CIO Influence
CIO Influence News Security

Palo Alto Networks and HCL Technologies Announce Expanded Relationship to Secure Digital and Cloud Transformation

Palo Alto Networks and HCL Technologies Announce Expanded Relationship to Secure Digital and Cloud Transformation

Offering next-generation cybersecurity solutions that bring Zero Trust to enterprise customers

Palo Alto Networks, the global cybersecurity leader, and HCL Technologies, the global market leader in next-generation technology and IT services, announced an expansion of their collaboration to introduce combined solutions that help secure digital and cloud transformations for customers.

“It’s essential that businesses think about and adapt to evolving threats. They need robust technology solutions, along with a trusted network of security and service providers, to guide them,” said BJ Jenkins, president, Palo Alto Networks. “HCL Technologies has a proven record of delivering cutting-edge technology services to help customers expedite the process of transformation, and together we are committed to creating the security solutions our global customers require to stay ahead of cyberthreats.”

Latest Security News: Thales Further Accelerates Its Cybersecurity Development With the Acquisition of OneWelcome

“Cybersecurity is fundamental to building a strong digital foundation for any business transformation. Our strategic partnership with Palo Alto Networks will enable us to drive the digital transformation journeys of our mutual customers in a secure and resilient manner,” said Jagadeshwar Gattu, President Digital Foundation, HCL Technologies.

Latest Security News: McAfee and Telstra Partner to Bring Privacy, Identity and Security Solutions

Palo Alto Networks will bolster HCL Technologies’ suite of cloud and managed security services with a portfolio of best-in-class cybersecurity solutions. The offerings, designed to bring an organization closer to becoming a Zero Trust Enterprise by adopting managed Secure Access Service Edge (SASE), cloud, and threat detection and response capabilities include:

  • HCL Cyber Defense Service for Cloud powered by Palo Alto Networks: HCL’s Cloud Security-as-a-Service (CSaaS) and its sub-offering Cloud Workload Protection (CWP) is an end-to-end security service that will be combined with Palo Alto Networks Prisma Cloud, a single unified solution that helps secure infrastructure, applications, data and entitlements across the world’s largest clouds.
  • HCL Incident Response (IR) Service powered by Palo Alto Networks: This service leverages Palo Alto Networks Unit42 to help customers investigate and recover from security incidents and data breaches by enabling the containment and eradication of the threat.
  • HCL Managed Extended Detection and Response (XDR) Service powered by Palo Alto Networks: This service delivers full signal visibility and fidelity, providing customers with stronger correlation and investigation processes with faster detection, response and containment of threats leveraging Palo Alto Networks Cortex platform.

Latest Security News: Safe-T Group Launches Its Consumer Privacy Solution for Microsoft Windows

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

SnapLogic Continues Significant Momentum Marked by Record Revenue Growth, Global Employee Expansion

Business Wire

Bindable Joins Guidewire PartnerConnect Program Releases First Partner-developed Guidewire GO Product

Business Wire

SignalWire Announced Launch of a No-Code Intelligent AI Agent

PR Newswire

Leave a Comment