In this article

Article written by  Ankur Shah, SVP & GM, Prisma Cloud from Palo Alto

The interest in cloud-native application protection platform (CNAPP) solutions have exploded over the last year. With 69% of organizations hosting more than half of their workloads in the cloud, companies have a compelling reason to protect their applications from code to cloud.

At Palo Alto Networks, we've heard numerous vendors in the cybersecurity industry call "single-purpose, point products," a CNAPP. CNAPP washing is now common due to the increasing interest from customers for consolidated, cloud-native security.

Industry research firms, like Frost & Sullivan, have also observed a spike in global interest for CNAPP solutions. In response, to help their clients understand the CNAPP vendor landscape, they developed the Frost Radar™: Cloud-native Application Protection Platforms (CNAPP), 2022 study.

Why Prisma Cloud Leads

In the recent Frost Radar Report for Cloud-native Application Protection Platforms, the firm evaluated 15 vendors and tools for their ability to protect cloud-native applications throughout the application development lifecycle. Based on Frost & Sullivan's market definition, a CNAPP includes the following core components:

  • DevOps Security (container and IaC scanning)
  • Cloud Workload Protection (CWP)
  • Cloud Security Posture Management (CSPM)

And apart from these core capabilities, Frost & Sullivan says a CNAPP can include supporting features:

  • Cloud Infrastructure Entitlement Management (CIEM)
  • Cloud Network Security and Segmentation (CNWS)

Prisma® Cloud, a comprehensive CNAPP by Palo Alto Networks, integrates all components mentioned above and protects applications throughout the development lifecycle – from code, build and deployment to runtime. We're proud to have Prisma Cloud be recognized as a Leader in the report.

According to Frost & Sullivan, "Palo Alto Networks is one of the first vendors in the market that can provide a full-stack CNAPP platform that delivers all aspects of security for the cloud-native applications."

The firm also noted, "Prisma Cloud is one of the most comprehensive and marketable CNAPP platforms, providing full security stack protection for cloud environments, including DevOps security, IaC, serverless security, CSPM, CWPP, CIEM and CNWS."

Frost Radar growth index.

Frost Radar: Cloud-native Application Protection Platforms (CNAPP) ranks Prisma Cloud by Palo Alto Networks as a Leader with very strong growth and innovation.

Prisma Cloud: The Code-to-Cloud CNAPP

For the last several years, Palo Alto Networks has been dedicated to helping our customers protect every step of their cloud journey. We're particularly honored to be recognized not only for our market and innovation leadership, but also for our strategic vision to protect our customers in the future.

We've uniquely engineered Prisma Cloud to secure modern applications from code to cloud. The industry-leading platform delivers continuous visibility and threat prevention throughout the application lifecycle, including zero-day threats. With code-to-cloud coverage that encompasses code, infrastructure, workloads, data, networks, web applications and API security, Prisma Cloud is the only platform that addresses security needs at every step in the cloud journey.

Having secured over 1.5 billion cloud assets, our customers can trust Prisma Cloud to protect their cloud applications at any scale. With Prisma Cloud, we've enabled security and DevOps teams to effectively collaborate to accelerate secure cloud-native application development and deployment.

We believe that our recognition in the first-ever Frost Radar for Cloud-native Application Protection Platforms further validates our leadership as a CNAPP partner.

Prisma Cloud secures applications from code to cloud. Cloud-native application protection platform.

Prisma Cloud secures applications from code to cloud.

Technologies