USM Anywhere simplifies security for organizations of all sizes

AlienVault announced the availability of USM Anywhere, an all-in-one Software-as-a-Service (SaaS) security monitoring platform designed to centralize threat detection, incident response and compliance management of cloud, hybrid cloud, and on-premises environments from a single cloud-based console.

Built natively in the cloud to monitor hybrid cloud environments, USM Anywhere simplifies security and reduces deployment time, so that companies of all sizes can go from installation to first insight within minutes. It also provides automated response orchestration with external security tools and applications, making it easier for IT teams to respond to identified threats.

Simplifying threat detection and response

Security management can be a complex, time-consuming, and expensive undertaking for all organizations, but especially for those with limited security resources, time, and budget. 90 percent of all companies also report that they are concerned about cloud security. AlienVault addresses these concerns by providing organizations of all sizes with the same threat detection capabilities as Fortune 500 companies utilize, without the headaches and hassles of deploying, integrating and managing multiple products.

“AlienVault has been rethinking cybersecurity and meeting the needs of resource-constrained organizations for nearly a decade with our USM Appliance and Open Threat Exchange offerings,” said Denny LeCompte, senior vice president of products at AlienVault. “Instead of making security complex and costly, we chose to focus on a unified approach that simplifies it. This same philosophy is the foundation of USM Anywhere. At a price point that any business can afford, USM Anywhere offers comprehensive visibility into the entire IT infrastructure – cloud and on-premises – for effective threat detection, incident response, and compliance management.”

Jason Weitzman, a long-time customer of USM and security engineer at Colony Starwood Homes, was looking for an all-in-one solution for his hybrid cloud environment. Though he considered products offered by Rapid7 and LogRhythm, he was keen to test out USM Anywhere and has been impressed with the results.

“With USM Anywhere, I can monitor both my cloud environment and my local environment together, and I no longer have to use my own hardware for number crunching and analysis – that’s all handled by USM Anywhere in the cloud,” said Jason. “This product brings together everything I need under one roof and the enhanced reporting and dashboard make things much easier to manage for small teams—in this case a team of one. In my experience, AlienVault is the only company that makes this possible.”

Key features of USM Anywhere

Centralized security visibility into all environments – Monitor cloud, hybrid cloud, and on-premises IT infrastructure from a single location. Lightweight cloud sensors monitor Amazon Web Services and Microsoft Azure Cloud, and virtual sensors run on VMware and Microsoft Hyper-V to monitor physical and virtual IT infrastructure.

Security analysis – Consolidates data collection, security analysis, and threat detection into one centralized SaaS platform hosted in the AlienVault Secure Cloud, allowing users to focus on finding and responding to security threats, rather than wasting time managing and maintaining their solution.

Continuous threat intelligence – Benefit from a continuous stream of threat intelligence—both from the AlienVault Labs Security Research Team and the AlienVault Open Threat Exchange (OTX) community—to stay up-to-date on the latest threat actors and to better identify and respond to threats.

Security monitoring with SaaS benefits – Lower total cost of ownership by eliminating data center, hardware, setup fees, and maintenance costs; continuously save on operational costs without sacrificing reliability; and scale security monitoring as business requirements change.

Extensibility of USM Anywhere

The essential capabilities offered in USM Anywhere are extended with AlienApps, out-of-the-box integrations with leading security tools such as Cisco Umbrella and McAfee ePO. With the ability to perform data extraction, data visualization, and security orchestration of third-party security applications and tools directly from within USM Anywhere, AlienApps enable users to leverage the USM Anywhere platform as a single point of security monitoring for their entire IT landscape.

RSA Conference 2017

Don't miss