Is your legacy VPN leaving you exposed? We’re here to help!

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

On February 7, 2024, a Cyber Security Advisory (CSA) was issued jointly by the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Federal Bureau of Investigation (FBI) on the Insidious Taurus's (aka Volt Typhoon’s) use of exploits that target vulnerabilities in legacy networking and VPN gear. Palo Alto Networks stands ready to help you defend your business against these and future threats. Our mission is to ensure your network is secure, keeping your operations resilient, connected, and secure.

For the latest information on Insidious Taurus, please read the Unit 42 Threat Brief.

Our commitment to your security

Palo Alto Networks remains your steadfast ally in cybersecurity and we are committed to helping organizations stay secure. To help identify and mitigate any exposure to Insidious Taurus's use of exploits that target vulnerabilities in legacy networking and VPN gear, we are offering a no-cost, no-obligation emergency bundle for your organization:

  1. Unit 42 VPN Attack Surface Assessment: This assessment by the Unit 42 team will help to quickly identify any exposure to vulnerabilities, identify any compromised assets, locate at-risk assets within your organization, and provide a detailed Assessment Report and tailored mitigation recommendations.
  2. Prisma Access 90-Day Offer: If you are looking for an immediate VPN replacement you can access our cloud-delivered ZTNA 2.0 solution, Prisma Access, free for 90 days, with full deployment support included at no extra cost. If you are an existing Prisma Access customer, we can extend your implementation to additional users and sites, at no cost for 90 days.

To learn more about this offer, please contact us at [email protected] or fill out the form.

If you need immediate support, the Unit 42 Incident Response team is ready to assist 24/7. Click here to contact us.


This offer is promotional and subject to availability. Due to the rapidly changing nature of this vulnerability, Palo Alto Networks reserves the right to update this offer.

LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content

Contact Us

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME