Skip to content

Commit 1a48b88

Browse files
committed
fix: replace VMware link with Palo Alto Cortex XDR
VMware product pages return 404 to link checker. Using Palo Alto Cortex XDR instead.
1 parent 15f767e commit 1a48b88

File tree

1 file changed

+1
-1
lines changed

1 file changed

+1
-1
lines changed

docs/tutorials/faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -575,7 +575,7 @@ Examples of endpoint security products include:
575575
576576
- [CrowdStrike Falcon](https://www.crowdstrike.com/products/endpoint-security/)
577577
- [Microsoft Defender for Endpoint](https://www.microsoft.com/en-us/security/business/endpoint-security/microsoft-defender-endpoint)
578-
- [VMware Carbon Black](https://www.vmware.com/products/carbon-black-cloud.html)
578+
- [Palo Alto Cortex XDR](https://www.paloaltonetworks.com/cortex/cortex-xdr)
579579
- [Symantec Endpoint Security](https://www.broadcom.com/products/cybersecurity/endpoint)
580580
581581
These tools can enforce data protection policies regardless of how users attempt

0 commit comments

Comments
 (0)