Contact

mail@gemini-theme.com
+ 001 0231 123 32

Follow

Info

All demo content is for sample purposes only, intended to represent a live site. Please use the RocketLauncher to install an equivalent of the demo, all images will be replaced with sample images.

Get Complete Security Visibility in Minutes


USM Anywhere provides centralized security monitoring for your cloud, on-premises, and hybrid IT environments, including your endpoints and cloud apps like Office 365 and G Suite. With multiple essential security capabilities in one unified platform, USM Anywhere simplifies and accelerates threat detection, incident response, and compliance management for today’s resource-constrained IT security teams.

 

ill cloud platform   

Detect threats anywhere

USM Anywhere centralizes security monitoring of networks and devices in the cloud, on premises, and in remote locations, helping you to detect threats virtually anywhere.


   

Focus on actual threats, starting on day one

46% of users see security alerts within the first hour

Smart, automated data collection & analysis

Automated threat detection powered by AT&T Alien Labs

Incident response orchestration with AlienApps

 USM Anywhere automatically collects and analyzes data across your attack surface, helping you to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.  With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so your team can focus on responding to alerts.  USM Anywhere supports a growing ecosystem of AlienApps, enabling you to orchestrate and automate actions towards other security technologies so you can respond to incidents quickly and easily.

 

 

 cloud icon  

USM Anywhere Secure Cloud

USM Anywhere centralizes threat detection, incident response, and compliance management across all of your environments. A cloud-hosted service, USM Anywhere collects and analyzes log data transferred through the USM Anywhere Sensors and AlienVault Agents over an encrypted connection. Log data is stored long-term in the AlienVault Secure Cloud for compliance and forensics requirements, eliminating the challenges and expense of on-premises log storage.


 sensor icon  

USM Anywhere Sensors & AlienVault Agents

USM Anywhere uses lightweight sensors and endpoint agents deployed in your cloud and on-premises environments to collect and normalize log data and other security-related data. This data is sent to the USM Anywhere service, hosted in the AlienVault Secure Cloud. Each sensor is purpose-built to fully leverage the native data collection methods of each environment: AWS, Azure, and on-premises physical and virtual infrastructure deployed on Hyper-V or VMware. AlienVault Agents collect data from your Windows and Linux endpoints. These are the only components deployed in your environment.


 cloud icon  

Continuous Threat Intelligence

USM Anywhere receives the latest threat intelligence from the AlienVault Labs Security Research Team. This team constantly analyzes emerging threats and delivers continuous threat intelligence updates automatically to your USM platform, including IDS signatures, correlation rules, endpoint queries, remediation guidance, and more. With integrated threat intelligence, USM Anywhere stays up to date as you monitor your environment for emerging threats — zero effort required.

Get multiple security capabilities in one unified platform

 

 

 

Discover

  • Network asset discovery
  • Software & services discovery
  • AWS asset discovery
  • Azure asset discovery
 

Detect

  • Cloud intrusion detection (AWS, Azure)
  • Network intrusion detection (NIDS)
  • Host intrusion detecion (HIDS)
  • Endpoint Detection and Response (EDR)
 

Assess

  • Vulnerability scanning
  • Cloud infrastructure assessment
  • User & asset configuration
  • Dark web monitoring
 

Analyze

  • SIEM event correlation, auto-prioritized alarms
  • User activity monitoring
  • 90 days of online, searchable events
 

Respond

  • Forensics querying
  • Automate & orchestrate response
  • Notifications and ticketing
 

Report

  • Pre-built compliance reporting templates
  • Pre-built event reporting templates
  • Customizable views and dashboards
  • Log storage