alienvault threat alerts in spiceworks

8
ALIENVAULT THREAT ALERTS COMING IN SPICEWORKS 7.1

Upload: alienvault

Post on 19-May-2015

1.298 views

Category:

Technology


5 download

DESCRIPTION

AlienVault Threat Alerts in SpiceWorks help you identify and mitigate threats on your network by: - Scanning network assets monitored by SpiceWorks to look for connections with known malicious hosts - Triggering alerts within SpiceWorks for any issues that are found - Providing remediation advice so you can quickly mitigate the threat

TRANSCRIPT

Page 1: AlienVault Threat Alerts in Spiceworks

ALIENVAULT THREAT ALERTSCOMING IN SPICEWORKS 7.1

Page 2: AlienVault Threat Alerts in Spiceworks

SpiceHead Benefit:Identify compromised hosts in a monitored network without having to deploy Anti-Virus or any other agentRemediation advice from world’s largest crowd sourced threat intelligence database

ALIENVAULT THREAT ALERTS FOR SPICEWORKS

Page 3: AlienVault Threat Alerts in Spiceworks

HOW IT WORKS – THREAT MONITORING

Internet

Customers’ Internal Assets In SpiceWorks

Search for connections with known malicious hosts

Page 4: AlienVault Threat Alerts in Spiceworks

HOW IT WORKS – ALERT TRIGGERED

Customers’ Internal Assets In SpiceWorks

Alert on connection with known malicious host

Page 5: AlienVault Threat Alerts in Spiceworks

THREAT ALERTS IN SPICEWORKS:DASHBOARD & DEVICE DETAILS PAGE

“SpiceWorks has found a connection with a potentially suspicious IP Address 77.240.191.89 on device tmg-mbh.

AlienVault Threat Analysis for suspicious IP

Page 6: AlienVault Threat Alerts in Spiceworks

ALIENVAULT THREAT ANALYSIS - SUMMARY

Page 7: AlienVault Threat Alerts in Spiceworks

ALIENVAULT THREAT ANALYSIS - REMEDIATION

Page 8: AlienVault Threat Alerts in Spiceworks

WHAT IS THE OPEN THREAT EXCHANGE?

World’s largest crowd-sourced repository of threat intelligenceUsers of AlienVault OSSIM, USM and Reputation Monitor Alert can voluntarily contribute IP reputation data from devices in their environment

Raw data is cleansed, aggregated, validated and published through OTX

The AlienVault Labs team of security experts validates the data in OTX and contributes data from their research on sophisticated zero‐day threats including malware, botnets, phishing campaigns and more.

Threat intelligence from a diverse install base greatly limits attackers’ ability to isolate targets by industry, location, size, etc:

500,000 malware samples analyzed per day

100,000 malicious IPs validated per day

8,000+ Global Connection Points in 140+ countries