Palo Alto and HCL combine for more secure digital and cloud
News

Palo Alto and HCL combine for more secure digital and cloud

BJ Jenkins Palo Alto.jpg

Palo Alto Networks and HCL Technologies are to work together to offer cybersecurity solutions to enterprise customers.

They already collaborate, but said that they are expanding their collaboration to introduce combined solutions that help secure digital and cloud transformations for customers.

BJ Jenkins (pictured), president of Palo Alto Networks, said: “HCL Technologies has a proven record of delivering cutting-edge technology services to help customers expedite the process of transformation, and together we are committed to creating the security solutions our global customers require to stay ahead of cyberthreats.”

At HCL Technologies, Jagadeshwar Gattu, president of digital foundation services including cloud, digital workplace, network and cybersecurity, said: “Cybersecurity is fundamental to building a strong digital foundation for any business transformation. Our strategic partnership with Palo Alto Networks will enable us to drive the digital transformation journeys of our mutual customers in a secure and resilient manner.”

Jenkins said: “It’s essential that businesses think about and adapt to evolving threats. They need robust technology solutions, along with a trusted network of security and service providers, to guide them.”

Palo Alto Networks said it will bolster HCL Technologies’ suite of cloud and managed security services with a portfolio of best-in-class cybersecurity solutions. The offerings are designed to bring an organisation closer to becoming a zero trust enterprise by adopting managed secure access service edge (SASE), cloud, and threat detection and response capabilities.

They include HCL’s cloud security-as-a-service (CSaaS) and its sub-offering cloud workload protection (CWP), which is an end-to-end security service that will be combined with Palo Alto Networks Prisma Cloud, a single unified solution that helps secure infrastructure, applications, data and entitlements across the world's largest clouds.

The HCL incident response service uses Palo Alto Networks’ Unit42 to help customers investigate and recover from security incidents and data breaches by enabling the containment and eradication of the threat.

There is also a managed extended detection and response service, which delivers full signal visibility and fidelity, providing customers with stronger correlation and investigation processes with faster detection, response and containment of threats.

Gift this article