Announcing Zero Trust for your mission at the DoD IL5 Level

Prisma Access can help the U.S. Public Sector modernize its infrastructure and achieve consistent Zero Trust outcomes for users, devices, networks and applications.

Public Sector Ignite '23

Public Sector Ignite '23 will bring together leading cybersecurity experts and government luminaries to explore what’s next in cybersecurity.

Understanding Zero Trust in the federal government: A strategic methodology

U.S. federal organizations are required to strengthen their cyber defenses by the end of fiscal-year 2024.


Zero Trust

Rebuild and simplify security. Reduce risk and complexity. Comply with mandates. Zero Trust with zero nonsense.


Where are you on the journey to Zero Trust?


Complete this short Zero Trust self-assestment to find out.

End-to-end security, all in one place

To prevent cyberattacks and safeguard sensitive data, we provide end-to-end security that’s designed to give you more centralized visibility.


Integrated endpoint detection and response

Get agency-wide threat detection, data correlation and automated response.

Secure government cloud

Integrate security into every app and monitor for misconfigurations and threats.

Internet operations management

Discover and track public assets automatically across agencies and suppliers.

Ipad pro spacer

Hear from our experts

Get the latest news

Stay in the know with stories and insights about cybersecurity in the public sector.

Video

Joint Service Academy Cybersecurity Summit: The Role of Cyber in Hybrid Warfare and Great Power Competition and Conflict

WHITE PAPER

Meeting critical requirements from the federal Zero Trust architecture strategy

PLAYBOOK

Review seven best practices to improve outcomes and efficiencies of your security operations center.

BLOG

Choosing which federal guidelines to follow for Zero Trust

Join our events

Browse events for public sector professionals

Stay ahead of security trends and test drive our products at virtual webinars and in-person workshops hosted by seasoned experts.

our certifications

Committed to giving you the best

Our solutions come fully endorsed by major U.S. government standards and certifications.

SOC2
SOC2
SOC2

As part of our commitment to data security and privacy, we maintain SOC 2 certification for products across the platform. This third-party validation supports the foundation of trust between Palo Alto Networks and our customers.

FedRAMP
FedRAMP
FedRAMP

FedRAMP provides a standardized approach to security assessment, authorization, and monitoring that minimizes cybersecurity risk for U.S. federal agencies as they move to the cloud. Palo Alto Networks FedRAMP Authorized cybersecurity services work together to rapidly and consistently protect your endpoint, network and cloud environments.

Common Criteria
Common Criteria
Common Criteria

Common Criteria is an internationally recognized standard and an ISO standard (ISO-IEC15408) for evaluating the security claims of IT products and systems. The National Information Assurance Partnership (NIAP) is responsible for U.S. implementation of the Common Criteria, including management of the NIAP Common Criteria Evaluation and Validation Scheme (CCEVS) validation body. Palo Alto Networks PAN-OS Next-Generation Firewall, Panorama network security management, as well as WildFire private cloud appliance have been Common Criteria validated by NIAP.

FIPS
FIPS 140-2
FIPS 140-2

Palo Alto Networks products have been validated against FIPS 140-2, a certification focused on cryptographic functionality. The following certificates have been issued by the National Institute of Standards and Technology (NIST) under the Cryptographic Module Validation Program (CMVP)

DoDIN
DoDIN Approved Product List
DoDIN Approved Product List

The Department of Defense Information Network (DoDIN) Approved Products List (APL) is the single consolidated list of products that have completed Cybersecurity (CS) and Interoperability (IO) certification.

NSA
Commercial Solutions for Classified (CSfC)
Commercial Solutions for Classified (CSfC)

Palo Alto Networks, Inc.’s Next Generation Firewall Product Series is eligible to be used as a Traffic Filtering Firewall component in a CSfC solution. More information can be found at www.nsa.gov...

USGV6
USGV6
USGV6

Palo Alto Networks next-generation firewalls have completed IPv6 conformance testing as firewall, IDS, and IPS devices. USGv6, a testing program from the National Institute of Standards and Technology (NIST) provides proof of compliance to IPv6 specifications outlined in current industry standards for common network products...

ICSA
ICSA
ICSA

Palo Alto Networks next-generation firewalls and WildFire cloud-based threat analysis environment have been tested and certified by ICSA Labs, an independent division of Verizon. Certified firewall solutions passed the evaluation against ICSA Labs Modular Firewall Product Certification Criteria version 4.2x for general-purpose...

NEBS
NEBS
NEBS

Network Equipment Building System (NEBS) Level 3 certification is in place for select Palo Alto Networks next-generation firewalls, which is the most common set of safety, spatial and environmental design guidelines applied to telecommunications equipment in the United States.

See how Palo Alto Networks embarked on its own Zero Trust approach

READ THE WHITE PAPER

Your federal cloud journey

Automating cloud security and mitigating risks can be a struggle when moving workloads to the cloud. Find out what important challenges must be addressed.

Meet with us

Meet with us

Contact the federal team today. We want to help you start securing your agency for a safer tomorrow.

By submitting this form, you agree to our Terms. View our Privacy Statement.