ThreatX Integrates with Palo Alto Networks Cortex XSOAR to Strengthen Solutions for Security Teams

Press Releases

July 07, 2020

Denver, CO – July 7, 2020 – ThreatX, the leading provider of SaaS-based web application and API protection (WAAP) solutions, today announced that it is now integrated with Palo Alto Networks Cortex XSOAR (previously Demisto), the industry’s first extended security, orchestration, automation and response platform with native threat intel management that empowers security leaders with instant capabilities against threats across their entire enterprise. This integration provides security analysts and teams with the ability to leverage intelligence and context provided by the ThreatX platform—with more automated tools and processes—allowing the industry to keep up with a growing threat landscape.

“This integration creates additional layers of security and responsiveness to Palo Alto Networks Cortex XSOAR, said Bret Settle, Chief Strategy Officer at ThreatX. “Customers of both platforms will enjoy a more comprehensive and proactive approach to their security posture and reap the additional benefits of workload automation.”

The ThreatX platform brings a unified approach to application security delivering a variety of analytics and detection techniques aimed at providing security teams with a more comprehensive view of their risk. The integration of the ThreatX and Cortex XSOAR platforms enables security teams to automatically leverage multiple system workflows, giving them stronger insight into risks and threats targeting their businesses. Additionally, this integration gives security teams proactive insights into ThreatX’s automated risk scoring capabilities to deliver adaptive learning and eliminate the need for cumbersome manual tuning.

“A broad and open ecosystem is vital to the successful adoption of any XSOAR platform,” said Rishi Bhargava, vice president of product strategy, Cortex XSOAR at Palo Alto Networks. “We are proud to welcome ThreatX to the Cortex XSOAR ecosystem, which has partner-owned integrations that enable customers to streamline security processes, connect disparate security tools and technologies, and maintain the right balance of machine-powered security automation and human intervention.”

ThreatX’s integration with Palo Alto Networks is just one of the company’s steps to grow and seize opportunities within the security industry. By combining the unique offerings of the ThreatX platform with platforms like Cortex XSOAR, ThreatX continues to innovate to deliver complete protection and deep threat visibility for the security industry. To learn more about ThreatX, please visit www.threatx.com.