TD SYNNEX Public Sector partners with AlienVault to deliver compliance management, threat intelligence and network security management to the most challenging information environments at government agencies. AlienVault enables organizations to accelerate and simplify their ability to detect and respond to the growing landscape of cyber threats with affordable solutions. 

 

AlienVault Unified Security Management

AlienVault Unified Security Management (USM) is an all-in-one platform designed and priced to ensure that agencies can effectively and efficiently defend themselves against today’s advanced cyber threats. The USM platform provides five essential security capabilities in a single console: asset discovery, vulnerability assessment, threat detection, behavioral monitoring and SIEM that are designed to enable security practitioners to benefit from day one.

AlienVault Unified Security Management for AWS 

AlienVault USM for AWS is an AWS-native platform for securing your ever-changing AWS environment against an evolving threat landscape. You can get threat detection, incident response, compliance management, and real-time threat intelligence updates in the cloud, all in a single product.

Compliance Management

AlienVault USM continually monitors and evaluates your security controls in real-time, identifies and reports on important audit events, and delivers alerts on events that require immediate action. You can customize its flexible executive dashboard and reporting capabilities to demonstrate compliance with the specific standards required for your agency.

Network Security

There is no security without visibility. But the security products you use to gain that visibility — HPSS and other IDS/IPS systems, vulnerability scanners, network monitoring and more — generate an overwhelming amount of data that may do more harm than good if you can’t manage and interpret it. AlienVault USM can integrate those feeds into comprehensible views for a complete real-time picture of your security posture.

Threat Management

The AlienVault Labs threat research team spends countless hours mapping out the different types of attacks, the latest threats, suspicious behavior, vulnerabilities and exploits they uncover across the entire threat landscape. They use this knowledge to regularly publish threat intelligence updates to the USM platform in the form of correlation directives, IDS signatures, vulnerability audits, asset discovery signatures, IP reputation data, data source plugins, remediation guidance, and report templates.

Log Management

Single-purpose SIEM software or log management tools provide valuable information, but often require expensive integration efforts to bring in log files from disparate sources such as asset management, vulnerability assessment, and IDS products. With the AlienVault USM platform, SIEM is built-in with other essential security tools for complete security visibility that simplifies and accelerates threat detection, incident response, and compliance management.

Vulnerability Management

Your ability to act when you experience a breach or an attack is only as good as your ability to receive network security intelligence in real time. The core components of AlienVault USM provide the threat detection, event correlation, and threat intelligence you need to take action when there’s trouble. USM identifies the nature of the incident and the precise system that’s been compromised, then delivers detailed, customized “how to” guidance for responding to each alert.

Contract Name Contract Number Sector State
National Cooperative Purchasing Alliance (NCPA) - Systems and Information Management Software 01-136 / 01-164 National Texas
SEWP V Group A: NNG15SC07B; Group D: NNG15SC98B Federal
State of California Multiple Award Schedule (CMAS) 3-16-70-1047B State California
TIPS 210101 State Texas