Cato Networks

Tel-Aviv, Israel
2015
  |  By Sangita Patel
Cato XDR breaks the mold: Now, one platform tackles both security threats and network issues for true SASE convergence.
  |  By Zohar Buber
Phishing remains an ever persistent and grave threat to organizations, serving as the primary conduit for infiltrating network infrastructures and pilfering valuable credentials. According to an FBI report phishing is ranked number 1 in the top five Internet crime types. Recently, the Cato Networks Threat Research team analyzed and mitigated through our IPS engine multiple advanced Phishing Kits, some of which include clever evasion techniques to avoid detection.
  |  By Etay Maor
In a recent ad on a closed Telegram channel, a known threat actor has announced it’s recruiting AI and ML experts for the development of it’s own LLM product.
  |  By Vadim Freger
If you’re an administrator running Ivanti VPN (Connect Secure and Policy Secure) appliances in your network, then the past two months have likely made you wish you weren’t. In a relatively short timeframe bad news kept piling up for Ivanti Connect Secure VPN customers, starting on Jan. 10th, 2024, when critical and high severity vulnerabilities, CVE-2024-21887 and CVE-2023-46805 respectively, were disclosed by Ivanti impacting all supported versions of the product.
  |  By Vadim Freger
Over the past year, countless articles, predictions, prophecies and premonitions have been written about the risks of AI, with GenAI (Generative AI) and ChatGPT being in the center. Ranging from its ethics to far reaching societal and workforce implications (“No Mom, The Terminator isn’t becoming a reality… for now”). Cato security research and engineering was so fascinated about the prognostications and worries that we decided to examine the risks to business posed by ChatGPT.
  |  By Vitaly Simonovich
As a Chief Information Security Officer (CISO), you have the enormous responsibility to safeguard your organization’s data. If you’re like most CISOs, your worst fear is receiving a phone call in the middle of the night from one of your information security team members informing you that the company’s data is being sold on popular hacking forums.
  |  By Yishay Yovel
Cyber security investors, vendors and the press are abuzz with a new concept introduced by Palo Alto Networks (PANW) in their recent earnings announcement and guidance cut: Platformization. PANW rightly wants to address the “point solutions fatigue” experienced by enterprises due to the “point solution for point problem” mentality that has been prevalent in cyber security over the years.
  |  By Dave Greenfield
More than just introducing XDR today, Cato announced the first XDR solution to be built on a SASE platform. Tapping the power of the platform dramatically improves XDR’s quality of insight and the ease of incident response, leading to faster incident remediation. “The Cato platform gives us peace of mind,” says Shayne Green, an early adopter of Cato XDR and Head of security operations at CloudFactory.
  |  By Demetris Booth
As cyber threats continue expanding, endpoints have become ground zero in the fight to protect corporate resources. Advanced cyber threats pose a serious risk, so protecting corporate endpoints and data should be a high priority. Endpoint Protection Platforms (EPPs) are the first line of defense against endpoint cyber-attacks. It provides malware protection, zero-day protection, and device and application control. Additionally, EPPs serve a valuable role in meeting regulatory compliance mandates.
  |  By Kevin Petschow
Today, we have the privilege of speaking with Frank Rauch, Global Channel Chief of Cato Networks, as he shares his insights on our exciting announcement about Cato introducing the world’s first SASE-based, extended detection and response (XDR) and the first SASE-managed endpoint protection platform (EPP).
  |  By Cato Networks
It’s Valentine's Day, and we’re all about celebrating the perfect match between our customers and Cato. Join Chris from @Cross Company and Amanda from @Cato Networks as they sit down and share their genuine connection. But… what is the one thing they’re missing?
  |  By Cato Networks
The U.S. FBI and CISA recently released guidance concerning a growing hobby. What are the concerns, and how does it relate to SASE and cybersecurity? Join Bill Carter as he demysifies governmental guidance, and provides you clear steps so you're ready for whatever's next.
  |  By Cato Networks
Welcome to the launch of the world's first SASE-based XDR and SASE-managed EPP by Cato Networks! Get ready to take off on a thrilling journey as we delve into the cutting-edge technology and visionary insights that are revolutionizing the cybersecurity landscape.
  |  By Cato Networks
In the first episode of 2024, Bill and Robin dive into a vulnerability impacting SSH across the world, as well as explore how something in your pocket may get you unwarranted attention. What is the Terrapin attack, and why should you leave your FlipperZero in check-in luggage? Learn all this and more on the latest episode of the Ring of Defense!
  |  By Cato Networks
What’s being said about Cato when no one is listening? We asked our sales team what their customers were saying about them behind their backs. The answers made us blush.
  |  By Cato Networks
Join Bill and Robin as they dive into the latest and greatest cybersecurity news. In this weeks episode Bill covers the ever-present threat of Gootloader, and Robin dives into a recent 70+ page report published by the UKs National Cyber Security Center (NCSC.) What is Gootloader? What threats/trends have the NCSC identified, and what's their recommendations for the future? Learn all this and more on the latest episode.
  |  By Cato Networks
We are lighting up the Nasdaq tower, pioneering a revolutionary platform – a new way to deliver networking and security from the cloud. It’s technology that just works.
  |  By Cato Networks
In this week's episode, Robin and Bill explore the recent SEC charges against Solarwinds (and their Chief Information Security Officer) with fraud, as well as a CVE with a perfect CVSS rating of 10.0 against Cisco! Why is a CISO getting charged with fraud? What does a a CVSS rating of 10 mean, and why should you be worried if you use Cisco IOS or IOS XE today? Learn all this and more on the latest episode.
  |  By Cato Networks
In this week's episode, Bill and Robin dive into the dangers of EvilProxy, as well as discuss a hot new vulnerability in the curl framework (CVE-2023-38545) Should you be concerned about this CVE? How can you tell if personal parameters are being sent to threat actors? and how can you help mitigate against these security challenges? Learn all this and more on the latest episode of The Ring of Defense!
  |  By Cato Networks
IT teams are struggling to deploy, integrate and manage security and networking solutions. But there’s a better and simpler way forward. Cato converges and delivers any security or networking capability you need through a global single cloud service. That’s 1 single solution for policies, management, and enforcement.
  |  By Cato Networks
Organizations require an understanding of the positive ROI implications of security transformation with a holistic, cloud-delivered security architecture. A well-formed security transformation strategy provides an objective cost analysis of potential savings gained by retiring traditional security tools. Understanding how a single converged software stack provides both a financial ROI and a technical ROI will help organizations uncover hidden savings to be gained with their transformation projects.
  |  By Cato Networks
When exploring a revolutionary architecture like SASE, it helps to have specific, relatable examples. SASE overlaps both networking and security spaces, sometimes making it difficult to see the whole picture. In this new eBook, we explore what SASE looks like for 5 different industry verticals: Retail & Hospitality, Manufacturing, Credit Unions, Health & Pharmaceuticals and Technology. Many of the benefits of SASE can provide value to any organization, so even if your specific vertical isn't covered, you should take a look!
  |  By Cato Networks
While organizations realize they must deploy zero trust, knowing where to begin and how to deploy has become an impediment for many. The Cybersecurity and Infrastructure Agency (CISA) is one of several zero-trust maturity models that provide organizations with a measurable path to zero trust. The Cato SSE 360 architecture is a secure platform that helps facilitate Zero Trust maturity while delivering complete 360-degree protection for users, applications and data. This white paper will discuss how Cato SSE 360 can help facilitate Zero Trust Maturity.
  |  By Cato Networks
Before SASE, network and network security services were delivered through multiple point solutions, including legacy appliances. These legacy appliances operated in silos and required countless IT resources and attention to deploy, manage, maintain, and replace. Today, some enterprises are still trapped using these legacy appliances, despite their shortcomings. In the parallel, modern world, SASE offers a single cloud-native network and security service for all networking and security needs.
  |  By Cato Networks
Migrating a branch firewall to cloud? Pretty straightforward.... But enterprise security teams often find it challenging when contemplating moving the datacenter FW to the cloud. Unlike the branch firewall or UTM, the datacenter FW is responsible for providing visibility and control over inbound and outbound internet traffic, WAN traffic, vLAN traffic, and more. In this whitepaper, understand all the challenges that come with migrating your datacenter FW to the cloud, in addition to.
  |  By Cato Networks
Your SSE project is right around the corner. Our helpful SSE RFP template allows you to meet both current and future security threats while ensuring that your key business objectives are met. Our template, divided into four sections, provides key questions to incorporate into your SSE RFP. This RFP template will allow you to easily identify.

Cato enables customers to gradually transform their networking and security infrastructure for the digital business. You can address one or more of the use cases below at your own pace. No matter where you start, Cato will support you throughout your journey.

Cato SASE Cloud with SSE 360 provides a global converged cloud-native service that securely and optimally connects all branches, datacenters, people, and clouds. Cato can be gradually deployed to replace or augment legacy network services and security point solutions.

Cato SASE Cloud:

  • Converged: Cato converges SD-WAN and network security capabilities into a single pass architecture.
  • Cloud-native: Cato is built from the ground up as an elastic, resilient, and scalable cloud service.
  • Global: Cato is available across 75+ global PoPs to support any business location or user.
  • All edges: Cato secures and optimizes traffic from all users, locations, clouds, and applications.

SASE, SSE, ZTNA, SD-WAN: Your journey, your way.