easily access and transform data into business intelligence in
forms that meet their needs. The output may be human-readable reports or, in other cases,
the reporting data may feed automated decisions and processes. These are mostly under
the Monitor section in Compute.
Config as Code
● "Configuration as code is the formal migration of config between environments, backed by a
version control system." Customers who want to programmatically store and manage the
configuration of infrastructure components can utilize these to automate such components
by using the same approaches they have used for production code and services.
Prisma™ Cloud provides multiple out-of-the-box integration options that you can use to integrate
Prisma Cloud into your existing security workflows and with the technologies you already use.
Outbound or Push-Based
Outbound or push-based integrations are where Prisma Cloud sends data about an alert or error to
the external integration system. With the exception of PagerDuty and email, Prisma Cloud performs
periodic checks and background validation to identify exceptions or failures in processing
notifications. The status checks are displayed on the Prisma Cloud administrator console: red if the
integration fails validation checks for accessibility or credentials; yellow if one or more templates
Prisma Cloud is 100 percent API-based. Automation can be leveraged to utilize external processes
that automate tasks within Prisma Cloud. Examples of how this automation has been utilized
include the exporting of alerts into a data warehouse for custom dashboarding as well as
automating account onboarding into Prisma Cloud as part of organizational account provisioning.
Documentation for our APIs can be accessed only from within the console:
The documentation for installation of the CLI and its usage can be accessed only from within the
console and is co-located with the API documentation.
● Select Guides.
● Below is the reference.
● Operationalizing Prisma Cloud for SecOps.
https://live.paloaltonetworks.com/twzvq79624/attachments/twzvq79624/Prisma_Cloud_Artic
les/23/10/SecOps%20Operationalization%20for%20Prisma%20Cloud.pdf
The specific API used is Add Cloud Account – Onboard to add a new cloud account onto the Prisma
Cloud platform.
The APIs can be executed with the respective options to execute.
Prisma Cloud allows you to define different thresholds for anomaly detection for Unusual Entity
Behavior Analysis (UEBA) that correspond to policies that analyze audit events, and for unusual
network activity that corresponds to policies that analyze network flow logs. You can also define
your preference for when you want to generate alert notifications based on the severity assigned to
the anomaly policy.
● Low: The behavioral models are based on observing at least 25 events over 7 days.
● Medium: The behavioral models are based on observing at least 100 events over 30 days.
● High: The behavioral models are based on observing at least 300 events over 90 days.
● Low: The behavioral models are based on observing at least 10 events over 7 days.
● Medium: The behavioral models are based on observing at least 25 events over 15 days.
● High: The behavioral models are based on observing at least 50 events over 30 days.
There are four Prisma Cloud systems to bring online and operationalize: vulnerability management,
compliance, runtime defense, and firewalls. Each system should be operationalized in these stages:
Stage 1. Configure the feature. Turn on what you need. All systems ship with sensible default rules.
Stage 3. Put your policy into place one step at a time. Tighten your rules in measured steps, giving
all teams time to acclimatize at each step.
Below are key features that Prisma Cloud is capable of providing to secure the cloud.
Prisma Cloud protects cloud native applications, data, network, compute, storage, users, and
higher-level PaaS services across cloud platforms. It dynamically discovers resources as they are
deployed and correlates cloud service-provided data (resource configurations, flow logs, audit logs,
host and container logs, etc.) to provide security and compliance insights into your cloud
applications and workloads.
Prisma Cloud uses machine learning to profile users, workload, and app behaviors and prevent
advanced threats. It also integrates with developer IDE environments and any CI/CD tool to provide
full lifecycle vulnerability management, infrastructure-as-code scanning, runtime defense, and
cloud native firewalling.
Prisma Cloud vastly simplifies the task of maintaining compliance with the industry's most
complete library of compliance frameworks. It provides this through deep context sharing that
spans infrastructure, PaaS services, users, development platforms, data, and application workloads.
Prisma Cloud seamlessly integrates with security orchestration tools to ensure rapid remediation of
vulnerabilities.
During the build phase, Prisma™ Cloud enables developers to scan virtual machine images,
container images, Pivotal Application Service (PAS) droplets, and serverless functions for
vulnerabilities and unsecure configurations using native security plugins for integrated
development environments (IDEs), source code management (SCM), and continuous
integration/continuous development (CI/CD) that seamlessly integrate into existing tools.
Prisma Cloud also enables you to scan your infrastructure-as-code (IaC) templates to find unsecure
configurations used with Terraform®, CloudFormation, Kubernetes manifests, and similar
technologies. Additionally, Prisma Cloud gives security teams the control to fail a build based on
vulnerability or compliance issues, preventing unsecure software from progressing further in the
pipeline and instead forcing the developer to resolve the issues.
3.2.8 References
Prisma Cloud software consists of two components: Console and Defender. Install Prisma Cloud in
two steps: Install Console first, then install Defender.
● Console is the Prisma Cloud management interface. It lets you define policy and monitor
your environment. Console is delivered as a container image.
● Defender protects your environment according to the policies set in Console. There are a
number of Defender types, each designed to protect a specific resource type.
● Container orchestrators typically provide native capabilities for deploying an agent, such as
Defender, to every node in the cluster.
o Prisma Cloud Defender is deployed in Kubernetes and OpenShift clusters as a
DaemonSet.
● Deploy the Defender type that is best suited for the job.
● Defender connects to Console via WebSocket to retrieve policies and send data.
o The Defender WebSocket connects to Console on port 8084 (configurable at install
time).
o Console may run in one Virtual Private Cloud (VPC) in AWS, and your containers may
run in another VPC. Each VPC may have a different RFC1918 address space, and
communication between VPCs might be limited to specific ports in a security group.
Use whichever address lets Defender connect to Console.
Prisma Cloud can scan container images in public and private repositories on public and private
registries. The registry is a system for storing and distributing container images. The most
well-known public registry is Docker Hub, although there are also registries from Amazon, Google,
and others. Organizations can also set up their own internal private registries. Prisma Cloud can
scan container images on all of these types of registries.
After repository scanning is configured, Prisma Cloud automatically scans images for vulnerabilities.
Periodic scans are run at an interval specified in Configure > System > Scan (by default, the interval
is once every 24 hours).
Deployment patterns
Registry scanning is handled by Defender. When you configure Prisma Cloud to scan a registry, you
can do one of the following:
● Let Prisma Cloud automatically distribute the scan job across a pool of available Defenders.
● Explicitly specify which Defender will do the job.
Any Container Defender running on a host with the Docker Engine container runtime or container
runtime interface (CRI) can scan a registry, and any number of Container Defenders can
simultaneously operate as registry scanners. This provides lots of options when you are trying to
determine how to cover disparate environments.
In general, you should configure Prisma Cloud to automatically distribute scan jobs because it
reduces operational complexity and improves resiliency. At scan time, Prisma Cloud enumerates
the available Defenders, manages the resource pool, and handles issues such as restarting partially
completed jobs. If you explicitly select a specific Defender to handle scanning, the host where
Defender runs is a single point of failure. If the host fails or gets destroyed, you must manually
reconfigure your scan configuration with a different Defender.
When selecting the automatic algorithm for registry scanning, you can specify the number of
Defenders in the resource pool. For large registries or aggressive scan intervals, increase the
number of Defenders to improve throughput and reduce scan time.
Registry scanning is scoped by OS type. Windows Defenders can only scan Windows images, and
Linux Defenders can only scan Linux images.
If you remove an image from the registry, or the registry becomes unavailable, Prisma Cloud
maintains the scan results for 30 days. After 30 days, the scan results are purged.
● For large registries or aggressive scan intervals, increase the number of scanners in the
scope.
The number of scanning defenders should increase with regard to the registry size. As the
number of images in the registry increases, so should the number of defenders scanning
this registry.
● Use the default cap value (cap = 5) in your registry scan configuration.
The scanner makes many API calls to the registry to retrieve metadata for the registry, repos,
and images. All metadata must be collected, collated, and sorted before scanning can start.
Consider the normal flow for collecting metadata:
After fetching all metadata, the scanner sorts the images by last modified date, and caps the
list if a cap value is specified in the scan configuration. The default cap value is 5. With a cap
of 5, the scanner fetches the five most recently modified images from each repository in the
registry for scanning.
When setting a large number for cap, or setting cap to 0 (to scan all images in a repository),
the registry scan will be longer.
*-%d.%d.%d
The scanner parses each image tag, extracts the pattern from the tag, and splits it into its
constituent parts. After all tags are parsed, they are sorted and capped according to your
configuration. The optimized flow for collecting metadata eliminates the inner loop,
substantially reducing the number of requests to the registry so scanning can start sooner.
If your repo had three images, and your scan configuration specified a cap of 2 and version
pattern of *-%d.%d.%d, you’d get the following result:
● Create multiple collections of Defender scanners when you have multiple registries.
Each registry should have dedicated Defenders to perform the scanning. If a 1:1 ratio of
Defender collections to registries is not feasible, create as many collections as possible to
split the load. Do not reuse the same Defender collection for all registries.
This setup prevents the scenario where a single IP (a single Defender) performs too many
queries to the registry provider API for repo/tag discovery, which might cause the Defender
to be throttled.
Prisma Cloud software consists of two components: Console and Defender. Palo Alto Networks
hosts Console for you. To secure your environment, deploy Defender to it.
Console is Prisma Cloud’s management interface. It allows you to define policy and monitor your
environment.
Defender protects your environment according to the policies set in Console. There are a number of
Defender types, each designed to protect a specific resource type.
The primary concern for most customers getting started with Prisma Cloud is securing their
container environment. To do this, install Container Defender on every host that runs containers.
Container orchestrators typically provide native capabilities for deploying an agent, such as
Defender, to every node in the cluster. Prisma Cloud leverages these capabilities to install Defender.
In this section, you’ll find dedicated install guides for all popular container platforms. Each guide
shows how to install Prisma Cloud for that given platform.
As you adopt other cloud-native technologies, Prisma Cloud can be extended to protect those
environments too. Deploy the Defender type best suited for the job. For example, today you might
use Amazon EKS (Kubernetes) clusters to run your apps. This part of your environment would be
protected by Container Defender. Later you might adopt AWS Lambda functions. This part of your
environment would be secured by Serverless Defender. Extending Prisma Cloud to protect other
types of cloud-native technologies calls for deploying the right Defender type.
All Defenders, regardless of their type, report back to Console, which allows you to secure hybrid
environments with a single tool. The main criteria for installing Defender is that it can connect to
Console. Defender connects to Console via websocket to retrieve policies and send data. In Prisma
Cloud Enterprise Edition (SaaS platform for Compute), the Defender websocket connects to
Console on port 443 (not configurable).
Encryption
All network traffic is encrypted with TLS (https) for user to Console communication. Likewise, all
Defender to Console communication is encrypted with TLS (WSS).
The Prisma Cloud database is encrypted at rest with Google Cloud Storage with AES 256 bit
encryption.
Runtime defense is the set of features that provide both predictive and threat-based active
protection for running containers. For example, predictive protection includes capabilities like
determining when a container runs a process that is not included in the original image or creates
an unexpected network socket. Threat-based protection includes capabilities like detecting when
malware is added to a container or when a container connects to a botnet.
Prisma Cloud has distinct sensors for file system, network, and process activity. Each sensor is
implemented individually, with its own set of rules and alerting. The runtime defense architecture is
unified to both simplify the admin experience and to show more detail about what Prisma Cloud
automatically learns from each image. Runtime defense has two principal object types: models and
rules.
Container Models
Models are the results of the autonomous learning that Prisma Cloud performs every time we see a
new image in an environment. A model is the allow list for what a given image should be doing
across all runtime sensors. Models are automatically created and maintained by Prisma Cloud and
provide an easy way for administrators to view and understand what Prisma Cloud has learned
about their images. For example, a model for an Apache image would detail the specific processes
that should run within containers derived from the image and which network sockets should be
exposed.
Navigate to Monitor > Runtime > Container Models. Click on the image to view its model.
There is a 1:1 relationship between models and images; every image has a model, and every model
Models are built from both static analysis (such as building a hashed process map based on parsing
an init script in a Dockerfile ENTRYPOINT) and dynamic behavioral analysis (such as observing
actual process activity during early runtime of the container). Models can be in one of three modes:
Active, Archived, or Learning.
Capabilities
Some containers are difficult to model. For example, Jenkins containers dynamically build and run
numerous processes, and the profile of those processes changes depending on what is being built.
Constructing accurate models to monitor processes in containers that build, run, test, and deploy
software is impractical, although other aspects of the model can still have utility. Prisma Cloud
automatically detects known containers and overrides one more aspect of the model with
capabilities.
Capabilities are discrete enhancements to the model that tune runtime behaviors for specific apps
and configurations. Rather than changing what is learned in the model, these enhancements
modify how Prisma Cloud acts on observed behaviors.
For example, the following model for the Jenkins container is enhanced with the capability for
writing and executing binaries.
Process monitoring is also enabled in the default rule, with both crypto miner detection and SSH
session history enabled. To view the data collected, go to Monitor > Runtime > Host Observations,
then select a host from the table.
● Hostname
● Labels
● Cloud account
For labels, Prisma Cloud supports AWS tags as well as distro attributes. Distro attributes are
designed for central security teams that manage the policies in Console but have little influence
over the operational practices of the groups that run apps in the environments being secured. If the
central security team cannot rely on naming conventions or labels to apply policies that are
OS-specific (e.g., different compliance checks for different operating systems), they can leverage the
distro attributes. Supported distro attributes are as follows:
Process Monitoring
Process monitoring lets you alert or block specific processes by explicit policy. The Processes tab in
the host runtime rule dialog has suggestions for processes known to aid exploits.
Additionally, SSH history tracking can be disabled in this tab, where the hosts in scope are set in the
General tab.
Log Inspection
Prisma Cloud lets you collect and analyze operating systems and application logs for security
events. For each inspection rule, specify the log file to parse and any number of inspection
expressions. Inspection expressions support the RE2 regular expression syntax.
Several predefined rules are provided for apps such as SSHD, MongoDB, and Nginx.
Networking
DNS
When DNS monitoring is enabled, Prisma Cloud filters DNS lookups. By default, DNS monitoring is
disabled. Dangerous domains are detected as follows:
● Prisma Cloud Intelligence Stream: The Prisma Cloud threat feed contains a list of known bad
domains.
● Explicit allow and deny lists: Host runtime rules let you augment the Prisma Cloud
Intelligence Stream data with your own lists of known good and bad domains.
When DNS monitoring is enabled, configure how Defender handles DNS lookups in one of the
following ways:
IP Connectivity
You can raise alerts when inbound or outbound connections are established. Specify inbound ports
and outbound IPs and ports.
Outbound connections are event-driven, which means you will be notified as soon as a process
attempts to establish a connection. Prisma Cloud polls inbound connections, which instead means
you will be notified periodically, and not necessarily the moment an inbound connection is
established.
Activities
Set up rules to audit host events.
● Reads or writes to sensitive files, such as certificates, secrets, and configuration files
● Binaries written to the file system
● Abnormally installed software (files written to a file system by programs other than apt-get)
A monitoring profile consists of rules, where each rule specifies the path to monitor, the file
operation, and exceptions.
● Writes to files or directories: When you specify a directory, recursive monitoring is supported.
● Reads: When you specify a directory, recursive monitoring is not supported.
● Attribute changes: The attributes watched are permissions, ownership, timestamps, and
links. When you specify a directory, recursive monitoring is not supported.
Monitoring
To view the data collected about each host, go to Monitor > Runtime > Host Observations and
select a host from the table.
Apps
The Apps tab lists the running programs on the host. New apps are added to the list only on a
network event.
● Prisma Cloud automatically adds some important apps to the monitoring table even if they
do not have any network activity, including cron and systemd.
Prisma Cloud keeps a sample of spawned processes and network activity for each monitored app,
as follows:
● Spawned processes: These processes are spawned by the app and include observation
timestamps, username, process (and parent process) paths, and the executed command
line (limited to 10 processes).
● Outgoing ports: These are ports used by the app for outgoing network activity, including
observation timestamps, the process that triggered the network activity, IP address, port,
and country resolution for public IPs (limited to five ports).
● Listening ports: These are ports used by the app for incoming network activity, including the
listening process and observation timestamps (limited to five ports).
Process events will add the process only to existing apps in the profile. Defender will cache the
runtime data, saving timestamps for the last spawn time for each of the 10 processes.
Security Updates
Prisma Cloud periodically checks for security updates. This is implemented as a compliance check.
The feature is supported only for Ubuntu/Debian distributions with the "apt-get" package installer.
Prisma Cloud probes for security updates every time the scanner runs (every 24 hours by default).
The check is enabled by default in Defend > Compliance > Hosts in the Default – alert on critical and
high rule.
The security updates tab shows pending security updates (based on a new compliance check that
was added for this purpose). This is supported for Ubuntu and Debian.
Audits
Audits can be viewed under Monitor > Events.
WAAS (Web-Application and API Security, formerly known as CNAF, Cloud Native Application
Firewall) is a web application firewall (WAF) designed for HTTP-based web applications deployed
directly on hosts, as containers, application embedded, or serverless functions. WAFs secure web
applications by inspecting and filtering layer 7 traffic to and from the application.
WAAS enhances the traditional WAF protection model by deploying closer to the application, easily
scaling up or down and allowing for inspection of "internal" traffic (east-to-west) from other
micro-services as well as inbound traffic (north-to-south).
For containerized web applications, WAAS binds to the application’s running containers, regardless
of the cloud, orchestrator, node, or IP address where it runs, and without the need to configure any
complicated routing. For non-containerized web applications, WAAS simply binds to the host
where the application runs.
● OWASP Top-10 Coverage. protection against most critical security risks to web applications,
including injection flaws, broken authentication, broken access control, security
misconfigurations, etc.
● API Protection. WAAS is able to enforce API traffic security based on definitions/specs
provided in the form of Swagger or OpenAPI files.
● Access Control. WAAS controls access to protected applications using Geo-based, IP-based,
or HTTP Header-based user defined restrictions.
● File Upload Control. WAAS secures application file uploads by enforcing file extension rules.
● Penalty Box for Attackers. WAAS supports a five minute ban of IPs triggering one of its
protections to slow down vulnerability scanners and other attackers probing the application.
● Bot Protection. WAAS detects known good bots as well as other bots, headless browsers,
and automation frameworks. WAAS is also able to fend off cookie droppers and other
primitive clients by mandating the use of cookies and javascript in order for the client to
reach the protected origin.
● DoS Protection. WAAS is able to enforce rate limitation on IPs or Prisma Sessions to protect
against high-rate and "low and slow" Layer 7 DoS attacks.
When a firewall is deployed, Defender reroutes traffic bound for your web application to WAAS for
inspection. If a connection is secured with TLS, Defender decrypts the traffic, examines the content,
and then re-encrypts it.
WAAS Actions
Requests that trigger a WAAS protection are subject to one of the following actions:
● Alert – The request is passed to the protected application and an audit is generated for
visibility.
● Prevent – The request is denied from reaching the protected application, an audit is
generated, and WAAS responds with an HTML page indicating the request was blocked.
● Ban – Can be applied on either IP or Prisma Session IDs. All requests originating from the
same IP/Prisma Session to the protected application are denied for the configured time
period (default is five minutes) following the last detected attack.
Supported Protocols
Currently, Prisma Cloud supports AWS Lambda functions. The following runtimes are supported:
● If you are not using a deployment framework like SAM or Serverless Framework, download a
ZIP file that contains your function source code and dependencies. (This first step is
optional.)
● Embed the Serverless Defender into the function.
● Deploy the new function or upload the updated ZIP file to AWS.
● Define a serverless protection runtime policy.
● Define a serverless WAAS policy.
Step 1: From Lambda’s code editor, click Actions > Export function.
Step 3: Create a working directory and unpack the ZIP file there.
In the next step, you’ll download the Serverless Defender files to this working directory.
Step 2: The DNS name Serverless Defender uses to connect to your Compute Console is
pre-populated for you.
Step 6: Unzip the Serverless Defender bundle into your working directory.
Step 7: Embed the serverless Defender into the function by importing the Prisma Cloud library and
wrapping the function’s handler.
Function input and output can be a struct or a stream. Functions can be synchronous or
asynchronous. The context parameter is optional in .NET, so it can be omitted.
Serverless Defender uses TW_POLICY to determine how to connect to Compute Console to retrieve
policy and send audits.
Step 11: Upload the protected function to AWS and set the TW_POLICY environment variable.
Prisma Cloud supports both predefined interfaces in the AWS Lambda Java core library:
RequestStreamHandler (where input must be serialized JSON) and RequestHandler.
AWS lets you specify handlers as functions or classes. In both cases, Twistlock.Handler(), the entry
point to Serverless Defender, assumes the entry point to your code is named handleRequest. After
embedding Serverless Defender, update the name of the handler registered with AWS to be the
wrapper method that calls Twistlock.Handler() (for example, protectedHandler).
Prisma Cloud supports both service struct and stream input (serialized struct). Even though the
Context parameter is optional for unprotected functions, it is mandatory when embedding
Serverless Defender.
Step 1: Open Compute Console, and go to Manage > Defenders > Deploy > Single Defender.
Step 2: The DNS name Serverless Defender uses to connect to your Compute Console is
pre-populated for you.
Step 7: Unzip the Serverless Defender bundle into your working directory.
Step 8: Embed Serverless Defender into your function by importing the Prisma Cloud package and
wrapping the function’s handler.
1. Maven
Update your pom.xml file. Do not create new sections for the Prisma Cloud configurations;
simply update existing sections. For example, do not create a new <plugins> section if one
exists already. Just append a <plugin> section to it.
Add the assembly plugin to include the Twistlock package in the final function JAR. Usually,
the shade plugin is used in AWS to include packages to standalone JARs, but it does not
permit the inclusion of local system packages.
1. Add Twistlock package reference in the project configuration file i.e build.gradle.
Step 12: Generate the value for the TW_POLICY environment variable by specifying your function’s
name and region.
Serverless Defender uses TW_POLICY to determine how to connect to Compute Console to retrieve
policy and send audits.
Step 13: Upload the protected function to AWS and set the TW_POLICY environment variable.
Step 1: Open Compute Console, and go to Manage > Defenders > Deploy > Single Defender.
Step 2: The DNS name that the Serverless Defender uses to connect to your Compute Console is
pre-populated for you.
Step 6: Unzip the Serverless Defender bundle into your working directory.
Step 8: Generate the value for the TW_POLICY environment variable by specifying your function’s
name and region.
Serverless Defender uses TW_POLICY to determine how to connect to Compute Console to retrieve
policy and send audits.
Step 9: Upload the protected function to AWS and set the TW_POLICY environment variable.
● Prisma Cloud Serverless Defender includes native node.js libraries. If you are using webpack,
please refer to tools such as native-addon-loader to make sure these libraries are included in
the function ZIP file.
Step 1: Open Compute Console, and go to Manage > Defenders > Deploy > Single Defender.
Step 2: The DNS name that Serverless Defender uses to connect to your Compute Console is
pre-populated for you.
Step 6: Unzip the Serverless Defender bundle into your working directory.
Step 7: Embed the serverless Defender into the function by importing the Prisma Cloud library and
wrapping the function’s handler.
1. Option 1:
2. Option 2:
Step 8: Generate the value for the TW_POLICY environment variable by specifying your function’s
name and region.
Serverless Defender uses TW_POLICY to determine how to connect to Compute Console to retrieve
policy and send audits.
Step 9: Upload the protected function to AWS and set the TW_POLICY environment variable.
1. In Designer, select your function so that you can view the function code.
2. Under Code entry type, select Upload a .ZIP file.
3. Specify a runtime and the handler.
Validate that Runtime is a supported runtime and that Handler points to the function’s
entry point.
4. Click Upload.
5. Click Save.
You can enable runtime defense by creating a rule. By default, new rules:
● Apply to all functions (*), but you can target them to specific functions by function name.
● Block all processes from running except the main process. This protects against command
injection attacks.
When functions are invoked, they connect to Compute Console and retrieve the latest policy. To
ensure that functions start executing at time=0 with your custom policy, you must predefine the
policy. Predefined policy is embedded into your function along with the Serverless Defender by way
of the TW_POLICY environment variable.
By default, the serverless WAAS is disabled. To enable it, add a new serverless WAAS rule.
4.1.7 Scan functions with console API for vulnerabilities and compliance
Prisma Cloud can scan serverless functions for vulnerabilities. Prisma Cloud supports AWS Lambda,
Google Cloud Functions, and Azure Functions.
Serverless computing is an execution model in which a cloud provider dynamically manages the
allocation of machine resources and schedules the execution of functions provided by users.
Serverless architectures delegate the operational responsibilities, along with many security
concerns, to the cloud provider. Of particular concern is that your app is still prone to attack. The
vulnerabilities in your code and associated dependencies are the footholds that attackers use to
compromise an app. Prisma Cloud can reveal a function’s dependencies and surface the
vulnerabilities in those dependent components.
Capabilities
For serverless, Prisma Cloud can scan Node.js, Python, Java, C#, Ruby, and Go packages. For a list of
supported runtimes see system requirements.
Prisma Cloud scans are triggered by the following events:
● When the settings change, including when new functions are added for scanning.
● When you explicitly click the Scan button in the Monitor > Vulnerabilities > Functions >
Scanned Functions page.
● Default periodic triggers. Prisma Cloud automatically rescans serverless functions every 24
hours, but you can configure a custom interval in Manage > System > Scan.
STEP 3 >> Click on Add scope. In the dialog, enter the following settings:
All vulnerabilities identified in the latest serverless scan report can be exported to a CSV file by
clicking on the CSV button in the top right of the table.
STEP 2 >> Make sure you selected the Scan Lambda layers in the Defend > Vulnerabilities >
Functions > Functions > Serverless Accounts > Function scan scope.
STEP 4 >> Filter the table to include functions with the desired Layer by adding the Layers filter.
You can also filter the results by a specific layer name or postfix wildcards. Example: Layers:* OR
Layers:arn:aws:lambda:*.
● Use the Layers info tab to see the full list of the Function’s Layers, and aggregated
information about the Layers vulnerabilities. In case that there are vulnerabilities associated
with the layer you will be able to expand the layer raw to list all the vulnerabilities.
IAM User
If authenticating with an IAM user, use the Security Token Service (STS) to temporarily issue security
credentials to Prisma Cloud to scan your Lambda functions. AWS STS is considered a best practice
for IAM users per the AWS Well-Architected Framework. For more on how to use AWS STS, see here.
When authenticating with an IAM user, Console can access and scan functions across multiple
regions.
IAM Role
IAM roles cannot be used in Prisma Cloud serverless scanning because the Console is not hosted
within AWS for Enterprise Edition.
To do this, you must know the Region, Name (of the function), and Service Key. To get the Service
Key, download and install the Azure CLI, then:
STEP 1 >> Log into your account with a user that has the User Account Administrator role.
STEP 3 >> Copy the JSON output, which is your secret key, and paste it into the Service Key field for
your Azure credentials in Prisma Cloud Console.
To view scan reports in Console, go to Monitor > Vulnerabilities > Functions > CI or Monitor >
Compliance > Functions> CI.
Twistcli Options
● --address URI
Required. Complete URI for Console, including the protocol and port. Only the HTTPS
protocol is supported.
To get the address for your Console, go to Compute > Manage > System > Utilities and copy
the string under Path to Console.
● --details –
Show all vulnerability details.
● --tlscacert PATH –
Path to Prisma Cloud CA certificate file. If no CA certificate is specified, the connection to
Console is insecure.
● --include-js-dependencies—
Include javascript package dependencies.
● --token TOKEN—
Token to use for Prisma Cloud Console authentication. Tokens can be retrieved from the API
endpoint api/v1/authenticate or from the Manage > Authenticate > User Certificates
page.
● cloudformation-template PATH –
Path to the CloudFormation template file in JSON or YAML format. Prisma Cloud scans the
function source code for AWS service APIs being used, compares the APIs being used to the
function permissions, and reports when functions have permissions for APIs they do not
need.
● function NAME—
Function name to be used in policy detection and Console results. When creating policy
rules in Console, you can target specific rules to specific functions by function name. If this
field is left unspecified, the function zip file name is used.
● --output-used-apis—
Report APIs used by the function.
● --publish—
Publish the scan result to the Console. True by default.
4.1.8 References
The Asset Inventory dashboard (on the Inventory tab) provides a snapshot of the current state of all
cloud resources or assets that Prisma Cloud is monitoring and securing for your organization. From
the dashboard, you gain operational insight over all cloud infrastructure, including assets and
services such as compute engine instances, virtual machines, cloud storage buckets, accounts,
subnets, gateways, and load balancers.
Assets are displayed by default for all monitored account groups for the most recent time range
(last full hour). The interactive dashboard provides filters to change the scope of data displayed in
order to analyze information in greater detail.
Resource Summary — This section shows the count of the Total Unique Resources monitored by
Prisma Cloud. Click the link to view all the assets on the Asset Explorer. For these assets, you can
toggle to view the following details as numeric value or a percentage.
Asset Classification — This section shows a bar graph for each cloud type (default), region name, or
account name that depicts the ratio of passed-to-failed resources. This interactive graph allows you
to drill into the passed and failed resources for details on the corresponding services that passed or
failed policy checks; you can click and drag a section of the chart to zoom in further.
Each row displays the service name with details on the cloud type (which you can use to filter), and
the percentage of resources that pass policy checks to which you want to adhere. The links in each
column help you explore and gain the additional context you may need to take action.
Note: You may see more failed resources on the Compliance dashboard compared to the Asset
Inventory dashboard. This is because the Asset Inventory dashboard only counts assets that belong
to your cloud account, and the Compliance dashboard includes foreign entities such as SSO or
Federated Users that are not resources ingested directly from the monitored cloud accounts.
Pass — This displays the resources without any open alerts. Click the link for the passed resources
and you will be redirected to the Asset Explorer that is filtered to display all the resources that have
Scan Status set to Pass.
The View Alerts link provides a viewable list of all resources with open alerts sorted by severity. Click
each link to view the Alerts Overview sorted for low, medium, or high severity alerts. You can review
the policies that triggered the alerts alongside a count of the total number of alerts for each policy.
Fail — This displays the total number of resources that have generated at least one open alert when
the hourly snapshot was generated. Click the link to be redirected to the Asset Explorer, which is
filtered to display all resources that have their Scan Status set to Failed.
To know the state of your cloud infrastructure, you need visibility into all the assets and
infrastructure that make up your cloud environment; you also need a pulse on your security
posture.
Whether you want to detect a misconfiguration or to continually assess your security posture and
adherence to specific compliance standards, Prisma Cloud provides out-of-the-box policies
(auditable controls) for ongoing reporting and measurement.
Prisma Cloud supports the need to keep track of potential risks and threats to your cloud
infrastructure with dashboards for your asset inventory, compliance posture, and out-of-the-box
policies that generate alerts for cloud assets that are in violation. When a policy is violated, an alert
is triggered in real time.
While alerts help detect policy violations in real time and enable you to investigate what happened,
the Asset Inventory and Compliance dashboards provide hourly snapshots of your assets and
compliance posture for the last full hour.
While some high-severity policies are enabled to provide the best security outcomes, by default,
policies of medium or low severity are in a disabled state. To enable policies based on severity, select
Auto enable new default policies of the type — High, Medium, or Low. Based on what you enable,
Prisma Cloud will scan your resources in the onboarded cloud accounts against policies that match
the severity and generate alerts.
Create a custom policy with remediation rules that are tailored to meet the requirements of your
organization. When creating a new policy, you can either build the query using RQL or use a saved
search to automatically populate the query you need to match on your cloud resources.
● Enable and Save — With Enable and Save, you are enabling all existing policies that match
your selection criteria as well as new Prisma Cloud default policies that are periodically
added to the service. This option allows you to enable and scan your resources against all
existing and new policies to help you stay ahead of threats and misconfigurations.
● If you enable policies of a specific severity, when you then clear the checkbox, the policies
that were previously enabled are not disabled. Going forward, policies that match the
severity you cleared are no longer enabled to scan your cloud resources and generate alerts.
● If you want to disable the policies that are currently active, you must disable the status of
each policy on the Policies page.
The audit logs include a record of all activities performed in Prisma Cloud. To view the audit logs,
click Settings and select Audit Logs.
To view policies, select Policies.
Prisma Cloud lets you surface critical policy breaches by sending alerts to any number of channels.
Alerts ensure that significant events are put in front of the right audience at the right time.
● Email
o Prisma Cloud can send email alerts when your policies are violated. Audits in Monitor
> Events are the result of a policy violation. Prisma Cloud can be configured to notify
the appropriate party by email when an entire policy, or even specific rules, are
violated.
● JIRA alerts
o Prisma Cloud continually scans your environment for vulnerabilities using the threat
data in the Intelligence Stream.
o Prisma Cloud can open JIRA issues when new vulnerabilities are detected in your
environment. This mechanism allows the implementation of continuous vulnerability
assessment and remediation by hooking directly into the developer’s workflow.
● PagerDuty alerts
o You can configure Prisma Cloud to route alerts to PagerDuty. When Prisma Cloud
generates alerts when it detects anomalies. Alerts are raised when the rules that
encompass your policy are violated.
● Slack alerts
● Webhook
o Prisma Cloud offers native integration with a number of services, including email,
JIRA, and Slack. When no native integration is available, webhooks provide a
mechanism to interface the Prisma Cloud alert system with virtually any third-party
service.
o A webhook is an HTTP callback. When an event occurs, Prisma Cloud notifies your
web service with an HTTP POST request. The request contains a JSON body that you
configure when you set up the webhook. A webhook configuration consists of the
following:
▪ URL
▪ Username
▪ Password
▪ CA certificate
Alert Mechanism
Alerts are built on the following constructs:
● Alert profile — This specifies which events should be sent to which channel. You can create
any number of alert profiles; each profile gives you granular control over which audience
should receive which notifications.
● Alert channel — This is a messaging medium over which alerts are sent. Prisma Cloud
supports email, JIRA, Slack, PagerDuty, and others.
● Alert trigger — This identifies events that require further scrutiny. Alerts are raised when the
rules that make up your policy are violated. When something in your environment violates a
rule, an audit is logged and an alert is sent to any matching alert profile (channel, audience).
Prisma Cloud can be configured to notify the appropriate party when an entire policy or a specific
rule is violated.
You can also set up alerts for Defender health events. These events tell you when Defender
unexpectedly disconnects from Console. Alerts are sent when a Defender has been disconnected
for more than six hours.
Not all triggers are available for all channels. For example, new JIRA issues can only be opened
when vulnerability rules are triggered.
Triggers:
Most alerts trigger on a policy violation. When policy is the trigger, you can optionally choose to
trigger on specific rules rather than the entire policy. Vulnerability, compliance, and cloud discovery
alerts work differently.
Vulnerability Alerts:
Compliance Alerts:
● Scan period 1: You have a non-compliant container named crusty_pigeon. You will be alerted
about the container compliance issues.
● Scan period 2: Container crusty_pigeon is still running. It is still non-compliant. You will be
alerted about the same container compliance issues.
Cloud discovery alerts warn you when new cloud native resources are discovered in your
environment so you can inspect and secure them with Prisma Cloud. Cloud discovery alerts are
available on the email channel only. For each new resource discovered in a scan, Prisma Cloud lists
the cloud provider, region, project, service type (i.e., AWS Lambda, Azure AKS) and resource name
(my-aks-cluster).
Limitations:
For runtime audits, there is a limit of 50 runtime audits per aggregation period (seconds, minutes,
hours, and days) for all alert providers.
With Prisma Cloud, customers can create their own custom policies to generate alerts. These
policies are written with RQL.
▪ Event Query
Use Event Query to search and audit all the console and API access events in
your cloud environment.
▪ Network Query
Use Network Query to search real-time network events in your environment.
● Prisma Cloud uses RQL statements to create custom anomaly policies. Anomaly policies use
audit logs and network flow logs to help you identify unusual network and user activity for
all users and are especially critical for privileged users and assumed roles where detecting
unusual activity may indicate the first steps in a potential misuse or account compromise.
● Predefined Settings
o Before the service can detect unusual activity for your enterprise, you must define
Prisma Cloud enterprise settings to specify a training threshold and set the baseline
for normal trends in your network.
Prisma Cloud IAM security capabilities help you evaluate the effective permissions assigned to
users, workloads, and data (also called entitlements) on your cloud provider so that you can
properly administer identity and access management (IAM) policies as well as enforce access using
the principle of least privilege.
● Visibility. Improve the visibility of effective permissions to various resources in the cloud
accounts. It has the ability to query all relevant IAM entities, including all the relationships
between the different entities and the entities’ effective permissions across multiple cloud
environments.
● Governance. Monitor excess and unused privileges, provide out-of-the-box security best
practices policies, and review cloud identity compliance posture.
● Response. Enables you to automatically adjust effective IAM permissions to take action and
reduce risk.
The IAM Security module runs a proprietary algorithm to calculate effective permissions of the
users across your cloud service providers. For example, in this AWS example, the algorithm
combines various cloud sources such as AWS IAM roles, AWS IAM policies, AWS IAM groups, AWS
resource based policies, and AWS service control policies (SCPs) to compute the net effective
permissions of cloud resources. It extends the Config query in RQL (config from iam where) to help
you gain visibility into the entities in your cloud environment.
4.2.6 References
The Code Security capabilities support a wide range of Cloud DevSecOps and Integrated
Development Environments (IDEs), and CI/CD pipelines used to build and deploy code and
infrastructure for your organization.
Before you begin adding your development environments and pipelines for scanning, you must
first generate access keys to allow permissions for specific users. You must also add the Prisma
Cloud IP addresses and hostname for Code Security to an allow list in order to enable access to the
Prisma Cloud Console.
The Repositories page is blank before you add an environment. This page enables you to view the
catalog of the different environments where you can scan for security and compliance violations
using Code Security and add your integrations for monitoring with Prisma Cloud.
After you add one or more environments, you can view details of the repositories, sort, search, or
delete within the list.
You can view the catalog and select from the list of supported Version Control Systems (VCS), CI/CD
systems, or IDEs.
For instructions on how to connect a repository to Prisma Cloud, use the link in the table.
Integrating Prisma Cloud with Checkov makes it possible for Prisma Cloud Code Security to scan
your infrastructure as code files (Terraform and CloudFormation), display Incidents on the Console
and, optionally, cause a build to fail. For more details, see Checkov.
STEP 1 >> Select Settings > Repositories > Add repository > Checkov.
STEP 2 >> Install Checkov by choosing Python (pip) or Python3 (pip3) and copy the corresponding
command to your command line, then select Next.
STEP 3 >> Enter details of Directory, and Repository ID to scan, and select Next.
You can optionally choose to add the Branch details. If a target branch is not specified, the Code
Security scans the master branch.
You can use the wizard to generate a command to run in your CLI tool for Checkov’s most common
use-case.
STEP 4 >> Copy the provided command to your command line and trigger Checkov, then
select Done.
Create a custom policy with remediation rules that are tailored to meet the requirements of your
organization. When creating a new policy, you can either build the query using RQL or you use a
saved search to automatically populate the query you need to match on your cloud resources.
For Prisma Cloud DevOps Security, you can also create configuration policies to scan your
● Config — Configuration policies monitor your resource configurations for potential policy
violations. Configuration policies on Prisma Cloud can be one of two subtypes — Build and
Run — to enable a layered approach. Build policies allow you to check for security
misconfigurations in the IaC templates and ensure that these issues do not make their way
into production. The Run policies monitor resources and check for potential issues once
these cloud resources are deployed. See Create a Configuration Policy for more information.
● Network — Network policies monitor network activities in your environment. See Create a
Network or Audit Event Policy for more information.
● Audit Event — Event policies monitor audit events in your environment for potential policy
violations. Create audit policies to flag sensitive events, such as root activities or
configuration changes, that may potentially put your cloud environment at risk. See Create a
Network or Audit Event Policy for more information.
5. Build the query to define the match criteria for your policy.
o Add a rule for the Run phase.
The Configuration — Run policies use RQL. If you are using a Saved Search, you can
select from predefined options to auto-populate the query. For building a New
Search, enter config from and use the auto-suggestion to select the available
attributes and complete the query.
If your policy will include both Run and Build checks, and you have added the RQL query, your
cloud type for the build rule is automatically selected. It is based on the cloud type referenced in the
RQL query.
● Select the Template Type you want to scan — CloudFormation, Kubernetes, or Terraform.
You can add one or more types. For scanning Terraform templates, you must select the
Cloud Type and the Terraform version. See which versions of Terraform are supported.
If you choose to upload a template in the next step, the query you entered above is validated
against the template. Each time you modify the query or upload a new template, the JSON query is
re-validated.
7. Enter details in the remediation section if you want to automatically remediate alerts on a
policy violation.
CLI remediation is available for config from queries only. You can add up to five CLI
commands and use a semicolon to separate the commands in the sequence. The
sequence is executed in the order defined in policy, and if a CLI command fails, the
execution stops at that command. The parameters that you can use to create
remediation commands are displayed on the interface as CLI variables, and a syntax
When you connect the Prisma Cloud Code Security plugins with your Version Control Systems and
CI/CD platforms, every scan generates a fully contextualized Code Review scan result. The Code
Security page shows the results of these scans. The display highlights the section of the code with
the error (policy violation) and the associated metadata such as Run time and ID. Depending on the
type of scan (VCS scan or CI/CD run) and the status of a PR (latest commit/not latest/commit and
PR-open/PR-closed), you will be able to perform functions such as: Suppress, Fix, Search for a
specific Run, or view Resource Explorer data.
Status
A status for each scanned repository is created based on the non-conformance to a policy. The
repository status can be further filtered as Errors, Suppressed, and Passed.
Your scanned resources appear on Code Security with an active Error filter by default. You can
choose to add more filters or to remove the Error filter.
Category
A Category filters resources according to Elasticsearch, General, IAM, Kubernetes, Logging,
Monitoring, Networking, Public, Secrets, Serverless, Storage, and Vulnerabilities. During the time of
repositories integration with Prisma Cloud Code Security, your defined Categories associated with
the repositories also help with filtering.
Severity
A Severity is an indicator of an impact on a non-conformant resource in your repository. Resources
can be filtered as High, Medium, and Low severity.
Tags
A Tag helps you filter resources as defined individual tagged key value pairs.
Code Tags
A Code Tag appears for resources with an option to fix the scanned result. These fixes help to
resolve the non-conformance.
Make edits within the source code and commit your changes.
Your changes will be marked as Fixed on Code Security.
STEP 2 >> Select Suppress and enter the reason to suppress the error, then select Suppress.
STEP 4 >> The suppressed result appears with the Suppress filter.
Code Security on Prisma Cloud enables you to add security checks to your existing IaC
(Infrastructure-as-Code) model, ensuring security throughout the build lifecycle.
The Code Security capabilities include creating custom build policies, integrating a wide variety of
code repositories, and continuous integration and continuous delivery (CI/CD) workflows to secure
cloud infrastructure and applications.
Prisma Cloud Code Security helps address cloud infrastructure misconfigurations in code before
they become alerts or incidents that security teams then need to triage. It enables users to embed
existing DevOps resources and operations within the DevSecOps model to provide
developer-friendly feedback so that they can fix configuration issues before the code is released to
be deployed into your environments. You have additional options to create custom policies or
include multiple out-of-the-box security policies in your existing IaC environment. Code Security on
Prisma Cloud provides instant feedback and options for immediate resolutions to your scanned
misconfigurations.
The Code Security will be available for Prisma Cloud tenants in the following environments:
● app.prismacloud.io
● app2.prismacloud.io
● app3.prismacloud.io
● app4.prismacloud.io
● app.anz.prismacloud.io
● app.ca.prismacloud.io
● app.eu.prismacloud.io
● app2.eu.prismacloud.io
● app.sg.prismacloud.io
● app.uk.prismacloud.io
4.3.6 References
Prisma™ Cloud offers cloud workload protection, as either a SaaS option or a self-hosted solution
that you deploy and manage (review your options).
The SaaS option, available with the Prisma Cloud Enterprise Edition, offers a single management
console for threat detection, prevention, and response for your heterogeneous environment for
teams to leverage public cloud platforms as well as a rich set of microservices to rapidly build and
deliver applications. The Compute tab on the Prisma Cloud administrative console enables you to
define policy and to monitor and protect the hosts, containers, and serverless functions within your
environment.
To monitor the workloads, you must deploy Prisma Cloud Defenders – the agents. All Defenders,
regardless of type, connect back to the console using WebSocket over port 8084. This allows them
to retrieve policies and enforce vulnerability and compliance blocking rules in the environments
where they are deployed, and to send data back to the Compute tab within the Prisma Cloud
administrative console. For documentation on how to get started with deploying Defenders,
configuring policies, viewing alerts, and interpreting the data on Radar, see the Prisma Cloud
Administrator’s Guide (Compute). For administrative user management, such as integrating single
sign-on, setting up custom roles, and creating access keys, use the Settings tab on the Prisma
Cloud administrative console outlined in this document.
The following table summarizes the key differences between Enterprise Edition (SaaS) and
Compute Edition (self-hosted). For gaps between the two, Palo Alto Networks will provide a date on
which we intend to deliver a solution.
WAAS (Web-Application and API Security, formerly known as CNAF, Cloud Native Application
Firewall) is a web application firewall (WAF) designed for HTTP-based web applications deployed
directly on hosts, as containers, as an embedded application, or as serverless functions. WAFs
secure web applications by inspecting and filtering layer 7 traffic to and from the application.
● API Protection
WAAS is able to enforce API traffic security based on definitions/specs provided in the form
of Swagger or OpenAPI files.
● Access Control
WAAS controls access to protected applications using Geo-based, IP-based, or HTTP
Header-based user defined restrictions.
● Bot Protection
WAAS detects “good” known bots as well as other bots, headless browsers, and automation
frameworks. WAAS can also fend off cookie droppers and other primitive clients by
mandating the use of cookies and javascript in order for the client to reach the protected
origin.
● DoS Protection
WAAS can enforce rate limitations on IPs or Prisma Sessions to protect against high-rate and
"low and slow" Layer 7 DoS attacks.
Architecture
WAAS is deployed via Prisma Compute Defenders, which operate as a transparent HTTP proxy by
evaluating client requests against security policies before relaying the requests to your application.
Defenders are deployed into the environment in which the web applications run. WAAS’s
management console is independent of the Defenders and can be self-hosted or provided as a
service (SaaS).
Legitimate requests are passed to the target container or host. Requests triggering one or more
WAAS protections generate a WAAS "event audit" and an action is taken based on the
preconfigured action (see "WAAS Actions" below).
WAAS’s event audits can be further explored in the "Monitor" section of Prisma Compute’s
management console (Monitor > Events). In addition, event audits are registered in the
WAAS Actions
Requests that trigger a WAAS protection are subject to one of the following actions:
● Alert
The request is passed to the protected application and an audit is generated for visibility.
● Prevent
The request is denied from reaching the protected application, an audit is generated, and
WAAS responds with an HTML page indicating the request was blocked.
● Ban
A ban can be applied on either IP or Prisma Session IDs. All requests originating from the
same IP/Prisma Session to the protected application are denied for the configured time
period (the default is five minutes) following the last detected attack.
Operation
Deploying WAAS
WAAS is enabled by adding a new WAAS rule. Whenever new policies are created or existing
policies are updated, Prisma Cloud immediately pushes them to all resources to which they apply.
To deploy WAAS, create a new WAAS rule, select the resources on which to apply the rule, define
your web application, and select the protections to enable. For containerized web applications,
Prisma Cloud creates a firewall instance for each container instance. For legacy (non-containerized
web applications), Prisma Cloud creates a firewall for each host specified in the configuration.
Supported Protocols
Prisma Cloud supports setting custom proxy settings for each Defender deployment. This way,
users can set multiple proxies for Defenders, which are then deployed in different environments.
In some environments, access to the Internet must go through a proxy. Prisma Cloud can be
configured to route requests through your proxy. Proxy settings can either be applied to both
Console and Defender containers or separately for each Defender deployment.
The global proxy settings are configured in the UI after Console is installed. Console immediately
starts using these settings after saving them. Any Defenders deployed after saving your settings will
use the proxy settings unless you explicitly choose a different proxy when deploying the Defenders.
Any Defenders that were deployed before saving your settings must be redeployed.
● Connecting to Console. If you deploy Defenders in a remote region, they might need to
connect to Console through a proxy.
● Connecting to external systems, such as Docker Hub or Google Container Registry, for
scanning.
● Connecting to your secrets store to retrieve secrets for injection into your containers.
By default, Defender connects to Console with a websocket on TCP port 443. All traffic between
Defender and Console is TLS encrypted.
Defender has no privileged access to Console or the underlying host where Console is installed. By
design, Console and Defender do not trust each other and Defender mutual certificate-based
authentication is required to connect. Prior to authentication, connections are blocked. After
authentication has been established, Defender’s capabilities are limited to retrieving policies from
Console and sending event data to Console.
If Defender were to be compromised, the risk would be local to the system where it is deployed, the
privilege it has on the local system, and the possibility of it sending garbage data to Console.
Console communication channels are separated, with no ability to jump channels.
Defender has no ability to interact with Console beyond the websocket. Both Console’s API and web
interfaces, served on port 443 (HTTPS), require authentication over different channels with different
credentials (e.g. username and password, access key, and so on), none of which Defender holds.
● First, document Console’s local hostname and IP. Try to determine whether this name is the
actual name that Defenders will use to connect or if there is another entity in between, such
as a load balancer or reverse NAT service.
● Then, map out all the potential connection paths from Defenders to Console. For example,
there might be some Defenders deployed in the same cloud service as Console that can
connect to Console directly. Other Defenders might connect from another routed network
or over the internet using different names.
● Documenting all of these paths and names at the beginning of the planning process saves
significant time later during troubleshooting. Because naming is so critical to connectivity,
you should use durable, Prisma Cloud-specific names for accessing Console.
● Using CNAMEs are preferable to directly mapping an A record because many cloud services
automate DNS resolution within their fabrics and offer limited options for overriding this
behavior. In a complex, multi network environment, the CNAME can be used to reference
Console both from the local network and from other networks, including the internet,
through simple and well-established DNS configurations.
● After Prisma Cloud is set up with these values, they will appear as a configuration parameter
in the drop-down menu on the Defender deployment pages. When you set up a new
Defender, select its connection to Console from the same list of names in the Subject
Alternative Names table.
5.1.5 References
Single Account
1. Determine whether first you want to add administrative users on Prisma Cloud or whether
you would prefer to add users on the fly with JIT Provisioning when configuring SSO on
Prisma Cloud.
2. Copy the Audience URI for Prisma Cloud, which users need to access from the IdP.
a. Log in to Prisma Cloud and select Setting > SSO.
b. Copy the Audience URI (SP Entity ID) value. This is a read-only field in the format
https://app.prismacloud.io?customer=<string> to uniquely identify your instance of
Prisma Cloud. This value is required to configure SAML on your IdP.
f. Click Create.
g. On General Settings, use these values and click Next.
App Name – Prisma Cloud SSO app
App Logo – Use the Prisma Cloud logo
App Visibility – Do not check these options
Org Onboarding
Prisma Cloud is 100 percent API-based. Automation can be leveraged to utilize external processes to
automate tasks within Prisma Cloud. Examples of how this automation has been utilized include
the exportation of alerts into a data warehouse for custom dashboarding and the automation of
account onboarding into Prisma Cloud as part of organizational account provisioning.
To get the most out of your investment in Prisma™ Cloud, you first need to add your cloud
accounts to Prisma Cloud. This process requires that you have the correct permissions to
authenticate and authorize the connection and retrieval of data.
Prisma Cloud administrators with the System Administrator and Cloud Provisioning Administrator
roles can use the cloud account onboarding guided tour for a good first-run experience with all
supported cloud platforms — Alibaba Cloud, AWS, Azure, Google Cloud, and Oracle Cloud
Infrastructure. The workflow provides the context you need to make decisions based on your own
security and compliance requirements and it uses automation scripts — Cloud Formation
templates for AWS or Terraform templates for Azure and GCP — to create the custom roles and
enable the permissions required to add a cloud account.
When you log in to Prisma Cloud for the first-time, a welcome tour is followed by a guided tour,
which prompts you to pick a cloud platform to add to Prisma Cloud.
5.2.2 Explain how to map users to roles with permission and account groups
Mapping roles and permissions are a critical part of the SAML-enabled authorization process.
Before you can access the Prisma SD-WAN web interface as an authorized user, your role must be
mapped to a Palo Alto Networks role within the system. Through role mapping as defined in the
IdP system, user group memberships are mapped to Palo Alto Networks authorized roles.
Your IdP administrator must include the following information in the SAML response:
The format of the SAML response can be transient, persistent, email, or unspecified. Ensure that the
SAML assertions sent to Palo Alto Networks contain either the cloudgenix_groups or memberOf
attributes that Palo Alto Networks uses to map users to Palo Alto Networks roles.
After a user is authenticated, assertions containing either cloudgenix_groups or memberOf is
automatically sent to Palo Alto Networks along with various attributes such as the email ID and the
After successful authentication, the end user is authorized to access the Prisma SD-WAN web
interface.
The outgoing claim from the IdP must be in the following format:
● The User-Principal-Name should be mapped to Name ID. Palo Alto Networks requires this
name to be the person’s email ID.
● The given name should be mapped to firstname and the surname to lastname.
● The Outgoing Claim Type should be CloudGenix groups.
● The Outgoing Claim Value can be either a Palo Alto Networks role defined.
as cloudgenix_tenant_<role> or a customer specific role.
If the Outgoing Claim Value is a customer specific role, make sure to map that role with a Palo Alto
Networks role in the AAA Configuration screen.
Use roles to define the permissions for a specific account group.
Cloning a role entails creating a copy of an existing role and then updating it to quickly meet your
requirements. Only the System Admin role can clone a role.
Although Prisma™ Cloud begins monitoring your cloud environments as soon as you onboard a
cloud account, you must first enable alerting for each cloud account you onboard before you can
receive alerts. Prisma Cloud gives you the flexibility to combine your cloud accounts into account
groups to restrict access to information regarding specific cloud accounts to only those
administrators who need that information. Then you must assign each account group to an alert
rule that allows you to select a group of policies and designate where you want to display
the Prisma Cloud Alerts and Notifications that are associated with those policies. This enables you
to define different alert rules and notification flows for different cloud environments, such as for
both a production and a development cloud environment. In addition, you can set up different alert
rules to send specific alerts to your existing SOC visibility tools. For example, you could send one set
of alerts to your security information and event management (SIEM) system and another set of
alerts to Jira for automated ticketing.
1. Make sure you have associated all onboarded cloud accounts to an account group.
If you did not associate a cloud account with an account group during the onboarding process, do
so now in order to see alerts associated with the cloud account.
STEP 2: For each cloud account, verify that there is a value in the Account Groups column.
Alert rules define what policy violations trigger alerts for cloud accounts within the selected
account group and where to send the alert notifications.
STEP 5: Verify that the alert rule you created is triggering alert notifications.
As soon as you save your alert rule, any violation of a policy for which you enabled alerts results in an
alert notification on the Alerts page and any third-party integrations you designated in the alert
rule. Make sure you can identify all expected alerts on the Alerts page as well as in your third-party
tools. Prisma™ Cloud provides multiple out-of-the-box integration options that you can use to
integrate Prisma Cloud into your existing security workflows and with the technologies you already
use. The Amazon GuardDuty, AWS Inspector, Qualys, and Tenable integrations are inbound, or
pull-based, integrations where Prisma Cloud periodically polls for the data, thereby retrieving it
from the external integration system; all other integrations are outbound, or push-based,
integrations where Prisma Cloud sends data regarding an alert or error to the external integration
system.
● Amazon GuardDuty
Amazon GuardDuty is a threat detection service that continuously monitors for malicious
activity and unauthorized behavior to protect your AWS accounts and workloads. Prisma
Cloud integrates with Amazon GuardDuty and ingests vulnerability data to provide you with
additional context on risks in the cloud.
● AWS Inspector
AWS Inspector assesses applications for exposure, vulnerabilities, and deviations from best
practices. It also produces a detailed list of security findings prioritized by level of severity.
Prisma Cloud integrates with AWS inspector and ingests vulnerability data and deviations
from best security practices deviations to provide you with additional context regarding risks
in the cloud.
● Amazon S3
Amazon Simple Storage Service (Amazon S3) is designed to make web-scale computing
easier. Amazon S3 can be used to store and retrieve any amount of data via highly scalable,
● Amazon SQS
Amazon Simple Queue Service (SQS) helps you send, receive, and store messages that pass
between software components at any volume without losing messages and without
requiring other services to be continuously available. Prisma Cloud can send alerts to
Amazon SQS, so you can set up the AWS CloudFormation service to enable custom
workflows.
● Azure Sentinel
Azure Sentinel is a scalable, cloud-native, Security Information Event Management (SIEM),
and Security Orchestration Automated Response (SOAR) solution. You can configure Prisma
Cloud to send alerts to Azure Sentinel by creating a Logic Apps workflow with Webhook
integration.
● Cortex XSOAR
Cortex XSOAR (formerly Demisto) is a Security Orchestration Automation and Response
(SOAR) platform that enables you to streamline your incident management workflows. With
the Prisma Cloud and Cortex XSOAR integration you can automate the process of managing
Prisma Cloud alerts and the incident lifecycle with playbook-driven response actions.
● Email
Configure Prisma Cloud to send alerts as emails to your email account.
● Jira
● Microsoft Teams
Microsoft Teams is cloud-based team collaboration software that is part of the Office 365
suite of applications and is used for workplace chat, video meetings, file storage, and
application integration. The Prisma Cloud integration with Microsoft Teams enables you to
monitor your assets and send alerts on resource misconfigurations, compliance violations,
network security risks, and anomalous user activities, either as they happen or as
consolidated summary cards.
● PagerDuty
PagerDuty enables alerting, on-call scheduling, escalation policies, and incident tracking to
increase the uptime of your apps, servers, websites, and databases. The PagerDuty
integration enables you to send Prisma Cloud alert information to PagerDuty service. The
incident response teams can investigate and remediate the security incidents.
● Qualys
Qualys specializes in vulnerability management security software that scans hosts for
potential vulnerabilities. Prisma Cloud integrates with the Qualys platform and ingests
vulnerability data to provide you with additional context about risks in the cloud.
● ServiceNow
ServiceNow is an incident, asset, and ticket management tool. Prisma Cloud integrates with
ServiceNow and sends notifications of Prisma Cloud alerts as ServiceNow tickets.
● Slack
Slack is an online instant messaging and collaboration system that enables the
centralization of all your notifications. You can configure Prisma Cloud to send notifications
of Prisma Cloud alerts through your slack channels.
● Splunk
Splunk is a software platform that searches, analyzes, and visualizes machine-generated
data gathered from websites, applications, sensors, and devices. Prisma Cloud integrates
with cloud-based Splunk deployments and enables you to view Prisma Cloud alerts through
the Splunk event collector. Prisma Cloud can integrate with on-premises Splunk instances
through the AWS SQS integration.
● Tenable
Tenable.io is a cloud-hosted vulnerability management solution that provides visibility and
insight into dynamic assets and vulnerabilities. Prisma Cloud integrates with Tenable and
ingests vulnerability data to provide you with additional context regarding risks in the cloud.
● Webhooks
The webhooks integration enables you to pass information in JSON format to any third-party
integrations that are not natively supported on Prisma Cloud. With a webhook integration,
you can configure Prisma Cloud to send alerts to the webhook URL as an HTTP POST
● For most integrations, Prisma Cloud performs periodic checks and background validation to
identify exceptions or failures in processing notifications. You can retrieve status updates on
demand on the Prisma Cloud administrator console. The status check displays red when the
integration fails validation checks for accessibility or credentials; it displays green when the
integration is working and all templates are valid. To review the list of integrations that do
not support the status checks see Prisma Cloud Integrations — Supported Capabilities.
Status errors are displayed on the Prisma Cloud administrator console to help you find and
fix potential issues.
● When you Send Prisma Cloud Alert Notifications to Third-Party Tools, the value of the cloud
service provider in the cloudType field for the resource that generated the alert the values is
in lowercase letters; for example, this could include aws or alibaba_cloud.
5.2.4 Differentiate between onboarding for Amazon Web Services (AWS), Google Cloud Platform
(GCP), and Azure
AWS
To connect your AWS Organizations (only supported on public AWS) or AWS accounts on the public
AWS, AWS China, or AWS GovCloud account to Prisma™ Cloud, you must complete several tasks on
the AWS management console and on Prisma Cloud. The onboarding workflow enables you to
create a Prisma Cloud role with either read-only access to your traffic flow logs or with limited
read-write access to remediate incidents. With the correct permissions, Prisma Cloud can
successfully connect to and access your AWS account(s).
In addition to scanning your AWS resources against Prisma Cloud policies for compliance and
governance issues, you can also scan objects in AWS S3 buckets for data security issues. The data
security capabilities include predefined data policies and associated data classification profiles such
as PII, Financial, or Healthcare & Intellectual Property that scan your objects stored in the S3 bucket
to identify exposure — how sensitive information is kept private, or exposed or shared externally, or
allows unauthorized access.
AGP
To enable Prisma™ Cloud to retrieve data on your Google Cloud Platform (GCP) resources and
identify potential security risks and compliance issues, you must connect your GCP accounts to
Prisma Cloud. In keeping with the GCP resource hierarchy, you can choose whether Prisma Cloud
will monitor one or more GCP Projects or all projects that are under your GCP Organization.
Regardless of which is chosen, the process of onboarding automates the process of creating a
service account, of creating and associating roles with the service account, and of enabling specific
APIs.
Azure
There are two main workflows your organization can use to onboard your Azure resources to Prisma
Cloud so you can monitor and identify compliance violations on your Azure environments. You have
5.2.5 References
1. Which gives you instant feedback and options for immediate resolutions to your scanned
misconfigurations?
a. Cloud Code Security 1
b. Cloud Security Posture Management
c. Cloud Workload Protection
d. Cloud Network Security
2. Which offers holistic protection for hosts, containers, and serverless deployments in any
cloud and across the software lifecycle?
a. Cloud Identity Security
b. Cloud Workload Protection 1
c. Cloud Network Security
d. Cloud Code security
3. Which platform leverages data from public cloud service providers to deliver continuous
visibility, security policy compliance, and threat detection?
a. CWPP
b. CIEM
c. CNS
d. CSPM
4. What do users need to install to automatically start scanning images, containers, and hosts
for vulnerabilities?
a. Amazon Web Service
b. Console
c. Defender
5. What are the Deployment Options available in Prisma Cloud? (Choose two.)
a. IaaS Architecture in Prisma Cloud Compute Edition
b. SaaS Architecture in Prisma Cloud Enterprise Edition
c. Self-Hosted Architecture in Prisma Cloud Compute Edition
d. PaaS Architecture in Prisma Cloud Enterprise Edition
8. What are two main types of integration available with Prisma Cloud? (Choose two.)
a. Egress
b. Inbound
c. Ingress
d. Outbound
9. Which statement describes how Prisma Cloud can help with DevSecOps enablement?
a. With Prisma Cloud, you can monitor compliance posture in real time and generate
audit- ready reports with a single click.
b. With Prisma Cloud, you can seamlessly implement security guardrails that provide
control and prevent vulnerabilities and insecure config issues from progressing
forward.
c. Prisma Cloud enforces least privilege microsegmentation policies based on
auto-learned network traffic flows.
d. Prisma Cloud dynamically discovers new resources as soon as they are deployed in
the cloud and tracks historical changes for auditing purposes.
10. What are two types of alert reports that can be generated to inform stakeholders about the
status of the cloud assets and how the assets are doing against Prisma Cloud security and
compliance policy checks? (Choose two.)
a. Cloud Security Assessment Report
b. Compliance Report
c. Business Unit Report
d. AWS
e. GCP
11. True or false? Prisma Cloud protects your containers by combining static analysis of an
image with runtime analysis of the container.
a. true
b. false
12. Which mode is the phase in which Prisma Cloud performs either static or dynamic analysis?
a. Archived
b. Active
c. Learning
d. Passive
13. Where are the global proxy settings configured after Console is installed?
a. UI
b. Server
c. Cloud
d. Console
15. Select the two cloud types for compliance supported by Prisma Cloud. (Choose two.)
a. GCP
b. Rackspace
c. Cisco
d. AWS
16. Which system from the following provides online instant messaging and collaboration that
enables you to centralize all your notifications?
a. Slack
b. Qualys
c. Tenable
d. Webhooks
1. Which gives you instant feedback and options for immediate resolutions to your scanned
misconfigurations?
a. Cloud Code Security 1
b. Cloud Security Posture Management
c. Cloud Workload Protection
d. Cloud Network Security
2. Which offers holistic protection for hosts, containers, and serverless deployments in any
cloud and across the software lifecycle?
a. Cloud Identity Security
b. Cloud Workload Protection 1
c. Cloud Network Security
d. Cloud Code security
3. Which platform leverages data from public cloud service providers to deliver continuous
visibility, security policy compliance, and threat detection?
a. CWPP
b. CIEM
c. CNS
d. CSPM
4. What do users need to install to automatically start scanning images, containers, and hosts
for vulnerabilities?
a. Amazon Web Service
b. Console
c. Defender
5. What are the Deployment Options available in Prisma Cloud? (Choose two.)
a. IaaS Architecture in Prisma Cloud Compute Edition
b. SaaS Architecture in Prisma Cloud Enterprise Edition
c. Self-Hosted Architecture in Prisma Cloud Compute Edition
d. PaaS Architecture in Prisma Cloud Enterprise Edition
9. Which statement describes how Prisma Cloud can help with DevSecOps enablement?
a. With Prisma Cloud, you can monitor compliance posture in real time and generate
audit- ready reports with a single click.
b. With Prisma Cloud, you can seamlessly implement security guardrails that
provide control and prevent vulnerabilities and insecure config issues from
progressing forward.
c. Prisma Cloud enforces least privilege microsegmentation policies based on
auto-learned network traffic flows.
d. Prisma Cloud dynamically discovers new resources as soon as they are deployed in
the cloud and tracks historical changes for auditing purposes.
10. What are two types of alert reports that can be generated to inform stakeholders about the
status of the cloud assets and how the assets are doing against Prisma Cloud security and
compliance policy checks? (Choose two.)
a. Cloud Security Assessment Report
b. Compliance Report
c. Business Unit Report
d. AWS
e. GCP
11. True or false? Prisma Cloud protects your containers by combining static analysis of an
image with runtime analysis of the container.
a. true
b. false
12. Which mode is the phase in which Prisma Cloud performs either static or dynamic analysis?
a. Archived
b. Active
c. Learning
d. Passive
13. Where are the global proxy settings configured after Console is installed?
a. UI
b. Server
c. Cloud
d. Console
16. Which system from the following provides online instant messaging and collaboration that
enables you to centralize all your notifications?
a. Slack
b. Qualys
c. Tenable
d. Webhooks
Digital Learning
For those of you who want to keep up to date on our technology, a learning library of free digital
learning is available. These on-demand, self-paced digital-learning classes are a helpful way to
reinforce the key information for those who have been to the formal hands-on classes. They also
serve as a useful overview and introduction to working with our technology for those unable to
attend a hands-on, instructor-led class.
Simply register in Beacon and you will be given access to our digital-learning portfolio. These online
classes cover foundational material and contain narrated slides, knowledge checks, and, where
applicable, demos for you to access.
New courses are being added often, so check back to see new curriculum available.
Instructor-Led Training
Looking for a hands-on, instructor-led course in your area?
Palo Alto Networks Authorized Training Partners (ATPs) are located globally and offer a breadth of
solutions from onsite training to public, open-environment classes. About 42 authorized training
centers are delivering online courses in 14 languages and at convenient times for most major
markets worldwide. For class schedule, location, and training offerings, see
https://www.paloaltonetworks.com/services/education/atc-locations.