Palo Alto Networks And Google Cloud Bring Zero Trust Security To Hybrid Workforce In Qatar

Palo Alto Networks has announced the expansion of Prisma Access to a new Google Cloud region in Qatar to bring Zero Trust security to the hybrid workforce.

“As organisations adopt hybrid working practices and make the shift to cloud computing, they need to give employees direct and secure access to their data and applications across any device, location, and network,” said Tarek Abbas, Senior Director, Systems Engineering, Emerging Markets, Palo Alto Networks. “Our collaboration with Google Cloud combines the scale offered by its global network with the best-of-breed cybersecurity platforms from Palo Alto Networks, and this new Prisma Access location will bring Zero Trust security to the hybrid workforce throughout Qatar with the best performance and reliability in the industry.”

Purpose Built in the Cloud to Secure Today’s Hybrid Workforce

This new location for Prisma Access allows Palo Alto Networks to leverage the hyperscale of Google Cloud technology to provide organisations in Qatar with domestic access to:

● Superior cloud-delivered security to protect users, regardless of the location.
● Increased service resiliency with a multi-cloud approach to delivering AI-powered innovation in SASE.
● Exceptional user experience with the lowest latency in the industry.

Prisma Access helps transform networking and security to deliver a true Zero Trust environment that supports both managed and unmanaged devices, while delivering consistent protections across the entire enterprise. Prisma Access from Palo Alto Networks is the only ZTNA 2.0 solution in the market that offers customers:

● Least-privileged access – enables precise access control at the application and sub-application levels, independent of network constructs such as IP addresses and port numbers.

● Continuous trust verification – after access is granted to an application, continuous trust assessment continues based on changes in device posture, user behaviour and application behaviour.

● Continuous security inspection – uses deep, continuous inspection of all application traffic, including for allowed connections, to help prevent threats, including zero-day threats.

● Protection of all data – provides consistent control of data across all applications, including private applications and SaaS applications, with a single data loss prevention (DLP) policy.

● Security for all applications – consistently protects all types of applications in use across the enterprise, including modern cloud-native applications, private legacy applications and SaaS applications.

Prisma Access is built in the cloud and scales elastically across a multi-cloud network backbone, delivering low latency and the highest level of performance, backed by industry-leading SLAs.

This announcement extends the partnership between Palo Alto Networks and Google Cloud to a new region in Qatar, where the two companies will continue to deepen their collaboration to help customers extend enterprise security everywhere.