AlienVault Delivers New Layer of Security for IT Teams on Amazon Web Services

AlienVault's Unified Security Management Is Now Available on AWS Marketplace


SAN MATEO, CA--(Marketwired - Apr 7, 2015) - AlienVault™, the leading provider of Unified Security Management™ and crowd-sourced threat intelligence, today announced the general availability of AlienVault Unified Security Management (USM) for Amazon Web Services (AWS). AlienVault USM for AWS is a purpose-built solution that delivers essential, built-in security controls and threat intelligence for IT and security teams with limited resources to accelerate and simplify threat detection and incident response -- and deliver results on day one. USM for AWS is available on AWS Marketplace, an online store that helps companies find, buy, and immediately start using the software and services that run on AWS.

USM for AWS enables IT teams -- particularly those with limited resources -- to quickly identify and respond to malicious behavior and monitor AWS environments. USM for AWS provides cloud-native functionality to get full visibility into your AWS environment using the AWS API and provides analysis of your use of built-in security features like AWS CloudTrail and Amazon EC2 Security Groups to improve your environment's security on day one.

"Previously, I had difficulty getting the level of insight into potential threats necessary for my company," said David Christensen, Director of Technology Infrastructure at Origami Risk. "Within the first 15 minutes of using USM for AWS, it provided a ton of useful information specifically USM leveraged CloudTrail and was able to identify previously unknown API activities. AlienVault USM for AWS is a must have for increasing security of AWS deployments."

USM for AWS key features include:

  • Security Visibility with AWS "Shared Responsibility Model": Cloud-native security platform enhances visibility of potential threats or misconfigurations, through streamlined access to AWS built-in features like AWS CloudTrail and Amazon Elastic Cloud Compute (EC2) Security Groups for immediate insight into potential issues in your environment.

  • Built-in Security Capabilities Adapted for AWS: Asset discovery, vulnerability assessment, behavior monitoring, log management, alerting and event correlation enables IT or Security practitioners to quickly update and respond to malicious behavior and configuration issues.

  • Threat Intelligence and Predictability: Predefined correlation directives and updates to identify the most significant threats targeting an organization's network, with context-specific remediation and threat mitigation guidance, powered by AlienVault Labs and AlienVault Open Threat Exchange (OTX).

"USM for AWS is a great way to meet your shared security responsibilities on top of the reliability and protection already offered by AWS," said Russ Spitler, VP of Product Strategy at AlienVault. "USM for AWS significantly reduces complexity and deployment time so that you can go from installation to first insight in about 15 minutes."

"We're pleased that customers are able to buy AlienVault's USM easily on AWS Marketplace," said Dave McCann, Vice President, AWS Marketplace, Amazon Web Services, Inc. "Customers see the value by way of added agility and cost savings with offerings like USM that help them deploy their enterprise applications on AWS."

Additional Resources

About AlienVault

AlienVault's mission is to enable organizations with limited resources to accelerate and simplify their ability to detect and respond to the growing landscape of cyber threats. Our Unified Security Management (USM) platform provides all of the essential security controls required for complete security visibility, and is designed to enable any IT or security practitioner to benefit from results on day one. Powered by threat intelligence from AlienVault Labs and the AlienVault Open Threat Exchange -- the world's largest crowd-sourced threat intelligence network -- AlienVault USM delivers a unified, simple and affordable solution for threat detection, incident response and compliance management. AlienVault is a privately held company headquartered in Silicon Valley and backed by Trident Capital, Kleiner Perkins Caufield & Byers, GGV Capital, Intel Capital, Sigma West, Adara Venture Partners, Top Tier Capital and Correlation Ventures.

AlienVault, Open Threat Exchange and Unified Security Management are trademarks of AlienVault. All other company and product names mentioned are used only for identification purposes and may be trademarks or registered trademarks of their respective companies.

Contact Information:

Press Contact

Susan Torrey
AlienVault
650-492-1921


Michelle Kincaid
LEWIS PR for AlienVault
415.432.2467