AlienVault Announces Native Cloud Security Support For Amazon Web Services

AlienVault today announced that its security management platform is now generally available, natively, to protect infrastructure deployments on the Amazon Web Services platform. AlienVault’s Unified Security Management (USM) platform supports AWS by means of a SaaS application that specializes in threat identification and resolution. Core capabilities of USM include asset discovery, vulnerability assessments, threat detection and behavioral monitoring. AlienVault collects data from devices, applications, networks and other infrastructure components to build a catalogue of knowledge about an organization in order to detect aberrant behavior as well as security violations. Crowdsourced threat intelligence represents another key feature of the AlienVault platform that empowers security managers to leverage the insights of peer organizations to make informed judgments about the validity and severity of potential threats. With respect to Amazon Web Services, AlienVault begins by hooking into an AWS deployment to understand what instances have been spun up and how they have been related to one another. AlienVault subsequently performs a configuration assessment of the relevant AWS infrastructure to determine if it has violated best practices before unfurling USM’s core capabilities such as behavioral monitoring and predictive analytics-based threat intelligence. With today’s announcement, AWS customers stand to benefit from a security solution that delivers a high degree of visibility into the state of an AWS infrastructure with an easy to deploy solution that caters to the needs of mid-size organizations. Moreover, AlienVault USM bolsters the ability of organizations to maintain compliance with internal and third party protocols and subsequently gives organizations another control framework that they can use to manage IT-related risks, particularly as those risks relate to public cloud via AWS.