Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Alert Logic Threat Manager with ActiveWatch for AWS

Alert Logic Threat Manager with ActiveWatch for AWS

By: Fortra Latest Version: 1.3
Linux/Unix
Linux/Unix

This version has been removed and is no longer available to new customers.

Product Overview

Streamline the security of your AWS workloads with Alert Logic Threat Manager with Alert Logic ActiveWatch for AWS - a fully managed cloud-based security and compliance solution delivered as-a-service for AWS environments. THREAT MANAGER combines network intrusion detection (IDS) and vulnerability assessment technologies to enable rapid detection of suspicious activity and identification of threats to your AWS workloads. ACTIVEWATCH includes 24x7 monitoring and proactive threat notification - by GIAC certified analysts - and continuous protection of your AWS environment. As an extension of your team, we give you expert insight into the real threats against your AWS workloads. HOW THREAT MANAGER WORKS: Threat Manager detects suspicious activity in network environments, quickly identifying threats to your assets so that you can respond. We monitor network traffic and analyze billions of events with our patented ActiveAnalytics. Using intelligent multifactor correlation, we identify security events requiring attention. After validation by a SOC analyst, we notify you with recommended actions/responses within 15 minutes for critical issues. When needed, senior specialist teams are engaged to assist you. You can also implement automated blocking through integration with your network firewalls. COMPLIANCE: Threat Manager provides key elements to address the requirements of PCI DSS, HIPAA/HITECH, GLBA, Sarbanes-Oxley, and other mandates.

Version

1.3

By

Fortra

Categories

Operating System

Linux/Unix, CentOS 6.7

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews