logo
#

Latest news with #PrismaAIRS

Can AI-Driven Platform Momentum Keep Aiding PANW's FCF Growth?
Can AI-Driven Platform Momentum Keep Aiding PANW's FCF Growth?

Globe and Mail

time7 days ago

  • Business
  • Globe and Mail

Can AI-Driven Platform Momentum Keep Aiding PANW's FCF Growth?

Palo Alto Networks PANW continues to ride strong momentum from its AI-driven platform strategy, which is playing a key role in boosting its free cash flow (FCF). In the third quarter of fiscal 2025, its adjusted FCF increased 13.5% sequentially to $578.4 million, while FCF margin expanded 270 basis points to 25.3%. This strength is driven by the rising adoption of its artificial intelligence (AI) integrated platforms like Cortex XSIAM and Prisma. AI is increasingly embedded into Palo Alto Networks' offerings, which is helping it win multi-product deals. In the last reported quarter, the company added more than 90 new platformized deals. This included two multi-million-dollar deals worth $90 million and $46 million for its Cortex XSIAM. Also, Palo Alto Networks recently launched Prisma AI-Ready Security (Prisma AIRS), which aims to protect AI models from build to deployment across hybrid and multi-cloud setups. Just weeks after launch, Prisma AIRS has already built an eight-figure sales pipeline. As customers consolidate their security needs on Palo Alto Networks' platforms, the company gains scale benefits and cost efficiencies. Multi-platform customers grew nearly 70% year over year, while those using Cortex tripled in the third quarter. Moreover, XSIAM's annual recurring revenues increased 200% year over year, and with AI infrastructure spending projected to exceed $300 billion in the next 12 months, PANW is well-positioned to capitalize on this trend. Additionally, PANW's shift to annual billing and a subscription-heavy model provides more predictability about revenues and FCF. During its third-quarter earnings call, the company stated that about 80% of expected fourth-quarter collections have already been booked, which reflects visibility into near-term FCF. Looking ahead, Palo Alto Networks forecasts $15 billion in annual recurring revenues by fiscal 2030. With 1,250 of its top 5,000 customers already on platformized deals and AI adoption accelerating, PANW's FCF profile looks increasingly durable. The company expects to generate an adjusted FCF margin between 37.5% and 38% in fiscal 2025, while maintaining over a 37% margin in fiscal 2026 and 2027. How Competitors Fare Against PANW Zscaler ZS and CrowdStrike CRWD are also evolving their platforms to meet enterprise security demands. Zscaler continues to expand its Zero Trust Exchange platform. In the third quarter of fiscal 2025, Zscaler reported ARR of $2.9 billion, up 23% year over year. Zscaler's Zero Trust Everywhere, Data Security Everywhere, and Agentic Operations are becoming its main growth engine. Together, these innovative categories are approaching $1 billion in ARR. However, Zscaler's FCF margin declined 18.2% sequentially. In the first quarter of fiscal 2026, CrowdStrike introduced Falcon Next-Gen SIEM and Charlotte AI. While Charlotte AI functions as a generative AI security analyst, reducing the support time provided by cybersecurity professionals, CrowdStrike's Falcon Next-Gen SIEM provides a unified platform for detecting threats, investigating attacks and responding to them. Moreover, CrowdStrike's FCF margin improved 8.7% sequentially. PANW's Price Performance, Valuation and Estimates Shares of Palo Alto Networks have gained 6% year to date compared with the Security industry's growth of 27.1 %. PANW YTD Price Return Performance From a valuation standpoint, Palo Alto Networks trades at a forward price-to-sales ratio of 12.33X, lower than the industry's average of 15.23X. PANW Forward 12-Month P/S Ratio The Zacks Consensus Estimate for PANW's fiscal 2025 and 2026 earnings implies year-over-year growth of 15.14% and 11.38%, respectively. The estimates for fiscal 2025 and 2026 have both been revised upward in the past 60 days, respectively. Palo Alto Networks currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here. #1 Semiconductor Stock to Buy (Not NVDA) The incredible demand for data is fueling the market's next digital gold rush. As data centers continue to be built and constantly upgraded, the companies that provide the hardware for these behemoths will become the NVIDIAs of tomorrow. One under-the-radar chipmaker is uniquely positioned to take advantage of the next growth stage of this market. It specializes in semiconductor products that titans like NVIDIA don't build. It's just beginning to enter the spotlight, which is exactly where you want to be. See This Stock Now for Free >> Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report Palo Alto Networks, Inc. (PANW): Free Stock Analysis Report Zscaler, Inc. (ZS): Free Stock Analysis Report CrowdStrike (CRWD): Free Stock Analysis Report

PANW's Prisma AIRS: Does it Give an Edge in AI Model Security?
PANW's Prisma AIRS: Does it Give an Edge in AI Model Security?

Yahoo

time25-06-2025

  • Business
  • Yahoo

PANW's Prisma AIRS: Does it Give an Edge in AI Model Security?

Palo Alto Networks PANW is doubling down on artificial intelligence (AI) model security at just the right time. With enterprises racing to adopt AI, the risks tied to unsecured models, like data leaks or tampering, are becoming serious challenges. That's where Prisma AI-Ready Security (Prisma AIRS), launched in April 2025, comes in handy. The tool aims to protect AI models from build to deployment, offering visibility, control, and safeguards across hybrid and multi-cloud Alto Networks has integrated Prisma AIRS into its Prisma Cloud platform, positioning AI model security as part of overall cloud protection, rather than a separate, complex layer. Given that traditional security tools often miss AI-specific threats, this move feels both timely and the third quarter of fiscal 2025, management emphasised rising customer demand for securing AI deployments. Palo Alto Networks is already using more than 35 AI models across multiple products, each requiring constant scanning and protection. The management explained that these AI artifacts need to be discovered, tested, and safeguarded, which is precisely what Prisma AIRS is built to do. Prisma AIRS also extends Palo Alto Networks' existing capabilities in posture management and runtime security, and will add security for AI agents in the future. The pending acquisition of Protect AI is likely to further bolster Prisma AIRS' capabilities. The company intends to integrate Protect AI's capabilities into its Prisma AIRS platform to provide comprehensive AI security across the entire AI development weeks after launch, Prisma AIRS has already built an eight-figure sales pipeline. With AI infrastructure spending projected to exceed $300 billion in the next 12 months, Palo Alto Networks sees this as a key opportunity. Prisma AIRS, supported by the planned Protect AI integration, could become a foundational element of Palo Alto Networks' platform strategy and play a key role in helping the company meet its long-term target of $15 billion in annual recurring revenues by fiscal 2030. Competitors like CrowdStrike CRWD and SentinelOne S are also gaining ground through platform expansion and AI innovation. CrowdStrike is positioning Charlotte AI as a key part of its competitive advantage in delivering automated and scalable cybersecurity. In the first quarter of fiscal 2026, CRWD expanded Charlotte AI's detection triage. This enables Charlotte AI to deliver autonomous expert-level triage, reasoning and response at machine speed. This is shaping Charlotte AI to be a strong differentiator for CrowdStrike in automated comparatively a small competitor, SentinelOne posted year-over-year growth of 24% in its ARR. The growth was fueled by the rising adoption of SentinelOne's AI-first Singularity platform and Purple AI. Shares of Palo Alto Networks have gained 11.8% year to date compared with the Security industry's growth of 20.3%. Image Source: Zacks Investment Research From a valuation standpoint, Palo Alto Networks trades at a forward price-to-sales ratio of 12.86X, lower than the industry's average of 14.5X. Image Source: Zacks Investment Research The Zacks Consensus Estimate for PANW's fiscal 2025 and 2026 earnings implies year-over-year growth of 15.14% and 11.12%, respectively. The estimates for fiscal 2025 and 2026 have been revised upward in the past 60 days and 30 days, respectively. Image Source: Zacks Investment Research Palo Alto Networks currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here. Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report SentinelOne, Inc. (S) : Free Stock Analysis Report Palo Alto Networks, Inc. (PANW) : Free Stock Analysis Report CrowdStrike (CRWD) : Free Stock Analysis Report This article originally published on Zacks Investment Research ( Zacks Investment Research Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data

Glean and Palo Alto Networks Partner to Secure AI Agents At Work
Glean and Palo Alto Networks Partner to Secure AI Agents At Work

Business Wire

time20-05-2025

  • Business
  • Business Wire

Glean and Palo Alto Networks Partner to Secure AI Agents At Work

SAN FRANCISCO--(BUSINESS WIRE)-- Glean:GO -- Glean, the Work AI platform, today announced a strategic technology partnership with Palo Alto Networks to further secure and accelerate the use of AI agents in the enterprise. With new integrations to Palo Alto Networks Prisma AIRS and Prisma Access Browser and AI Access, Glean customers gain enhanced visibility and control over how AI agents operate and interact with sensitive enterprise data - enabling rapid innovation without sacrificing trust, security, or compliance. AI agents are quickly becoming foundational to every day work - surfacing and analyzing relevant, contextual knowledge and taking action to drive intelligent decision-making at scale. But as agents take real-world actions across systems, they also introduce new risks: from prompt injection and unauthorized access to exposure of sensitive data across sprawling SaaS environments. Glean is purpose-built to solve the challenges of deploying AI at scale in the enterprise. From day one, it was architected with enterprise-grade security at its core: enforcing source-level permissions, isolating customer data, and integrating tightly with identity systems. That foundation has since evolved to include proactive guardrails for agent behavior, continuous governance scanning, and an open ecosystem of security partners. Today's partnership with Palo Alto Networks builds on that commitment. Palo Alto Networks Prisma AIRS is the world's most comprehensive AI security platform that is designed to protect the entire enterprise AI ecosystem, providing Model Scanning, Posture Management, AI Red Teaming, Runtime Security, and Agent Security. The new integration of Prisma AIRS with Glean's platform will offer: Secure AI adoption at scale with Runtime Security: Runtime Security with Prisma AIRS empowers secure AI agent deployment by protecting against real-world threats like prompt injection and unauthorized behavior, ensuring agile AI adoption. Confident cloud data governance Posture Management: Prisma AIRS' Posture Management unifies SaaS data governance across the 100+ connected SaaS applications in Glean, dynamically protecting sensitive information accessed by AI agents through continuous monitoring and tailored threat modeling. Palo Alto Networks Prisma Access Browser is the industry's leading SASE-native secure browser. The Prisma Access Browser Glean extension offers: Zero-compromise security: Glean's integration with Palo Alto Networks Prisma Access Browser enables AI-powered search and knowledge discovery across the enterprise while maintaining browser security. Prisma Access Browser delivers secure, frictionless access with SASE-native controls and real-time visibility, ensuring data protection, shadow IT mitigation, and consistent policy enforcement for a future-ready Zero Trust security posture. 'AI agents are changing how businesses operate, but they also introduce complex new risks. Palo Alto Networks is pioneering integrated security for the AI era, delivering the comprehensive protection enterprises need to bravely navigate their AI transformation. Our partnership with Glean reflects a shared belief: enterprises shouldn't have to choose between adopting AI and staying secure.' - Nikesh Arora, Chairman & CEO, Palo Alto Networks "At Glean, we've always believed that security isn't an add-on - it's foundational to scalable AI. With Glean's platform delivering over 100 million agent-actions per year, it's clear that AI is central to how work gets done. As agents take on greater responsibility across the enterprise, together with Palo Alto Networks, Glean meets the highest standards of protection, while continuing to push the limits of what AI can accomplish at work." - Arvind Jain, Founder & CEO, Glean The Prisma Access Browser Glean extension is available today. The Prisma AIRS integration will be generally available later this year. More News: Today at Glean:GO, Glean also announced the GA and expansion of its Glean Agents platform, delivering dozens of agents and open interoperability across the enterprise, in addition to collaborations with Dell, Snowflake, and Workday. About Glean Glean is the Work AI platform that helps everyone work smarter with AI. Glean Assistant gives every employee a powerful enterprise AI assistant that connects to and understands company data and internet data, and Glean Agents empowers everyone to create, use, and manage AI agents using natural language. Powered by Glean's search and agentic reasoning engine, Glean's agents automate work across the organization at scale, while ensuring permissions enforcement, full referenceability, governance, and security. With over 100 connectors, LLM choice, APIs for customization, and no need for costly professional services, Glean delivers scalable, turnkey implementation of a complex AI ecosystem on one centralized platform. Analyst Recognition Connect with Us! Blog LinkedIn Twitter X

Glean and Palo Alto Networks Partner to Secure AI Agents At Work
Glean and Palo Alto Networks Partner to Secure AI Agents At Work

Associated Press

time20-05-2025

  • Business
  • Associated Press

Glean and Palo Alto Networks Partner to Secure AI Agents At Work

SAN FRANCISCO--(BUSINESS WIRE)--May 20, 2025-- Glean:GO -- Glean, the Work AI platform, today announced a strategic technology partnership with Palo Alto Networks to further secure and accelerate the use of AI agents in the enterprise. With new integrations to Palo Alto Networks Prisma AIRS and Prisma Access Browser and AI Access, Glean customers gain enhanced visibility and control over how AI agents operate and interact with sensitive enterprise data - enabling rapid innovation without sacrificing trust, security, or compliance. AI agents are quickly becoming foundational to every day work - surfacing and analyzing relevant, contextual knowledge and taking action to drive intelligent decision-making at scale. But as agents take real-world actions across systems, they also introduce new risks: from prompt injection and unauthorized access to exposure of sensitive data across sprawling SaaS environments. Glean is purpose-built to solve the challenges of deploying AI at scale in the enterprise. From day one, it was architected with enterprise-grade security at its core: enforcing source-level permissions, isolating customer data, and integrating tightly with identity systems. That foundation has since evolved to include proactive guardrails for agent behavior, continuous governance scanning, and an open ecosystem of security partners. Today's partnership with Palo Alto Networks builds on that commitment. Palo Alto Networks Prisma AIRS is the world's most comprehensive AI security platform that is designed to protect the entire enterprise AI ecosystem, providing Model Scanning, Posture Management, AI Red Teaming, Runtime Security, and Agent Security. The new integration of Prisma AIRS with Glean's platform will offer: Palo Alto Networks Prisma Access Browser is the industry's leading SASE-native secure browser. The Prisma Access Browser Glean extension offers: 'AI agents are changing how businesses operate, but they also introduce complex new risks. Palo Alto Networks is pioneering integrated security for the AI era, delivering the comprehensive protection enterprises need to bravely navigate their AI transformation. Our partnership with Glean reflects a shared belief: enterprises shouldn't have to choose between adopting AI and staying secure.' - Nikesh Arora, Chairman & CEO, Palo Alto Networks 'At Glean, we've always believed that security isn't an add-on - it's foundational to scalable AI. With Glean's platform delivering over 100 million agent-actions per year, it's clear that AI is central to how work gets done. As agents take on greater responsibility across the enterprise, together with Palo Alto Networks, Glean meets the highest standards of protection, while continuing to push the limits of what AI can accomplish at work.' - Arvind Jain, Founder & CEO, Glean The Prisma Access Browser Glean extension is available today. The Prisma AIRS integration will be generally available later this year. More News: About Glean Glean is the Work AI platform that helps everyone work smarter with AI. Glean Assistant gives every employee a powerful enterprise AI assistant that connects to and understands company data and internet data, and Glean Agents empowers everyone to create, use, and manage AI agents using natural language. Powered by Glean's search and agentic reasoning engine, Glean's agents automate work across the organization at scale, while ensuring permissions enforcement, full referenceability, governance, and security. With over 100 connectors, LLM choice, APIs for customization, and no need for costly professional services, Glean delivers scalable, turnkey implementation of a complex AI ecosystem on one centralized platform. Analyst Recognition Gartner Cool Vendors for Digital Workplace Applications, 2024 Connect with Us! Blog LinkedIn Twitter X View source version on CONTACT: Sierra Dowling [email protected] KEYWORD: UNITED STATES NORTH AMERICA CALIFORNIA INDUSTRY KEYWORD: PROFESSIONAL SERVICES DATA MANAGEMENT BUSINESS SECURITY TECHNOLOGY SOFTWARE ARTIFICIAL INTELLIGENCE SOURCE: Glean Copyright Business Wire 2025. PUB: 05/20/2025 08:15 AM/DISC: 05/20/2025 08:14 AM

Platform Vs. Point Solution: Palo Alto Networks Addresses AI Security
Platform Vs. Point Solution: Palo Alto Networks Addresses AI Security

Forbes

time01-05-2025

  • Business
  • Forbes

Platform Vs. Point Solution: Palo Alto Networks Addresses AI Security

Photo Illustration by Budrul Chukrut/SOPA Images/LightRocket via Getty Images Nearly every enterprise is either deploying AI-powered applications or is preparing to deploy. Each of these efforts face the same challenge: every new AI application arrives with a new, and often overlooked, attack surface. Palo Alto Networks wants to help solve that problem. Its new Prisma AIRS platform, unveiled at this year's RSA Conference in San Francisco, offers a enterprises a comprehensive approach to protecting AI applications. The company also announced its intent to acquire Protect AI, an established provider of AI security solutions. Palo Alto will leverage Protect AI to enhance its Prisma AIRS offering and accelerate its capabilities in securing enterprise AI ecosystems. The rapid integration of AI across business functions creates a near-perfect storm of vulnerability. Enterprises are deploying AI applications and are using LLMs in virtually every department. This accelerates innovation, but it also introduces new security blind spots. These new security gaps create opportunities for sophisticated attacks, including model manipulation, data poisoning, and prompt injection attacks that traditional security tools are ill-equipped to handle. The statistics tell a sobering story: while 90% of organizations are actively implementing or planning to explore large language model use cases, a mere 5% express high confidence in their AI security preparedness. This gap between adoption and protection represents a technical vulnerability and a strategic business risk that demands immediate attention from executive leadership. Palo Alto Networks' Prisma AIRS, short for "AI Runtime Security,' is a comprehensive platform designed to address these challenges by protecting the entire enterprise AI ecosystem. Its protection spans development to deployment, including protection for applications, agents, models, and data. Prisma AIRS delivers five critical capabilities: Prisma AIRS is a continuation of Palo Alto Networks' 'platformization' strategy, first unveiled in April 2024. Platformization emphasizes unifying diverse security capabilities into cohesive platform, instead of more legacy approaches of offering disconnected point solutions. Prisma AIRS brings this philosophy into the AI security domain, where fragmentation would be particularly detrimental. Palo Alto's platform-centric architecture gives the company several significant advantages: reduced complexity, streamlined management, comprehensive visibility, and enhanced operational efficiency. By integrating AI security into their broader platformization framework, Palo Alto Networks builds on this, allowing organizations to address the full spectrum of AI vulnerabilities while maintaining consistency with existing security operations. Acquiring Protect AI, a key player in AI application protection, further strengthens the story. Its integration into Palo Alto Networks' ecosystem creates a formidable market advantage that reinforces the company's platformization strategy. The AI security market is evolving rapidly. Platform security leaders like Palo Alto Networks and Cisco have taken decisive early positions, with Cisco's acquisition of Robust Intelligence showing a serious commitment to this space. Traditional cybersecurity firms, including Fortinet, Zscaler, and Netskope, are extending their security portfolios to address AI-specific threats, though often with less comprehensive approaches than dedicated platforms. The market has also attracted specialized AI security startups like Lakera and HiddenLayer, which develop focused solutions for specific AI security challenges but may lack the integration capabilities of larger players. Palo Alto Networks' advantage emerges from its early market entry combined with the comprehensive nature of Prisma AIRS. The platform's integrated, proactive security measures, like scanning and posture management, alongside reactive runtime protection capabilities, make it a compelling offering. There's little question that the gap between AI adoption and security preparedness is a significant business risk that demands attention. As Anand Oswal, SVP and GM at Palo Alto Networks, aptly noted when announcing the new offering: " As organizations integrate AI into every aspect of their operations, securing it requires a runtime security platform that provides continuous visibility and real-time insight. Without this, security teams are left in the dark about how AI is being used, misused, or manipulated, which puts critical data and decisions at risk." The reality is that we're in a world where AI adoption is no longer optional, making security solutions like Prisma AIRS essential. Making AI safe and secure allows businesses to harness AI's transformative potential while avoiding its most significant risks. The enterprises that address these challenges comprehensively and strategically will be best positioned to thrive in the age of AI. Prisma AIRS isn't the only product announcement made by Palo Alto at RSAC. It also released a significant update to its Cortex Cloud offering. Palo Alto Networks Cortex XSIAM 3.0 brings new email protection capabilities and exposure management capabilities to its integrated solution. The two announcements show an aggressive and comprehensive approach to enterprise-class cybersecurity. The early winners in the AI protection market will be the companies that help enterprises achieve this level of protection. Innovations like Prisma AIRS, coupled with the rapid evolution of its Cortex Cloud, show a deep understanding of current enterprise needs. It's precisely this that makes Palo Alto Networks one of the fastest moving and most dominant players in the industry. Disclosure: Steve McDowell is an industry analyst, and NAND Research is an industry analyst firm, that engages in, or has engaged in, research, analysis and advisory services with many technology companies – this does not include Palo Alto Networks. Mr. McDowell does not hold any equity positions with any company mentioned.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store