Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Alert Logic Threat Manager for AWS

Alert Logic Threat Manager for AWS

By: Fortra Latest Version: 1.3*
Linux/Unix
Linux/Unix

This version has been removed and is no longer available to new customers.

Product Overview

Alert Logic Threat Manager for AWS is a network intrusion detection service (IDS) specifically designed for AWS. This service allows you to cost-effectively protect the security of your AWS deployments and meet regulatory compliance mandates, including PCI DSS, SOX, and HIPAA.
Threat Manager provides IDS, internal and external vulnerability scanning and PCI scanning abilities via a Security-as-a-Service (SaaS) model that is used today by more than 2,000 customers to monitor security across a variety of network environments. Threat Manager leverages a purposeful grid computing infrastructure as well as Alert Logic's patented expert system to automatically correlate anomalous behavior patterns to quickly identify threats targeting your network. Your security data and all product functionality is available via a simple, hosted user interface.
Alert Logic provides 24/7 management and health monitoring for your virtual appliances, allowing you to focus on monitoring the security of your EC2 deployment. Alert Logic is a PCI Approved Scanning Vendor (ASV) and maintains Level 2 Audited Vendor status, providing you with the ability to easily scan your elastic IPs.
As a managed service, Alert Logic maintains access to AMIs for remote management. For help choosing the right instance type for your deployment, see Resources.

Version

1.3*

By

Fortra

Categories

Operating System

Linux/Unix, CentOS 6.3

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews