ARN

HCL strengthens cyber services with Palo Alto Networks

Alliance aims to bolster HCL's suite of cloud and managed security services.

HCL Technologies and Palo Alto Networks have joined forces to introduce combined solutions designed to help secure digital and cloud transformations for global enterprise customers.

The vendor will bolster HCL's suite of cloud and managed security services with a portfolio of cyber security solutions focused on helping organisations become a "zero trust enterprise" by adopting managed secure access service edge (SASE), cloud, and threat detection and response capabilities.

BJ Jenkins, president of Palo Alto Networks, emphasised the need for businesses to “think about and adapt to evolving threats” by utilising “robust” solutions under the guidance of a “trusted network of security and service providers".

"HCL Technologies has a proven record of delivering cutting-edge technology services to help customers expedite the process of transformation, and together we are committed to creating the security solutions our global customers require to stay ahead of cyber threats," added Jenkins.

One of the new collective offerings powered by Palo Alto Networks is the HCL Cyber Defense Service for Cloud.

Specifically, this combines HCL's Cloud security-as-a-service (CSaaS) and its sub-offering Cloud Workload Protection (CWP), an end-to-end security service, with Palo Alto Networks’ Prisma Cloud which delivers “a single unified solution to secure infrastructure, applications, data and entitlements across the world's largest clouds".

Another solution is the HCL Incident Response (IR) Service which leverages Palo Alto Networks’ Unit42 to help customers “investigate and recover from security incidents and data breaches by enabling the containment and eradication of the threat".

Lastly, the HCL Managed Extended Detection and Response (XDR) Service aims to deliver full signal visibility and fidelity, providing customers with “stronger correlation and investigation processes with faster detection, response and containment” of threats leveraging Palo Alto Networks’ Cortex platform.

"Cyber security is fundamental to building a strong digital foundation for any business transformation,” said Jagadeshwar Gattu, president of Digital Foundation at HCL Technologies. “Our strategic partnership with Palo Alto Networks will enable us to drive the digital transformation journeys of our mutual customers in a secure and resilient manner."