AT&T | Threat detection
MSP services

AT&T | Threat detection

  • Minimum purchase: 1 or 10 client instances
  • Minimum service period: 1 year
  • Implementation: cloud environment hosted by the  vendor

USM Anywhere    provides everything you need to detect, defend and respond to today's threats in minutes. In addition to all the features of a   traditional SIEM, the USM Anywhere platform also includes a   vulnerability scanner, SIEM and host and network IDS and behavioural analytics in a single security platform  from US network services market leader AT&T Cybersecurity. A solution that accelerates, streamlines and   simplifies threat detection and security incident response    from day one of implementation. Along with the necessary security controls and an integrated set of automated correlating rules, USM Anywhere,  provides a complete picture of all threats in the IoT infrastructure, while allowing for    quick and easy response    to IT security incidents.

MAIN FUNCTIONALITIES

  • Asset Discovery - active and passive detection of event/log sources. Within minutes after installation, the user receives information on all devices with IP addresses and software installed on them, configuration, possible vulnerabilities and threats. Vulnerability Assessment - proactive scanning of the organisation's IT resources, continuous monitoring of threats. USM provides a built-in security vulnerability assessment system, automatically prioritising detected vulnerabilities according to their impact on business process continuity.
  • Threat Detection - network and host IDS, file integrity monitoring and EDR. Provides real-time threat information and prioritises threats for easy identification. This allows for quick identification of the target of the attack and the hackers' methods and intentions.
  • Behavioral Monitoring - Analysis of anomalies in network traffic. The Behavioural Monitoring function starts collecting data which helps to identify all kinds of deviations from the norms of network activity.
  • SIEM - log management, automatic correlation of SIEM events, analysis and reporting. Enables detection of anomalies in user, network and application behavior and recognizes activity patterns representative of increasingly sophisticated threats.

 

WHY AT&T CYBERSECURITY?

USM Anywhere provides a comprehensive security overview, in a single unified platform managed through a single administration console.

AT&T Cybersecurity
Energy Logserver
Retarus
WG
Web Titan
Spam Titan
Webroot
MCB
MailStore
GFI
Datto
F-Secure

Test it for free

Fill out the form and submit and we will contact you
dekoracja Very high protection efficiency
dekoracja Remote installation and configuration
dekoracja Management from any location
dekoracja
namename
companycompany
dropdowndropdown
emailemail
phonephone
accept
OK