Palo Alto Networks IOT Subscription 3 Year Prepaid - PA-3220- Requires Data Lake - PAN-PA-3220-IOT-3YR

  • Complete Device Visibility with ML-Based Discovery
  • Prevent Known and Unknown Threats
  • Prioritize Risk with Continuous Vulnerability Assessments
  • Implement Trust Policies
  • Segment Devices and Reduce Risk with Built-In Enforcement
  • Manufacturer Part #:PAN-PA-3220-IOT-3YR

For Pricing, request a quote.

The Industrys Most Comprehensive IoT Security Solution

Unmanaged Internet of Things (IoT), Internet of Medical Things (IoMT), and operational technology (OT) devices make up more than 30% of the devices on enterprise networks. Organizations require these devices to enable their business, yet they cannot trust them. IoT devices pose immense cybersecurity risks as they are largely unregulated.

In fact, 57% of these devices, which often ship with their own vulnerabilities, are susceptible to medium- or highseverity attacks especially concerning when they are network-connected with unfettered access. Security teams, rarely involved in purchasing, find it extremely challenging to secure these devices due to their incredibly diverse builds, long lifecycles, and lack of coverage from traditional security controls.

Key Capabilities

Complete Device Visibility with ML-Based Discovery

Accurately identify and classify all IoT and OT devices in your network, including those never seen before. IoT Security combines Palo Alto Networks App-ID technology for accuracy with a patented three-tier machine learning (ML) model for speed in device profiling. These profiles classify any IoT, IoMT, OT, or IT device to reveal its type, vendor, model, and more than 50 unique attributes, including firmware, OS, serial number, MAC address, physical location, subnet, access point, port usage, applications, and more. Bypassing the limitations of signature-based solutions in new device discovery, IoT Security uses cloud scale to compare device usage and eliminate soak time, validate profiles, and fine-tune models so no device will ever go unmanaged again. For healthcare customers, IoT Security provides additional operational insights into medical device allocation, usage, and utilization, along with healthcare device-specific risk assessment.

Prevent Known and Unknown Threats

Stop all threats headed for your IoT devices with the industrys leading IPS, malware analysis, web, and DNS prevention technology. IoT devices are most susceptible to threats and cyberattacks. Our Unit 42 IoT Threat Report found 98% of all IoT device traffic is unencrypted, exposing personal and confidential data on the network. Together with 57% of IoT devices also being vulnerable to medium- or high-severity attacks, this makes IoT low-hanging fruit for attackers.

Because of the generally low patch level of IoT assets, the most frequent attacks are exploits via long-known vulnerabilities and password attacks using default device passwords. With roughly one-third of network connected devices being IoT, alert-only solutions potentially add thousands of actionable security events per week, creating extra work for already inundated security teams to investigate and respond.

Prioritize Risk with Continuous Vulnerability Assessments

Find all the information you need to quickly evaluate vulnerable devices and initiate next steps. IoT Security unites disparate solutions from traditional IT security technology into one, simplifying analysis and assessment for security teams.

Powered by ML, device profiles are generated from five key behaviors - internal connections, internet connections, protocols, applications, and payloads - and then compared over time and against similar crowdsourced devices. These profiles are enhanced with device vendor patching information, Unit 42 threat intelligence, and Common Vulnerabilities and Exposures (CVE) data to continuously evaluate and score risk.

Quickly Implement Trust Policies with Automated Risk-Based Recommendations

Confidently apply policy changes to reduce risk from IoT devices. By comparing metadata across millions of IoT devices with those found in your network, IoT Security can use its device profiles to determine normal behavior patterns. For each IoT device and category of devices, it provides a recommended policy to restrict or allow trusted behaviors and help implement Zero Trust strategies without painstaking manual processes.

Recommended policies save countless hours per device in gathering the application usage, connection, and port/protocol data needed to create policies manually. Once reviewed, a policy can be quickly imported by your ML-Powered NGFW, and any changes will be automatically updated, keeping your administration overhead to a bare minimum.

Segment Devices and Reduce Risk with Built-In Enforcement

Implement security best practices with context-aware segmentation to restrict lateral movement between IoT and IT devices. Risk-based policy recommendations from IoT Security allow control of IoT device communication. The unique pairing with the ML-Powered NGFW for enforcement uses a Device-ID policy construct to share device profile information and ensure the control placed on an individual device is maintained regardless of network location.

IoT Security can further reduce your attack surface by providing context to segment IoT and IT devices, visualizing device placement in the network before implementing VLANs, and applying the Zero Trust methodology. Alternatively, if integrations are your preferred method of enforcement, our native integrations with NAC and other solutions fit seamlessly into existing workflows with prebuilt playbooks ready for use.

Improve Operational Efficiency with Native Integrations

Share IoMT and IT device visibility, and automate crossproduct workflows. Despite having multiple IT and security tools, teams are unable to assess the true asset inventory and risk exposure for unmanaged IIoT, IoMT, OT, or IT devices. This is because most solutions work on partial device insight, resulting in low-fidelity device visibility that correlates to poor asset management, limited details for security event investigation and threat response, and lack of access to appropriate resources.

Unlike other solutions in the market, Palo Alto Networks IoT Security eases the pain of API-led integrations and offers prebuilt, customizable playbooks with native interoperability for market-leading IT and security solutions such as ServiceNow, Cisco ISE, and Splunk. For example, with IoT Security, you can turn the static inventory of IT asset management and IT service management (ITAM/ITSM) into a dynamic one by directly forwarding inventory of all connected devices as well as raising device vulnerabilities as actionable work orders with remediation recommendations. Security teams can map device classification and behavioral information to alerts, providing context and visibility to each investigation while saving time spent trying to track, interpret, and understand devices behind IP addresses. Network teams can also leverage the IoT/OT data in network access control policies to segment the network and apply Zero Trust policies for reduced risk exposure.

More Information
Product NamePalo Alto Networks IOT Subscription 3 Year Prepaid - PA-3220- Requires Data Lake
SKUPAN-PA-3220-IOT-3YR
ManufacturerPalo Alto Networks
Data SheetView Sheet
ActiveNo
Service Length3 Year License