To Extend Palo Alto Networks' Best-In-Class Secure Access Service Edge (SASE) Solution to Protect All Managed and Unmanaged Devices

SANTA CLARA, Calif., Nov. 6, 2023 /PRNewswire/ -- In today's landscape of connected digital environments, enterprise security teams are focused on securing managed devices. At the same time, an often larger number of unmanaged devices connect to enterprise applications, accessing sensitive information with almost no security and minimal controls or visibility. Attackers are quick to take advantage of this opportunity. Instead of trying to defeat enterprise-grade security on managed devices, they can easily exploit vulnerabilities in unmanaged devices as an entry point to access valuable confidential data.

To tackle this challenge, Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced that it has entered into a definitive agreement to acquire Talon Cyber Security, a pioneer of Enterprise Browser technology. Talon's Enterprise Browser provides an innovative, cutting-edge solution that, when combined with Prisma® SASE, will enable users to securely access business applications from any device, including mobile and other non-corporate devices, while delivering seamless user experiences.

Lee Klarich, Chief Product Officer for Palo Alto Networks
"The average enterprise uses hundreds of SaaS and web applications1, meaning that most work is now done primarily via the browser. Talon enables organizations to secure all work activity via an Enterprise Browser, without touching the personal usage of the device or impacting user privacy. Integrating Talon with Prisma SASE will enable Palo Alto Networks to securely connect all users and devices to all applications, including private applications, and apply consistent security no matter who the user is and what device they use for work. Today's announcement underscores our continued belief in the strength of the Israeli cybersecurity ecosystem and our commitment to our growing team in Israel."

Anand Oswal, SVP and GM, Palo Alto Networks
"While BYOD offers an advantage for productivity, it is also a source of significant security risk. Talon's Enterprise Browser empowers security teams with deep visibility and control over all work-related SaaS and web activity on all devices, including personal and unmanaged endpoints. SASE solutions must evolve to secure unmanaged devices with the same consistent security applied to managed devices so that users can securely access business applications using any device from any location. The unique combination of Prisma SASE and Talon will transform how organizations navigate the challenges of today's modern and connected digital environments."

Ofer Ben-Noon, Co-Founder & CEO, Talon:
"The proliferation of distributed work models has created a dynamic threat landscape that legacy solutions are ill-equipped to handle. We built Talon to bring powerful last-mile security to organizations, addressing the significant customer needs for secure access across all devices while catering to emerging customer and user preferences for browser-based productivity. Talon's Enterprise Browser is purpose-built to deliver seamless, familiar user experiences on top of enterprise-grade protection that goes hand-in-hand with the great security that Prisma SASE offers today. Not only is Palo Alto Networks the ideal partner for us to accelerate our journey, but their commitment to innovation in Israel is inspiring and an excellent match for Talon's mission of creating the best outcomes possible for customers and our employees."

Founded by entrepreneurs Ofer Ben-Noon and Ohad Bobrov, Talon won the RSA Conference's prestigious Innovation Sandbox contest in 2022. The co-founders will continue leading their teams when they join the Prisma SASE team at Palo Alto Networks after closing.

For more details, please read the Palo Alto Networks blog here.
Follow Palo Alto Networks on Twitter, LinkedIn, Facebook and Instagram.

Sources:
1 Productiv 2023 State of SaaS Report

Forward-Looking Statements
This press release contains forward-looking statements that involve risks, uncertainties, and assumptions, including, but not limited to, statements regarding the anticipated benefits and impact of the proposed acquisition to Palo Alto Networks and its customers. There are a significant number of factors that could cause actual results to differ materially from statements made in this press release, including, but not limited to: the effect of the announcement of the proposed acquisition on the parties' commercial relationships and workforce; the ability to satisfy the conditions to the closing of the acquisition; the abilitity to consummate the proposed acquisition on a timely basis or at all; the ability of Palo Alto Networks to integrate Talon's technology, operations and business; developments and changes in general market, political, economic, and business conditions; risks associated with managing our growth; risks associated with new products and subscription and support offerings; shifts in priorities or delays in the development or release of new offerings, or the failure to timely develop and achieve market acceptance of new products and subscriptions as well as existing products and subscription and support offerings; rapidly evolving technological developments in the market for security products and subscription and support offerings; our customers' purchasing decisions and the length of sales cycles; our competition; our ability to attract and retain new customers; our ability to acquire and integrate other companies, products, or technologies in a successful manner; our debt repayment obligations; and our share repurchase program, which may not be fully consummated or enhance shareholder value, and any share repurchases which could affect the price of our common stock.

Additional risks and uncertainties that could affect our financial results are included under the captions "Risk Factors" and "Management's Discussion and Analysis of Financial Condition and Results of Operations" in our Annual Report on Form 10-K filed with the SEC on September 1, 2023, which is available on our website at investors.paloaltonetworks.com and on the SEC's website at www.sec.gov. Additional information will also be set forth in other filings that we make with the SEC from time to time. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

About Palo Alto Networks
Palo Alto Networks is the world's cybersecurity leader. We innovate to outpace cyberthreats, so organizations can embrace technology with confidence. We provide next-gen cybersecurity to thousands of customers globally, across all sectors. Our best-in-class cybersecurity platforms and services are backed by industry-leading threat intelligence and strengthened by state-of-the-art automation. Whether deploying our products to enable the Zero Trust Enterprise, responding to a security incident, or partnering to deliver better security outcomes through a world-class partner ecosystem, we're committed to helping ensure each day is safer than the one before. It's what makes us the cybersecurity partner of choice.

At Palo Alto Networks, we're committed to bringing together the very best people in service of our mission, so we're also proud to be the cybersecurity workplace of choice, recognized among Newsweek's Most Loved Workplaces (2023, 2022, 2021), with a score of 100 on the Disability Equality Index (2023, 2022), and HRC Best Places for LGBTQ Equality (2022). For more information, visit www.paloaltonetworks.com.

Palo Alto Networks, Prisma and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners. Any unreleased services or features (and any services or features not generally available to customers) referenced in this or other press releases or public statements are not currently available (or are not yet generally available to customers) and may not be delivered when expected or at all. Customers who purchase Palo Alto Networks applications should make their purchase decisions based on services and features currently generally available.

Palo Alto Networks logo (PRNewsFoto/Palo Alto Networks, Inc.) (PRNewsfoto/Palo Alto Networks, Inc.)

 

SOURCE Palo Alto Networks, Inc.