Palo Alto Networks WildFire Threat Detection
1 Data Sources
1 Templates
0 Downloads
Updated 3 days ago
CLI Install (Vendor)
Threats
1 Templates
🔥 WildFire Threat Detection
Advanced malware analysis and threat intelligence events
WildFire threat detection events generated when files are analyzed and classified as malicious by Palo Alto's cloud-based threat intelligence service
Frequencyenum.medium
CSV
malware
threat-intelligence
file-analysis
wildfire
security
Compliance:
NIST Cybersecurity Framework
MITRE ATT&CK
ISO 27001
SOC 2
Security: Critical
When Generated:
- When files are submitted to WildFire for analysis
- Upon completion of static and dynamic malware analysis
- When threat verdicts are returned from WildFire cloud
- During file reputation lookups for known threats
Frequency Notes: Moderate frequency during business hours when file downloads and email attachments are common
CLI Install