What Integrates with AlienVault USM?

Find out what AlienVault USM integrations exist in 2024. Learn what software and services currently integrate with AlienVault USM, and sort them by reviews, cost, features, and more. Below is a list of products that AlienVault USM currently integrates with:

  • 1
    SIRP Reviews

    SIRP

    SIRP

    $699 per month
    1 Rating
    SIRP is a SOAR platform that is risk-based and non-code. It connects all security teams to achieve consistent strong outcomes through a single platform. SIRP empowers Security Operations Centers, Incident Response (IR), Threat Intelligence (VM) and Security Operations Centers (SOCs). It integrates security tools, powerful automation, and orchestration tools to enable these teams. SIRP is a NO-code SOAR platform that includes a security scoring engine. The engine calculates risk scores specific to your organization based on every alert, vulnerability, and incident. Security teams can map risks to individual assets and prioritize their response at scale with this granular approach. SIRP saves security teams thousands of hours every year by making all security functions and tools available at a push of a button. SIRP's intuitive drag and drop playbook building module makes it easy to design and enforce best practices security processes.
  • 2
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 3
    Centraleyezer Reviews

    Centraleyezer

    Sandline

    $599 per month
    Integrates and correlates vulnerability scanner data and multiple exploit feeds with business and IT factors to prioritize cyber security risk. Red Teams, CISOs, and Vulnerability Assessment Teams can reduce time-to fix, prioritize, and report risks. This tool is used by Governments, Military and E-Commerce businesses.
  • 4
    Elastic Observability Reviews

    Elastic Observability

    Elastic

    $16 per month
    The most widely used observability platform, built on the ELK Stack, is the best choice. It converges silos and delivers unified visibility and actionable insight. All your observability data must be in one stack to effectively monitor and gain insight across distributed systems. Unify all data from the application, infrastructure, user, and other sources to reduce silos and improve alerting and observability. Unified solution that combines unlimited telemetry data collection with search-powered problem resolution for optimal operational and business outcomes. Converge data silos with the ingesting of all your telemetry data from any source, in an open, extensible and scalable platform. Automated anomaly detection powered with machine learning and rich data analysis can speed up problem resolution.
  • 5
    AT&T Alien Labs Open Threat Exchange Reviews
    The largest open threat intelligence network in the world that facilitates collaborative defense using actionable, community-powered threats data. The security industry's threat sharing is still ad-hoc and informal. It is fraught with frustrations, blind spots, and pitfalls. Our vision is that companies and government agencies can quickly gather and share information about cyberattacks and threats, as well as current breaches, as accurate, timely, and complete information as quickly as possible. This will allow us to avoid major breaches and minimize the damage caused by an attack. This vision is realized by the Alien Labs Open Threat Exchange (OTX) - which provides an open, transparent threat intelligence community. OTX allows open access to a global network of security professionals and threat researchers. There are now more than 100,000 participants from 140 countries who contribute over 19,000,000 threat indicators each day. It provides community-generated threat information, facilitates collaborative research, and automates the updating of your security infrastructure.
  • 6
    ThreatConnect Risk Quantifier (RQ) Reviews
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating.
  • 7
    DNSWatch Reviews
    WatchGuard DNSWatch, a Cloud-based service that adds DNS-level filtering, detects and blocks potentially dangerous connections and protects networks and employees against damaging attacks. WatchGuard analysts triage critical alerts and provide an easy-to-understand accounting with detailed insights about possible infection. DNSWatch redirects employees away from malicious sites when they click the link. It also offers resources to reinforce phishing education. Hackers use DNS to attack unsuspecting victims. Therefore, careful examination of DNS requests can help to identify and intercept attacks. DNSWatch adds DNS-level filtering to our Total Security Suite. This provides an additional layer of security to prevent malware infections. Your users can be prevented from connecting to known malicious DNS addresses. Users are then automatically blocked and redirected to a safe landing site.
  • 8
    ThreatSync Reviews
    It can be difficult to manage security across an organization, whether you have 10 branch offices or distributed businesses with 10 employees. SMBs and distributed enterprises must have visibility into their network and endpoint data. They also need to be able quickly and efficiently to use actionable insights to eliminate threats. ThreatSync, an essential component of TDR, collects threat data from WatchGuard Firebox, Host Sensor, and enterprise-grade threat intelligence feeds. It then analyzes this data using a proprietary algorithm and assigns a threat score and rank. This powerful correlation engine allows cloud-based threat prioritization, empowering IT teams to respond quickly and confidently to threats. Collects and correlates threat events data from the Firebox or Host Sensor.
  • 9
    Swimlane Reviews
    Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response.
  • 10
    Nightfall Reviews
    Protect your sensitive data by identifying, classifying, and classifying it. Nightfall™, which uses machine learning to identify sensitive data such as customer PII across your SaaS, APIs and data infrastructure, allows you to manage and protect it. To monitor your data, integrate with cloud services via APIs in minutes. Machine learning accurately classifies sensitive data and PII, so nothing is missed. Automated workflows can be set up to save time and keep your business safe. Nightfall integrates directly to all your SaaS, APIs and data infrastructure. Nightfall APIs are available for sensitive data protection and classification. You can programmatically access structured results from Nightfall’s deep learning-based detectors, such as API keys and credit card numbers. Just a few lines of code are required to integrate. Nightfall's REST API allows you to easily add data classifications to your applications and workflows.
  • 11
    AirShield Reviews

    AirShield

    LOCH Technologies

    The IoT has created the largest attack surface in the world, with 80% of IoT devices being wirelessly connected. The massive volume, velocity, and hyper-connectivity that smart devices bring to organizations and networks today was never possible. Many businesses are still unable to identify IoT devices in their environment, creating new security blindspots. AirShield provides comprehensive visibility to the IoT (operational technology), threat landscape to detect, assess, and prevent risk from unmanaged and unsecured IoT devices. AirShield provides noninvasive real-time visibility, comprehensive monitoring and protection for broad spectrum wireless devices for IoT (industrial internet of things (IIOT), Internet of Medical Things(IOMT) and OT environments. It does not matter what operating system, protocol or connection type. The LOCH Machine Vision cloud is connected to the AirShield sensors. There is no need to install a server on-premises.
  • 12
    SpyCloud Reviews
    Criminals can quickly monetize data after a data breach by using stolen credentials to gain access to corporate systems and consumer accounts. Account takeover fraud is a high risk for your employees, consumers, and third-parties if credentials or PII are exposed in a data breaches. SpyCloud offers proactive solutions that take advantage of the largest collection of breach assets recovered worldwide to help you prevent account theft and combat online fraud. Before criminals can access your corporate data or defraud you users, reset stolen passwords. To identify criminals trying to defraud you and your customers, use decades-worth digital breadcrumbs. You should monitor your key third party relationships to identify supply chain breaches that could pose a threat to your business. To protect your supply chain, employees, and citizens from credential-based cyberattacks, leverage breach data.
  • 13
    Recorded Future Reviews
    Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research.
  • 14
    RapidScale Identity as a Service Reviews
    RapidScale's Identity as a Service is ideal for organizations that need to make network access simple for staff without compromising security. Our IDaaS solution is built on the backbone Azure Active Directory and provides powerful security right out of the box. No matter where your applications and critical data are located, you can protect them. There are options for single sign-on (SSO), multifactor authentication (MFA), password syncization, and many other features. Our identity services options make it easy to increase your login security. Advanced password sync functions such as user password reset, changing, writeback, and more can be used to control access. Our full-service portal makes it easy to manage IDaaS services, as well as other RapidScale solutions. Alternately let us manage your IDaaS deployment.
  • 15
    Tessian Defender Reviews
    Tessian Defender is an inbound email security system that automatically blocks a variety of attacks that bypass Secure Email Gateways. It also provides in-the-moment training that encourages employees to adopt secure email behavior. Defender protects against known and unknown email threats, including Account Takeover (ATO), Business Email Compromise, spear phishing, and any impersonation attacks that bypass Secure Email Gateways. Defender's in-the moment training empowers users to increase their email security awareness. Defender automates repetitive tasks like triage and review, removing the burden from the SOC and admins. This reduces the need to verify email threats by humans and reduces FTE requirements. Defender's behavioral intelligence uses at least 12 months' worth of historical data, which includes company emails and company network.
  • 16
    HackGuard Reviews
    AppVision is a critical technology that protects apps from hacking and other malicious threats. AppVision provides app publishers unprecedented visibility into their worldwide installed base. All of the important health parameters for your installed base can be viewed at a glance. You can quickly see the current status, emerging trends, and specific areas of concern with the help of graphical widgets. Drag, drop, enlarge, or rearrange the widgets to create your preferred layout. You can quickly see the source IP of the attack and pinpoint its location on a map. To see the source IP of persistent attacks, you can view alerts by country map. HackGuard Enterprise allows you to see who is at risk within your installation base.
  • 17
    Mandiant Digital Risk Protection Reviews
    Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do.
  • Previous
  • You're on page 1
  • Next