Palo Alto Networks closes acquisition of QRadar SaaS

SecurityPublished 8th October 2024

Palo Alto Networks has completed the acquisition of IBM's QRadar software as a service (SaaS) assets, underlining the commitment of both vendors to provide customers with best-in-class threat prevention.

The acquisition of the QRadar SaaS assets will enable Palo Alto to address ever-expanding attack surfaces with the complete platform approach that is required to simplify security operations. Palo Alto Networks Precision AI™-powered Cortex XSIAM® platform centralises data and security operations capabilities that include SIEM, SOAR, ASM and XDR into a single platform to drastically streamline security operations and prevent threats at scale. Together, Palo Alto Networks and IBM, as a preferred managed security services provider, will help global customers across industries seize the opportunity to seamlessly shift from QRadar to Cortex XSIAM with no-cost migration services through IBM Consulting for eligible customers.

Palo Alto Networks closes acquisition of QRadar SaaS

In addition, IBM has furthered its internal deployment of Palo Alto Networks security platforms with the deployment of Cortex XSIAM for its own next-gen security operations, and Prisma SASE 3.0 for zero-trust network security to safeguard more than 250,000 of its global workforce. IBM's adoption of these marquee technologies is an example of how customers can benefit from the streamlined operations of products across the Palo Alto Networks portfolio. Further, Palo Alto Networks will deploy IBM solutions, including watsonx AI and data platform, to drive additional AI and automation capabilities.

TD SYNNEX has a dedicated team that can provide you with a complete enablement and business development support service on Palo Alto. For more information, please click on the link below.

Contact The Team