prisma cloud architecture

To stay informed of new features and enhancements, add the following URLs to your RSS feed reader and receive Release Notes updates: The CSPM capabilities include the Visibility, Compliance, & Governance,Threat Detection, and Data Security features on Prisma Cloud. Forward alerts to AWS SQS, Splunk and Webhooks to notify other teams for investigation and remediation. It can only be opened from within the Prisma Cloud UI. SaaS Security is an integrated CASB (Cloud Access Security Broker) solution that helps Security teams like yours meet the challenges of protecting the growing availability of sanctioned and unsanctioned SaaS applications and maintaining compliance consistently in the cloud while stopping threats to sensitive information, users, and resources. Its disabled in Enterprise Edition. Prisma SD-WAN CloudBlades. Access the consolidated Admin Guide and Release Notes PDF, Use the Postman collection for API examples to help you learn about how our APIs work, Access the consolidated Release Notes for 5.0, 5.1, and 5.2. Regardless of your environment (Docker, Kubernetes, or OpenShift, etc) and underlying CRI provider, runC does the actual work of instantiating a container. This ensures that data in transit is encrypted using SSL. Prisma . Get Prisma Cloud From the AWS Marketplace, Get Prisma Cloud From the GCP Marketplace, Enable Access to the Prisma Cloud Console, Connect Your Cloud Platform to Prisma Cloud, Ingest Audit Logs Using Amazon EventBridge, Set Up the Prisma Cloud Role for AWSManual, Add an Azure Subscription on Prisma Cloud, Add an Azure Active Directory Tenant on Prisma Cloud, Add an Azure Active Directory Tenant With Management Groups, Add an Azure Government Tenant on Prisma Cloud, Add an Azure China Tenant on Prisma Cloud, Register an App on Azure Active Directory, Microsoft Azure APIs Ingested by Prisma Cloud, Onboard Your Google Cloud Platform (GCP) Account, Permissions and APIs Required for GCP Account on Prisma Cloud, Add Your GCP Organization to Prisma Cloud, Create a Service Account With a Custom Role for GCP, Onboard Your Oracle Cloud Infrastructure Account, Permissions Required for OCI Tenant on Prisma Cloud, Add an Alibaba Cloud Account on Prisma Cloud, Cloud Service Provider Regions on Prisma Cloud, Create and Manage Account Groups on Prisma Cloud, Set up Just-in-Time Provisioning on Google, Set up Just-in-Time Provisioning on OneLogin, Define Prisma Cloud Enterprise and Anomaly Settings, Configure Prisma Cloud to Automatically Remediate Alerts, Send Prisma Cloud Alert Notifications to Third-Party Tools, Suppress Alerts for Prisma Cloud Anomaly Policies, Assets, Policies, and Compliance on Prisma Cloud, Investigate Config Incidents on Prisma Cloud, Investigate Audit Incidents on Prisma Cloud, Use Prisma Cloud to Investigate Network Incidents, Configure External Integrations on Prisma Cloud, Integrate Prisma Cloud with Amazon GuardDuty, Integrate Prisma Cloud with AWS Inspector, Integrate Prisma Cloud with AWS Security Hub, Integrate Prisma Cloud with Azure Sentinel, Integrate Prisma Cloud with Azure Service Bus Queue, Integrate Prisma Cloud with Google Cloud Security Command Center (SCC), Integrate Prisma Cloud with Microsoft Teams, Prisma Cloud IntegrationsSupported Capabilities. Figure 1). All rights reserved. Without robust, customizable reporting capabilities or the right policy frameworks, it is too time consuming to demonstrate 24/7, year-round, multicloud compliance. This project has received funding from the European Union's Horizon 2020 research and innovation programme under grant agreement No 644962. Together the tools constitute the PRISMACLOUD toolbox. Prisma Cloud scans the overall architecture of the AWS network to identify open ports and other vulnerabilities, then highlights them." More Prisma Cloud by Palo Alto Networks Pros Accessing Compute in Prisma Cloud Enterprise Edition. As you adopt the cloud for scalability and collaboration, use the app defined and autonomous Prisma SD-WAN solution for enabling the cloud-delivered branch, and reducing enterprise WAN costs. If Defender replies affirmatively, the shim calls the original runC binary to create the container, and then exits. Kernel modules are compiled software components that can be inserted into the kernel at runtime and typically provide enhanced capabilities for low level functionality like process scheduling or file monitoring. Perform configuration checks on resources and query network events across different cloud platforms. For example, we can now deploy Prisma Cloud Compute Defender to protect your AWS Elastic Kubernetes Service (EKS) running Graviton2 instances. Because kernel modules have unrestricted system access, a security flaw in them is a system wide exposure. For more information, see, Prisma Cloud Administrators Guide (Compute), Security Assurance Policy on Prisma Cloud Compute, Prisma Cloud Enterprise Edition vs Compute Edition, Alibaba Cloud Container Service for Kubernetes (ACK), Automatically Install Container Defender in a Cluster, Default setting for App-Embedded Defender file system protection, VMware Tanzu Application Service (TAS) Defender, Deploy Prisma Cloud Defender from the GCP Marketplace, Support lifecycle for connected components, Onboard AWS Accounts for Agentless Scanning, Onboard Azure Accounts for Agentless Scanning, Onboard GCP Accounts for Agentless Scanning, Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning, Set different paths for Defender and Console (with DaemonSets), Authenticate to Console with certificates, Use Cloud Service Provider Accounts in Prisma Cloud, Scan images in Alibaba Cloud Container Registry, Scan images in Amazon EC2 Container Registry (ECR), Scan images in Azure Container Registry (ACR), Scan images in Docker Registry v2 (including Docker Hub), Scan images in Google Container Registry (GCR), Scan images in IBM Cloud Container Registry, Scan images in JFrog Artifactory Docker Registry, Scan images in OpenShift integrated Docker registry, Role-based access control for Docker Engine, Deploy WAAS for Containers Protected By App-Embedded Defender, ServiceNow alerts for Security Incident Response, ServiceNow alerts for Vulnerability Response, Best practices for DNS and certificate management. The following screenshot shows the Prisma Cloud UI, or the so-called outer management interface. We also use it as an enterprise antivirus solution, so it's a kind of endpoint security solution. 2023 Palo Alto Networks, Inc. All rights reserved. A tool represents a basic functionality and a set of requirements it can fulfil. Compute Console exposes additional views for Active Directory and SAML integration when its run in self-hosted mode. Prisma Cloud enables architecture validation by establishing policy guardrails to detect and auto-remediate, risks across resource configurations, network architecture, and user activities. "SYS_ADMIN", To protect and control your branches and mobile users going straight to the cloud for their app and data needs, your security architecture needs to match your rapid cloud transformation. While some solutions simply aggregate asset data, Prisma Cloud analyzes and normalizes disparate data sources to provide unmatched risk clarity. With this architecture we encapsulate the cryptographic knowledge needed on the lower layer inside the tools and their correct usage inside services. Projects are enabled in Compute Edition only. The following screenshot shows Prisma Cloud with the Compute Console open. As you adopt the cloud for scalability and collaboration, use the app defined and autonomous Prisma SD-WAN solution for enabling the cloud-delivered branch, and reducing enterprise WAN costs. The following Compute components directly connect to the Compute conole address provided above: Defender, for Defender to Compute Console connectivity. When a command to create a container is issued, it propagates down the layers of the container orchestration stack, eventually terminating at runC. To ensure the security of your data and high availability of Prisma Cloud, Palo Alto Networks makes Security a priority at every step. In both cases, Defender creates iptables rules on the host so it can observe network traffic. As a Security Operations Center (SOC) enablement tool, Prisma Cloud helps you identify issues in your cloud deployments and then respond to a list of prioritized risks so that you can maintain an agile development process and operational efficiency. Continuously monitor all cloud resources for misconfigurations, vulnerabilities and other security threats. Prisma Cloud integrates with your developer tools and environments to identify cloud misconfigurations, vulnerabilities and security risks during the code and build stage. Prisma Cloud delivers comprehensive visibility and control over the security posture of every deployed resource. Prisma Cloud leverages both agent-based and agentless approach to tap into the cloud providers APIs for read-only access to your network traffic, user activity, and configuration of systems and services, and correlates these disparate data sets to help the cloud compliance and security analytics teams prioritize risks and quickly respond to issues. "SYS_PTRACE", If Defender were to fail (and if that were to happen, it would be restarted immediately), there would be no impact on the containers on the host, nor the host kernel itself. Access is denied to users with any other role. Workload Protection for ARM based Cloud Instance in Prisma Cloud Theres no outer or inner interface; theres just a single interface, and its Compute Console. In Prisma Cloud, click the Compute tab to access Compute. Prisma Cloud Compute Edition Administrators Guide, Security Assurance Policy on Prisma Cloud Compute, Prisma Cloud Enterprise Edition vs Compute Edition, VMware Tanzu Application Service (TAS) Defender, Deploy Prisma Cloud Defender from the GCP Marketplace, Support lifecycle for connected components, Prisma Clouds backward compatibility and upgrade process, Manually upgrade single Container Defenders, Manually upgrade Defender DaemonSets (Helm), Set different paths for Defender and Console (with DaemonSets), Authenticate to Console with certificates, Configure custom certs from a predefined directory, Integrate Prisma Cloud with Open ID Connect, Integrate with Okta via SAML 2.0 federation, Integrate Google G Suite via SAML 2.0 federation, Integrate with Azure Active Directory via SAML 2.0 federation, Integrate with PingFederate via SAML 2.0 federation, Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation, Use custom certificates for authorization, Scan images in Alibaba Cloud Container Registry, Scan images on Artifactory Docker Registry, Detect vulnerabilities in unpackaged software, Role-based access control for Docker Engine, Update the Intelligence Stream in offline environments, Best practices for DNS and certificate management, High Availability and Disaster Recovery guidelines, Configure an AWS Classic Load Balancer for ECS, Configure the load balancer type for AWS EKS, Configure Prisma Cloud Consoles listening ports. Urge your developers and security teams to identify security misconfigurations in common Infrastructure-as-Code (e.g. When starting a container in a Prisma Cloud-protected environment: The Prisma Cloud runC shim binary intercepts calls to the runC binary. In particular, they represent a way to deliver the tools to service developers and cloud architects in an accessible and scalable way. Discover insider threats and potential account compromises. 2023 Palo Alto Networks, Inc. All rights reserved. Further, kernel modules can introduce significant stability risks to a system. Configure single sign-on in Prisma Cloud. It includes the Cloud Workload Protection Platform (CWPP) module only. The Prisma Cloud architecture uses Cloudflare for DNS resolution of web requests and for protection against distributed denial-of-service (DDoS) attacks. Research progress on the layer of primitives leads to scientific progress and typically associated exploitation. For more information about the Console-Defender communication certificates, see the. You will be measured by your expertise and your ability to lead to customer successes. all the exciting new features and known issues. Our team is trying to architect a graphql API using prisma cloud as our database, but we are a bit stuck on how best to architect it. Prisma Cloud is excited to announce support for workload protection for workloads running on ARM64-based architecture instances across build, deploy and run. Download the Prisma Cloud Compute Edition software from the Palo . Additionally, we can and do apply. Compute Console exposes additional views for Active Directory and SAML integration when its run in self-hosted mode. Compute Console is delivered as a container image, so you can run it on any host with a container runtime (e.g. username and password, access key, and so on), none of which Defender holds. The second aspect is the fact that we can write our own rules to try to detect misconfigurations in those environments." The Palo Alto Networks CloudBlades platform enables the seamless integration of branch services into the SASE fabric, without needing to update your branch appliances or controllers, thus eliminating service disruptions and complexity. Prisma Cloud enables architecture validation by establishing policy guardrails to detect and auto-remediate risks across resource configurations, network architecture, and user activities. Prisma Cloud offers a rich set of cloud workload protection capabilities. "CapAdd": [ For these reasons, many modern operating systems designed for cloud native apps, like Google Container-Optimized OS, explicitly prevent the usage of kernel modules. Compute Consoles GUI cannot be directly addressed in the browser. Protect against the OWASP Top 10 and secure your microservices-based web applications and APIs in cloud and on-premises environments. Prisma Cloud Platform Cloud Code Security Cloud Security Posture Management Cloud Workload Protection Cloud Network Security Cloud Identity Security Web Application & API Security Endpoint Security Cortex XDR Security Operations Cortex XDR Cortex XSOAR Cortex Xpanse Cortex XSIAM Solutions Solutions Network Security Data Center In its core we encapsulate the cryptographic knowledge in specific tools and offer basic but cryptographically enhanced functionality for cloud services. The address for Compute Console has the following format: The following Compute components directly connect to the Compute conole address provided above: Defender, for Defender to Compute Console connectivity. Prisma Cloud offers a rich set of cloud workload protection capabilities. Learn about DevSecOp trends and get practical tips from developers, industry leaders and security professionals. Prisma Cloud Compute Edition - The following diagram represents the infrastructure within a region. Prisma Cloud checks container registries and continuous delivery (CD) workflows to block vulnerabilities, malware and prevent insecure deployments. Static, positive/negative or rule-based policies are an essential foundation for effective cloud security, but alone do not adequately cover the entire threat landscape. Again, because of their wide access, a poorly performing kernel module thats frequently called can drag down performance of the entire host, consume excessive resources, and lead to kernel panics. 1900+ Customers Trust Prisma Cloud 1.5B CLOUD RESOURCES SECURED 2B cloud events processed daily Building the tools requires in-depth cryptographic and software development knowledge. Use pre-built and customizable policies to detect data such as PII in publicly exposed objects. Given the broad range of security protection Prisma Cloud provides, not just for containers, but also for the hosts they run on, you might assume that we use a kernel module - with all the associated baggage that goes along with that. This architecture allows Defender to have a near real time view of the activity occurring at the kernel level. Prisma Cloud is the industry's most complete Cloud Native Application Protection Platform (CNAPP), with the industry's broadest security and compliance coveragefor infrastructure, workloads, and applications, across the entire cloud native technology stackthroughout the development lifecycle and across hybrid and multicloud environments. Are you sure you want to create this branch? In this setup, you deploy Compute Console directly. Supported by a feature called Projects. Supported by a feature called Projects. Its important to make the distinction between the inner and outer interfaces because a number of of Compute components directly address the inner interface, namely: Defender, for Defender to Compute Console connectivity. 5+ years experience in a customer facing role in solution architecture or pre-sales; Proven hands-on experience of public cloud, containers . "Privileged": false. Gain continuous visibility across all deployed assets from a single, unified console with more than 2.5 billion assets monitored across customers. Configure single sign-on in Prisma Cloud. Immediately enforce configuration guardrails with more than 700 policies built in across more than 120 cloud services. Secure your spot at this immersive half-day workshop, where we'll walk you through: This UTD will help you It provides powerful abstractions and building blocks to develop flexible and scalable backends. The following screenshot shows the Prisma Cloud admimistrative console. The format of the URL is: https://app..prismacloud.io. "NET_ADMIN", Because weve built Prisma Cloud expressly for cloud native stacks, the architecture of our agent (what we call Defender) is quite different. By combining the power of Palo Alto Networks Enterprise Data Loss Prevention (DLP) and WildFire malware prevention service, only Prisma Cloud Data Security offers a comprehensive, integrated cloud native solution. Its disabled in Enterprise Edition. Gaining deep visibility into data objects stored in the public cloud as well as entitlements and user permissions adds the level of depth required for high-fidelity alerts and a clear understanding of risk. CN-Series is the industrys first ML-powered firewall that helps enforce enterprise-level network security and threat protection in container traffic across Kubernetes namespace boundaries. SaaS Security options include SaaS Security API (formerly Prisma SaaS) and the SaaS Security Inline add-on. *Review thePrisma Cloud privacy datasheet. Add an Azure Subscription or Tenant and Enable Data Security, Configure Data Security for your AWS Account, Edit an AWS Account Onboarded on Prisma Cloud to Enable Data Security, Provide Prisma Cloud Role with Access to Common S3 Bucket, Configure Data Security for AWS Organization Account, Monitor Data Security Scan Results on Prisma Cloud, Use Data Policies to Scan for Data Exposure or Malware, Supported File Sizes and TypesPrisma Cloud Data Security, Disable Prisma Cloud Data Security and Offboard AWS account, Guidelines for Optimizing Data Security Cost on Prisma Cloud, Investigate IAM Incidents on Prisma Cloud, Integrate Prisma Cloud with AWS IAM Identity Center, Context Used to Calculate Effective Permissions, Investigate Network Exposure on Prisma Cloud. What is Included with Prisma Cloud Data Security? Prisma SDWAN Design & Architecture | Udemy IT & Software Network & Security Palo Alto Firewall Preview this course Prisma SDWAN Design & Architecture Build reference architectures for Palo Alto Networks software-defined wide-area network (SD-WAN) 2.6 (17 ratings) 101 students Created by Network Security Masterclass Last updated 10/2020 English In the event of a communications failure with Console, Defender continues running and enforcing the active policy that was last pushed by the management point. Prisma Cloud leverages Dockers ability to grant advanced kernel capabilities to enable Defender to protect your whole stack, while being completely containerized and utilizing a least privilege security design. Prisma Cloud uses which two runtime rules? Prisma Cloud offers a rich set of cloud workload protection capabilities. Prisma Cloud leverages Docker's ability to grant advanced kernel capabilities to enable Defender to protect your whole stack, while being completely containerized and utilizing a least privilege security design. "SETFCAP" You will be. Send alert notification to 14 third-party tools, including email, AWS Lambda, Security Hub, PagerDuty, ServiceNow and Slack. It does not run as --privileged and instead takes the specific system capabilities of net_admin, sys_admin, sys_ptrace, mknod, and setfcap that it needs to run in the host namespace and interact with both it and other containers running on the system. Turn queries into custom cloud-agnostic policies and define remediation steps and compliance implications. Build custom policies once that span across multicloud environments. A service provides a full implementation of all the required features as well as concrete interfaces in the form of an application programming interface (API), suitable to be deployed as a cloud service. Both Consoles API and web interfaces, served on port 443 (HTTPS), require authentication over a different channel with different credentials (e.g. Enforce least-privileged access across clouds. The project also features a specific standardization activity to disseminate the tools specifications into standards to support further adoption. It includes both the Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) modules. Prisma Cloud is the most complete Cloud-Native Application Protection Platform (CNAPP) securing applications from code to cloud enabling security & DevOps teams to effectively collaborate to accelerate secure cloud-native application development and deployment. Use a flexible query language to perform checks on resources deployed across different cloud platforms. Pinpoint the highest risk security issues with ML-powered and threat intelligence-based detection with contextual insights. Copyright 2023 Palo Alto Networks. Collectively, these features are called Compute. Prisma Cloud Administrators Guide (Compute), Security Assurance Policy on Prisma Cloud Compute, Prisma Cloud Enterprise Edition vs Compute Edition, Alibaba Cloud Container Service for Kubernetes (ACK), Automatically Install Container Defender in a Cluster, Default setting for App-Embedded Defender file system protection, VMware Tanzu Application Service (TAS) Defender, Deploy Prisma Cloud Defender from the GCP Marketplace, Support lifecycle for connected components, Onboard AWS Accounts for Agentless Scanning, Onboard Azure Accounts for Agentless Scanning, Onboard GCP Accounts for Agentless Scanning, Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning, Set different paths for Defender and Console (with DaemonSets), Authenticate to Console with certificates, Use Cloud Service Provider Accounts in Prisma Cloud, Scan images in Alibaba Cloud Container Registry, Scan images in Amazon EC2 Container Registry (ECR), Scan images in Azure Container Registry (ACR), Scan images in Docker Registry v2 (including Docker Hub), Scan images in Google Container Registry (GCR), Scan images in IBM Cloud Container Registry, Scan images in JFrog Artifactory Docker Registry, Scan images in OpenShift integrated Docker registry, Role-based access control for Docker Engine, Deploy WAAS for Containers Protected By App-Embedded Defender, ServiceNow alerts for Security Incident Response, ServiceNow alerts for Vulnerability Response, Best practices for DNS and certificate management. Discover, classify, and protect sensitive data stored on AWS S3 buckets with Prisma Cloud Data Security. You then use the Prisma Cloud administrative console or the APIs to interact with this data to configure policies, to investigate and resolve alerts, to set up external integrations, and to forward alert notifications. Compute Consoles address, whether an IP address or DNS name, is used for all interactions, namely: Defender to Compute Console connectivity. In Compute Edition, Palo Alto Networks gives you the management interface to run in your environment. Palo Alto Networks's Prisma Cloud team is looking for a seasoned and accomplished Group Architect with experience in Cloud Native technologies and Enterprise Security products. Compute Console is the so-called inner management interface. You must have the Prisma Cloud System Admin role. Leverage automated workload and application classification across more than 100 services as well as full lifecycle asset change attribution. a. networking-ingoing b. processes c. files d. networking-outgoing Processes and Networking Outgoing (b & d) Not shown is "Filesystems" See more Students also viewed Palo Alto EDU-150: Prisma Cloud 44 terms johlaw Palo Alto PSE Pro - Prisma Access SASE 94 terms babycarlos5 However, thats not actually how Prisma Cloud works. To meet the growing need for inline security across diverse cloud and virtualization use cases, you can deploy the VM-Series firewall on a wide range of private and public cloud computing environments. Visibility must go deeper than the resource configuration shell. Prisma Cloud provides an agentless architecture that requires no changes to your host, container engine, or applications. Hosted by you in your environment. Prisma Cloud is the Cloud Native Application Protection Platform (CNAPP) that secures applications from code to cloud. Stay informed on the new features for securing your hosts, containers, and serverless functions and breaking changes in Prisma Cloud Compute Edition. Use Prisma Access to simplify the process of scaling your Palo Alto Networks next-generation security platform so that you can extend the same best-in-breed security to your remote network locations and your mobile users without having to build out your own global security infrastructure. Access Prisma Cloud Add your Cloud Accounts Add Prisma Cloud Administrators Prisma Cloud Licenses Enable and Monitor Alerts Manage Policy Investigate Incidents Integrate Prisma Cloud with Your Tools Prisma Cloud Administrator's Guide (Compute) Prisma Cloud-Cloud Native Security Platform "Prisma Cloud is quite simple to use. On the uppermost (i) Application layer are the end user applications. Prisma Cloud secures applications from code to cloud, enabling security and DevOps teams to effectively collaborate to accelerate secure cloud-native application development and deployment. Security and DevOps teams can effectively collaborate to accelerate secure cloud native application development and deployment using a single dashboard. VM-Series is the virtualized form factor of the Palo Alto Networks next-generation firewall. Find the answers on how to configure Prisma Cloud for securing your public cloud infrastructure. Docker Engine). Learn how Prisma Cloud ingests and processes data from your cloud environment to help you identify and mitigate security risks. . The web GUI is powerful. And, lastly, for workload isolation and micro segmentation, the built-in VPC security controls in AWS securely connect and monitor traffic between application workloads on AWS. (Choose two.) A tag already exists with the provided branch name. Integrate with SOAR tools including Cortex XSOAR for multi-step remediation playbooks. The following table summarizes the differences between the two offerings: Deployed and managed by you in your environment (self-hosted). Take control of permissions across multicloud environments. Security and DevOps teams can effectively collaborate to accelerate secure cloud native application development and deployment using a single dashboard. Applications use the cloud services of the (ii) Services layer to achieve the desired security functionalities. Prisma SD-WAN Autonomous Digital Experience Management Cloud-Native Application Protection Platform Prisma Cloud Code Security Cloud Security Posture Management Cloud Workload Protection Web Application & API Security Cloud Network Security Cloud Infrastructure Entitlement Management Endpoint Security Cortex XDR Security Operations Cortex XDR Our setup is hybrid. Prisma Cloud Data Security is purpose-built to address the challenges of discovering and protecting data at the scale and velocity common in public cloud environments. You signed in with another tab or window. Access is denied to users with any other role. Security and compliance teams gain comprehensive visibility across public cloud infrastructure, with continuous, automated monitoring that provides insights into new and existing assets, anomalous behaviors, and potential threats. Add an Azure Subscription or Tenant and Enable Data Security, Configure Data Security for your AWS Account, Edit an AWS Account Onboarded on Prisma Cloud to Enable Data Security, Provide Prisma Cloud Role with Access to Common S3 Bucket, Configure Data Security for AWS Organization Account, Monitor Data Security Scan Results on Prisma Cloud, Use Data Policies to Scan for Data Exposure or Malware, Supported File Sizes and TypesPrisma Cloud Data Security, Disable Prisma Cloud Data Security and Offboard AWS account, Guidelines for Optimizing Data Security Cost on Prisma Cloud, Investigate IAM Incidents on Prisma Cloud, Integrate Prisma Cloud with AWS IAM Identity Center, Context Used to Calculate Effective Permissions, Investigate Network Exposure on Prisma Cloud, Prisma Cloud Administrator's Guide (Compute), Secure Host, Container, and Serverless Functions.