Overview
WildFire threat detection events generated when files are analyzed and classified as malicious by Palo Alto's cloud-based threat intelligence service
When Generated:
- When files are submitted to WildFire for analysis
- Upon completion of static and dynamic malware analysis
- When threat verdicts are returned from WildFire cloud
- During file reputation lookups for known threats
Security Relevance:
Critical
Compliance:
NIST Cybersecurity Framework
MITRE ATT&CK
ISO 27001
SOC 2
Frequency Notes: Moderate frequency during business hours when file downloads and email attachments are common
Resources
Documentation
- WildFire Administrator Guide official
- Threat Prevention Best Practices official
- PAN-OS Log Field Reference official
Tools
- WildFire Portal - Web interface for file analysis and threat intelligence
- AutoFocus - Contextual threat intelligence platform
Generation Configuration
Base Frequency: 25 events/hour
Time Patterns:
business_hours
night_hours
weekend
Business Hours Multiplier: 1.5x
Night Hours Multiplier: 0.8x
Weekend Multiplier: 0.6x