Ultimate Solution Hub

Superna Integrations Zero Trust Workflows With Palo Alto Cortex Xsoar

Solution overview. superna defender zero trust api is the cornerstone technology used to integrate with siem, soar and xdr platforms. automation begins with data that summarizes the threat and places that information into a soar to be acted on by secops and run playbooks to protect corporate it assets from vulnerabilities and insider or external attackers. To test your playbook, assuming the alert integration is already completed. follow these steps. click the debugger panel; make sure you have a test incident created by the superna zero trust api integration with cortex that contains the custom incident field for the userid. set the test data to use one of the webhook triggers. click the run button.

Superna zero trust api integrations offer customers the ability to maximize their investment in security platforms by integration cyber storage capabilities natively into existing workflows. this links below provide step by step instructions to integrate with many popular security platforms, from xdr to siem to soar platforms. video. About press copyright contact us creators advertise developers terms privacy policy & safety how works test new features nfl sunday ticket press copyright. Content packs provide prebuilt playbooks, dashboards, integrations, and more that help you orchestrate and automate end to end security operations workflows. with the content pack, you can skip writing playbooks and instead focus on eliminating threats. the free cortex xdr content pack is packed with content, including: 16 orchestration playbooks. The common playbooks pack, which contains 87 playbooks, is a collection of pre built playbooks that serve as a foundation for orchestrating common security use cases. crafted and maintained by palo alto networks' security experts, these playbooks are designed to accelerate incident response and reduce manual efforts for repetitive incident.

Comments are closed.