Advanced Configuration Lab  · On-demand

Prisma Access Remote User With Panorama Management

Advanced Configuration Lab

Solution overview

The Palo Alto Networks Prisma Access labs within the Advanced Technology Center (ATC) are designed to provide an environment to gain hands-on experience with the Palo Alto Networks Prisma Access solution. The environment that supports the lab blends vendor cloud infrastructure with ATC Private Cloud, removing hardware dependencies associated with physical infrastructure.

Palo Alto Networks Prisma Access combines DNS policy enforcement, Cloud-Delivered Firewall (CDFW) and Secure Web Gateway (SWG) capabilities into a single solution that can protect users at the office, on the road or at home. The Prisma Access solution embraces cloud-native design that allows it to scale to meet the demands of the largest customers. Security policy can be applied centrally to the entire organization based on location, identity, time or a combination of all three. Palo Alto Networks Prisma Access can "cloudify" your security operations, giving your organization the scalability, agility and efficacy needed to combat sophisticated cyber threats.

Lab diagram

What's next?

Learn more about Secure Access Service Edge (SASE), stay up-to-date with the industry and the new technology we have at WWT.
Labs are secured to WWT customers and partners. Login to access.