asset thumbnail
Datasheet

WildFire Datasheet

Palo Alto Networks® WildFire® cloud-based threat analysis service is the industry’s most advanced analysis and prevention engine for highly evasive zero-day exploits and malware. The service employs a unique multi-technique approach combining dynamic and static analysis, innovative machine learning techniques, and a groundbreaking bare metal analysis environment to detect and prevent even the most evasive threats.

(This specsheet is also available in Traditional ChineseSimplified Chinese, DEUTSCH, ESPAÑOL, and FRANÇAIS.)