Palo Alto and OPSWAT expand their partnership

Palo Alto Networks the global cybersecurity leader, and OPSWAT, the leader in critical infrastructure protection, expanded their partnership further. The new partnership will provide a platform for both on-premises and cloud-delivered access security and reducing network traffic blind spots.

OPSWAT has built the OESIS Framework SDK based on the OPSWAT Access Control Certification Program, which helps provide reliable and consistent metrics for validating the effectiveness of anti-malware products and establishing device trust.

Alin Besnea, Director of Engineering at OPSWAT

OPSWAT provides comprehensive secure access solutions as integration-ready, including the OESIS Framework SDK and MetaAccess Platform. The OESIS Framework is a cross-platform, open development framework that enables software engineers and technology vendors to develop products that detect, classify, and manage more than 5,000 third-party software applications.

“The OESIS Framework enhances GlobalProtect and Prisma Access by providing customers with visibility and control to help ensure only compliant endpoints can gain access to critical digital assets on-premises or in the cloud. By utilizing the OESIS Framework to access information about endpoints, GlobalProtect and Prisma Access enable enterprises to establish policies that reduce the attack surface,” said Alin Besnea, Director of Engineering at OPSWAT.

“As organizations move from offices and branches to a remote workforce, they need simple and consistent methods for protecting their users that will allow the remote workforce to easily connect and access business applications. We are pleased to extend the OPSWAT OESIS Framework to the endpoints and provide GlobalProtect and Prisma Access customers with valuable insights into the devices connecting to their network,” said Anand Oswal, Senior Vice President of Product Management and Engineering, Firewall as a Platform at Palo Alto Networks.