be_ixf;ym_202404 d_25; ct_150

AWS shared responsibility model

USM Anywhere is purpose-built threat detection for the AWS shared responsibility security model.

Watch the 90-second overview

AWS shared responsibility model

TAKE A TEST DRIVE:

Explore USM Anywhere with our 14-day free trial!

Benefits

A threat detection solution purpose-built for the AWS shared security model

As more companies move critical business applications to the cloud, security of those applications and data remains paramount. But many companies are not aware of their responsibility for security in cloud environments such as AWS. AWS operates on a shared responsibility model for security. This means that while Amazon secures its infrastructure, the customer is responsible for the security of their applications, content, and systems. You need a security provider that has designed a solution specifically for the AWS shared responsibility environment.

USM Anywhere with its AWS-native sensor is a purpose-built solution for the AWS environment and provides you with essential threat detection, monitoring and security analysis capabilities for your AWS instances.

Automated vulnerability assessment and alerts

Automatically scan your AWS environment, alert on and correlate events and manage all configuration, analysis and reporting from a single console.

Learn more

Purpose-built solution for AWS

Automated monitoring of CloudTrail, S3 and ELB Access Logs and preconfigured CloudFormation templates for easy sensor installation.

Learn more

Integrated threat intelligence updates

Regular threat intelligence updates improve your ability to spot the latest threats and focus on responding to them rather than researching every alert.

Automated vulnerability assessment and alerts

The existence of the shared responsibility security model means that you are responsible for everything you deploy on top of AWS and for properly configuring AWS security features. And while Amazon supplies many tools to assist you with security, such as Security Groups and CloudTrail, the tools lack certain security capabilities that you need to have, including log management, configuration management, and vulnerability scanning.

USM Anywhere with its AWS-native sensor is a purpose-built security monitoring solution for the AWS environment that compliments the AWS shared responsibility model to provide you with essential threat detection, monitoring and security analysis capabilities for your AWS infrastructure. USM Anywhere automatically scans your AWS environment to detect assets, assess vulnerabilities and identify any misconfigurations on your instances or with you configuration of AWS itself. You get automated monitoring, alerts and event correlation. And you can manage all configuration, analysis and reporting from a single console.

Purpose-built solution for AWS

Given the requirements of the AWS shared responsibility model, you need a security solution designed specifically for the AWS environment. Purpose-built for the AWS shared responsibility model, USM Anywhere with its AWS-native sensor automatically detects and secures your AWS instances and provides continuous monitoring. USM Anywhere supplies preconfigured CloudFormation templates to simplify provisioning of new sensors, allowing you easily expand the coverage you need as your environment scales. And USM Anywhere provides analysis of your use of built-in security features like AWS CloudTrail and Amazon EC2 Security Groups, delivering immediate insight into potential issues in your environment.

USM Anywhere also monitors and controls access to the Amazon API, which is essential given that the Amazon API controls all actions taken in your AWS environment. And finally, USM Anywhere scales with you as you add new instances to your AWS environment, allowing you to scale your threat detection and response capabilities.

Simple, scalable AWS security and compliance

Future Proof Green

Centralize AWS security monitoring

USM Anywhere automatically collects and alerts on security data from critical AWS services such as CloudTrail, CloudWatch, and S3 and ELB access logs, centralizing and simplifying your AWS security monitoring.

Intrusion Detection

Get threat intelligence built for AWS

Alien Labs’ threat intelligence includes AWS-specific correlation rules, so you can detect the latest threats, vulnerabilities, misconfigurations, and anomalous behaviors in your AWS environment.

Scale Green

Scale security with your cloud

USM Anywhere is a cloud-hosted SaaS platform that readily scales as your IT environment evolves. It’s fast and easy to deploy with no hardware to install.

Event Correlation

Eliminate blind spots and shadow IT

Centrally monitor your multi-cloud and on-prem assets with a unified platform to ensure continuous threat coverage and the elimination of shadow IT as you migrate data and services to the cloud.

Security Orchestration

Discover DevOps-friendly security

Support your agile development with automated security monitoring across build, test, and production environments and leverage our integrations with DevOps tools like PagerDuty, Slack, Jira and others.

Compliance Reporting

Simplify compliance in the cloud

Ensure your AWS environment adheres to key regulatory or industry compliance mandates, such as PCI DSS, HIPAA, or GDPR. Learn how USM Anywhere simplifies IT security compliance in AWS.

Get price Free trial