AlienVault delivers extra layer of security for Amazon Web Services

Cloud Security Lock

Amazon's AWS cloud offering is hugely popular, with over a million users. But it presents a security challenge for IT teams as it uses a 'shared security model' protecting the underlying infrastructure but relying on users to secure anything they place on there.

Security startup AlienVault is aiming to make protecting AWS systems easier with the launch of its Unified Security Management for AWS, offering asset discovery, vulnerability assessment, behavior monitoring, alerting and integrated threat intelligence.

USM for AWS takes the burden off IT teams -- particularly those with limited resources -- by providing the essential security capabilities needed to quickly identify and respond to malicious behavior and secure AWS environments. It's a cloud-native product and offers full visibility into AWS environments using the AWS API, providing analysis of the use of built-in security features like CloudTrail and Security Groups to improve the environment's security from day one.

"USM for AWS is a great way to meet your shared security responsibilities on top of the reliability and protection already offered by AWS," says Russ Spitler, VP of Product Strategy at AlienVault. "USM for AWS significantly reduces complexity and deployment time so that you can go from installation to first insight in about 15 minutes".

Key features of the product include maximum visibility of potential threats or misconfigurations in the AWS environment, making it easier to use Amazon's standard features like CloudTrail and Security Groups. Built-in security capabilities offer asset discovery, vulnerability assessment, behavior monitoring, log management, alerting and event correlation. This enables IT or security practitioners to quickly update and respond to malicious behavior and insecure AWS configurations. It also includes threat intelligence to identify the most significant issues targeting an organization's network, with context-specific remediation and threat mitigation guidance, powered by AlienVault Labs and AlienVault Open Threat Exchange (OTX).

USM for AWS will be on display at the RSA Conference later this month or you can find out more on the AlienVault website.

Photo Credit: jörg röse-oberreich/Shutterstock

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.