DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

Similar documents
ALIENVAULT USM FOR AWS SOLUTION GUIDE

SIEMLESS THREAT DETECTION FOR AWS

Best Practices in Securing a Multicloud World

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

AlienVault USM Appliance for Security Engineers 5 day course outline. Module 2: USM Appliance Basic Configuration and Verifying Operations

Enhanced Threat Detection, Investigation, and Response

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Data Sheet GigaSECURE Cloud

USM Anywhere AlienApps Guide

SYMANTEC DATA CENTER SECURITY

Data safety for digital business. Veritas Backup Exec WHITE PAPER. One solution for hybrid, physical, and virtual environments.

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

The threat landscape is constantly

Ipswitch: The New way of Network Monitoring and how to provide managed services to its customers

Compare Security Analytics Solutions

Cisco SAN Analytics and SAN Telemetry Streaming

Cisco Tetration Analytics

How to master hybrid IT. Get the speed and agility you want, with the visibility and control you need

ALERT LOGIC LOG MANAGER & LOG REVIEW

Pulse Secure Application Delivery

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Network Behavior Analysis

Securing Your Amazon Web Services Virtual Networks

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Data Sheet Gigamon Visibility Platform for AWS

SOLUTION BRIEF RSA NETWITNESS SUITE & THE CLOUD PROTECTING AGAINST THREATS IN A PERIMETER-LESS WORLD

Getting Started with AWS Security

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Veritas Backup Exec. Powerful, flexible and reliable data protection designed for cloud-ready organizations. Key Features and Benefits OVERVIEW

SIEM Solutions from McAfee

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Module 2: AlienVault USM Basic Configuration and Verifying Operations

Cisco Cloud Application Centric Infrastructure

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

CLOUD WORKLOAD SECURITY

Qualys Cloud Platform

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

Securing the Software-Defined Data Center

SEVONE END USER EXPERIENCE

A10 HARMONY CONTROLLER

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

CyberPosture Intelligence for Your Hybrid Infrastructure

EBOOK: VMware Cloud on AWS: Optimized for the Next-Generation Hybrid Cloud

2018 Cisco and/or its affiliates. All rights reserved.

Cisco Stealthwatch Endpoint License

Securing Your Microsoft Azure Virtual Networks

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend

AKAMAI CLOUD SECURITY SOLUTIONS

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

The Why, What, and How of Cisco Tetration

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Cisco Software-Defined Access

Transformation Through Innovation

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0

Qualys Cloud Platform

RED HAT CLOUDFORMS. Chris Saunders Cloud Solutions

Cisco Cloud Services Router 1000V and Amazon Web Services CASE STUDY


SEVONE DATA APPLIANCE FOR EUE

Architectural overview Turbonomic accesses Cisco Tetration Analytics data through Representational State Transfer (REST) APIs. It uses telemetry data

Traditional Security Solutions Have Reached Their Limit

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

powered by Cloudian and Veritas

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

The Cognito automated threat detection and response platform

SOLUTION BRIEF Fulfill the promise of the cloud

AWS Reference Design Document

Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and

Cisco Tetration Analytics

Enroll Now to Take online Course Contact: Demo video By Chandra sir

Solution Overview Gigamon Visibility Platform for AWS

Cisco Tetration Application Segmentation

Bringing OpenStack to the Enterprise. An enterprise-class solution ensures you get the required performance, reliability, and security

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Easily Managing Hybrid IT with Transformation Technology

ebook ADVANCED LOAD BALANCING IN THE CLOUD 5 WAYS TO SIMPLIFY THE CHAOS

Transforming Management for Modern Scale-Out Infrastructure

Total Threat Protection. Whitepaper

Transition Your Windows Server 2003 Infrastructure to a Modern Cisco and Microsoft Solution

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

Popular SIEM vs aisiem

ASD CERTIFICATION REPORT

REALIZE YOUR. DIGITAL VISION with Digital Private Cloud from Atos and VMware

Cloud Security Strategy - Adapt to Changes with Security Automation -

Vulnerability Management

Features. HDX WAN optimization. QoS

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

Unlocking the Power of the Cloud

Training on Amazon AWS Cloud Computing. Course Content

AWS Integration Guide

Deep Security Integration with Sumo Logic

VM-SERIES FOR VMWARE VM VM

HCX SERVER PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY

TALK. agalaxy FOR THUNDER TPS REAL-TIME GLOBAL DDOS DEFENSE MANAGEMENT WITH A10 DATA SHEET DDOS DEFENSE MONITORING AND MANAGEMENT

Service Description VMware Workspace ONE

7 Things ISVs Must Know About Virtualization

IBM Cloud for VMware Solutions

Transcription:

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure AlienVault USM Anywhere accelerates and centralizes threat detection, incident response, and compliance management for your cloud, on-premises, and hybrid environments. USM Anywhere includes purpose-built cloud sensors that natively monitor your Amazon Web Services (AWS) and Microsoft Azure cloud environments, and cloud applications like Office 365. On premises, lightweight virtual sensors run on Microsoft Hyper-V and VMware ESXi to monitor your virtual private cloud and physical IT infrastructure. With USM Anywhere, you can rapidly deploy sensors into your cloud and on-premises environments while centrally managing data collection, security analysis, and threat detection from the AlienVault Secure Cloud. Multiple Essential Security Capabilities in a Single SaaS Platform AlienVault USM Anywhere provides multiple essential security capabilities in a single SaaS solution, giving you everything you need for threat detection, incident response, and compliance management all in a single pane of glass. With USM Anywhere, you can focus on finding and responding to threats, not managing software. An elastic, cloud-based security solution, USM Anywhere can readily scale to meet your threat detection needs as your IT environment changes and grows. Asset Discovery API-powered asset discovery Network asset discovery Software and services discovery Vulnerability Assessment Network vulnerability scanning Cloud vulnerability scanning Cloud infrastructure assessment Intrusion Detection Cloud, Network, Host File Integrity Monitoring Behavioral Monitoring Asset access logs Cloud access and activity logs (Azure Monitor, AWS: CloudTrail, CloudWatch, S3, ELB) AWS VPC Flow monitoring VMware ESXi access logs SIEM & Log Management Event correlation Log management, with at least 12 months log retention Incident response Integrated threat intelligence from the AlienVault Labs Security Team and the AlienVault Open Threat Exchange (OTX )

Key Product Features and Highlights Centralized Security Monitoring for Your Cloud & On-Premises Environments AlienVault USM Anywhere gives you powerful threat detection capabilities across your cloud and on-premises landscape, helping you to eliminate security blind spots and mitigate unmanaged shadow IT activities. Even as you migrate workloads and services from your data center to the cloud, you have the assurance of seamless security visibility. USM Anywhere natively monitors AWS and Microsoft Azure public clouds Virtual on-premises IT on VMware / Hyper-V Physical IT infrastructure in your data center Other on-premises facilities (e.g., offices, retail stores, etc.) Cloud applications like Office 365 and G-Suite Automated Response Orchestration USM Anywhere provides advanced security orchestration rules that automate actions and responses according to your needs, making your work more efficient. You can Reduce alarm noise with suppression rules Generate custom alarms based on any parameter Auto-respond to events with orchestration rules Create orchestration rules for third-party apps Powerful Security Analytics at Your Fingertips When you centralize security monitoring of all your cloud and on-premises IT environments, you need a highly efficient way to search and analyze large amounts of data from across a complex and dynamically changing IT infrastructure. USM Anywhere provides an intuitive and flexible interface to search and analyze your securityrelated data. With it, you can Search and analyze your data to find threats and investigate incidents Pivot between assets, vulnerabilities, and event data to pinpoint the data you need Create and export custom data views for compliance-ready reporting Built Natively in the Cloud for the Cloud Unlike other legacy security solutions that have been modified to work in the cloud, USM Anywhere is a truly cloud-native security monitoring solution that leverages the unique security elements of public cloud infrastructure. It uses direct hooks into cloud APIs to give you a richer data set, greater control over the security of your cloud infrastructure and SaaS applications, and more immediate visibility across your entire environment within minutes of installation. Advanced Graph-based Analytics Engine USM Anywhere takes an enhanced approach to SIEM event correlation that makes security analysis faster, more flexible, and more effective than ever. With our unique, graph-based approach to correlation, you can: Quickly and efficiently run ad-hoc queries on large and complex data sets Enhance correlation by keying off connections between assets, users, and activities and the changes occurring between them Extended Security Orchestration with AlienApps USM Anywhere is a highly extensible platform that leverages AlienApps integrations with third-party security and productivity tools to extend your security orchestration capabilities. With AlienApps, you can Extract and analyze data from third-party security applications Visualize external data within USM Anywhere s rich graphical dashboards Push actions to third-party security tools based on threat data analyzed by USM Anywhere Gain new security capabilities as new AlienApps are introduced into USM Anywhere USM Anywhere currently ships with out-of-the-box integration with leading security apps, including Cisco Umbrella and Palo Alto Networks to provide data collection and action response orchestration. 2

Deploying AlienVault USM Anywhere is Fast and Easy USM Anywhere consists of a highly scalable, two-tier architecture to manage and monitor every aspect of your cloud and on-premises security. USM Anywhere Sensors collect and normalize data from your cloud and on-premises environments and securely transfers that data to USM Anywhere for centralized collection, security analysis, threat detection, and compliance-ready log management. The only thing you deploy is the sensors into your environment. AlienVault maintains, secures, and updates USM Anywhere automatically. From Installation to Security Insights in 3 Simple Steps 1. Deploy a USM Anywhere Sensor in your cloud or on-premises environment. Enter the first sensor authorization code provided by AlienVault, and then point the sensor to your dedicated USM Anywhere URL. 2. Log into your USM Anywhere account the control center for your hybrid cloud security. Follow the installation wizard to identify the log sources and network segments to be monitored. 3. Start monitoring for threats and malicious activities. From USM Anywhere, you can schedule vulnerability scans, search and analyze your data, and orchestrate your security responses and alarms. Data Storage in USM Anywhere Dedicated, Single-Tenant Data Store When you send sensitive security-related data to a security monitoring solution in the cloud, you want to ensure that your data is protected and leak-proof. That s why AlienVault uses a single-tenant data store architecture to securely manage all of our customers accounts. With USM Anywhere, your data is stored in its own dedicated container, which is completely isolated from other customers data. Whereas multi-tenancy is prone to data leakage and breakage that can affect multiple customer accounts, especially as SaaS providers scale, single-tenancy ensures that all customers data is kept separate and leak-proof. It s a better architecture for you and for us. Compliance-Ready Cold Storage USM Anywhere supports long-term log retention, known as cold storage. By default, USM Anywhere enables 12 months of cold storage with the ability to extend your long-term storage capacity. In addition, USM Anywhere supports a write once, read many (WORM) approach to prevent log data from being modified. Logs can be readily requested for a specific date range from within USM Anywhere as needed. 3

Integrated Threat Intelligence for the Best Protection AlienVault USM Anywhere receives continuous threat intelligence updates from the AlienVault Labs Security Research Team. This dedicated team spends countless hours researching and analyzing the different types of attacks, emerging threats, vulnerabilities, and exploits so you don t have to. AlienVault Labs leverages community-sourced threat intelligence from the AlienVault Open Threat Exchange (OTX ). OTX is the largest and most authoritative crowd-sourced threat intelligence exchange in the world, providing security for you that is powered by all. Over 65,000 participants from more than 140 countries contribute fourteen million threat indicators daily to OTX. AlienVault Labs analyzes raw OTX data with a powerful discovery engine that is able to granularly analyze the nature of the threat, and a similarly powerful validation engine that continually curates the database and certifies the validity of those threats. The result your USM Anywhere environment uses the the latest emerging threat intelligence to keep your organization secure. Immediate Scalability. No Forklift Upgrades. USM Anywhere scales with your business needs. You can add or remove software sensors, bring on additional cloud services, and scale central log management as your business needs change. The USM Anywhere subscription is based on the monthly raw log ingestion capacity. All of the five essential security capabilities are included in the subscription and scale with the system s capacity. Maximum raw data ingestion per month subscription Support and maintenance included Subscription tiers for all environment sizes starting at 250GB per month Includes at least one AlienVault USM Anywhere standard sensor Integrated AlienVault Labs Threat Intelligence included 12 months of cold storage included, with the ability to extend your storage capacity Experience the Power of USM Anywhere Try It Free! Ready to experience the power of USM Anywhere? Why not take it for a test drive? Visit https://www.alienvault.com/ products/usm-anywhere/demo and get immediate access to a free hands-on demo environment no download or installation required. Ready to get started? Try USM Anywhere in your environment free for the first 14 days. Visit www.alienvault.com/products/usm-anywhere/free-trial for more information. 4

DATA SHEET We ve Got a Sensor for That AlienVault USM Anywhere sensors give you deep security visibility into your cloud and on-premises environments. The sensors conduct scans, monitor packets on the networks, and collect logs from assets, the host hypervisor, and cloud environments. This data is normalized and securely sent to USM Anywhere for analysis and correlation. SENSOR TYPE AWS Sensor Azure Sensor SYSTEM REQUIREMENTS t2.large instance in Amazon VPC or m3.large instance in EC2-Classic 12 GB EBS volume for short-term storage as data is processed D2 Standard or DS2 Standard 12 GB Data volume VMware Sensor Total Cores: 4 Ram: 12 GB of memory dedicated to VMware Storage: 100 GB data device and 50 GB root device (150 GB total) VMware ESXi 5.1 or later Hyper-V Sensor Total Cores: 4 Ram: 12 GB of memory dedicated to the Hyper-V virtual machine Storage: 100 GB data device and 50 GB root device (150 GB total) 2012 R2 OS with Hyper-V Manager or System Center Virtual Manager (SCVMM) 2012 SENSOR PERFORMANCE IDS Throughput (Mbps) 2,3 600 1 In each environment listed above, internet connectivity to your USM Anywhere instance is required. 2 Actual sensor performance may vary depending on environment, configuration, etc. 3 IDS throughput relates to on-premises network-based IDS. It applies to the VMware and Hyper-V sensor types only. Additional sensors can be added to your USM Anywhere by retrieving additional sensor authorization codes from the Deployment UI page. You cannot exceed number of sensors that are included in your subscription, however you are not restricted on which mix of sensors that you use. You can purchase additional sensor licenses as you need. About AlienVault AlienVault has simplified the way organizations detect and respond to today s ever evolving threat landscape. Our unique and award-winning approach, trusted by thousands of customers, combines the essential security controls of our all-in-one platform, AlienVault Unified Security Management, with the power of AlienVault s Open Threat Exchange, the world s largest crowd-sourced threat intelligence community, making effective and affordable threat detection attainable for resource-constrained IT teams. AlienVault is a privately held company headquartered in Silicon Valley and backed by Trident Capital, Kleiner Perkins Caufield & Byers, Institutional Venture Partners, GGV Capital, Intel Capital, Jackson Square Ventures, Adara Venture Partners, Top Tier Capital and Correlation Ventures. of AlienVault and/or its affiliates. Other names may be trademarks of their respective owners.