AWS Security Services

The MDR Choice for AWS Security

 

Fully Managed AWS MDR and Security Services

AWS provides security tools to help organizations secure their AWS accounts and applications. But the onus is on customers to correctly deploy and maintain the security of everything within their AWS environment.

Fortra’s Alert Logic MDR is a fully managed cloud-based suite of security and compliance solutions, delivered as-a-service for AWS, on-premises, and hybrid infrastructures. We seamlessly connect our security platform, advanced threat intelligence, and expert team to protect AWS workloads by defending your cloud, applications, and infrastructure.

Comprehensive Security for Your AWS Cloud

Our award-winning, fully managed AWS Security solutions are designed to keep your Amazon Web Services environments safe and compliant.

  • Protect sensitive data on AWS, on-premises and hybrid infrastructures with a single solution 

  • Integration of network, application and system protection to deliver deeper insight into threats 

  • Managed and monitored 24/7 by our 150 + security experts (SOC)

  • Subscription model pricing custom fit based on your needs

Solving Your AWS Security Challenges

Lack of Visibility Across Cloud Infrastructure

Whether your datacenter infrastructure is on AWS or hybrid, Alert Logic provides scalable, agile security. You’ll have a single-user experience, eliminating the need for a different security solution for each type of environment.

AWS Security Misconfigurations

Lack of adequate controls and oversight, as well as lack of awareness of security policies, are leading causes of cloud misconfigurations. Alert Logic continuously scans for misconfigurations and missing patches in your cloud environment and provides remediation guidance.

Security Alert Fatigue

Alert Logic aggregates security events and incidents from a variety of log and other data sources, creates correlation rules, manages threat intelligence content, and cross-correlates security data to identify high priority incidents that may affect your AWS environment.

AWS Compliance Complexities

With Alert Logic, you can reduce the burden associated with meeting key compliance requirements across AWS, on-premises, and in hybrid environments. We map to specific mandates with our MDR solutions to expedite and empower your security compliance.

Securely Migrating to AWS

Leverage Alert Logic’s security professionals’ expertise through all stages of migration: purchasing, deployment, configuration, tuning, and optimization.

 

 

Take the stress and worries away from your AWS security by partnering with Alert Logic. With our MDR solution, you’ll have unrivaled security 24/7 at every stage of your AWS journey. We are the MDR choice for AWS security.

 

 

SECURITY SIMPLIFIED

Our AWS Security Solution

Capabilities

AWS-Partnership

Strong AWS Partnership

  • Security ISV Competency:
    With more than 1 million AWS customers’ instances and containers monitored — plus our own MDR platform running on AWS — you reap the benefits of our unparalleled expertise.
  • We enable your cloud journey and align to your technology strategy. We continuously work with AWS on integrating new AWS services and features into the Alert Logic MDR solution.

Extensive AWS Expertise

We Know AWS. Since 2011, Alert Logic has protected AWS workloads by:

  • Defending your cloud, applications, and infrastructure
  • Working with API-driven automation and DevOps templates for AWS
  • Providing agile security and compliance that scales
Cloud-Leadership

Broad Threat Detection

  • Container security solution for AWS ECS, EKS, and Fargate
  • Native API-driven discovery of assets and configurations
  • Easy-to-deploy software agents and cloud-based analytics for most AWS services
  • Detect threats and risks with behavioral machine learning for users, systems, and applications
Web-App

Web-App Ready

  • Continuous threat detection and vulnerability scanning
  • 24/7 monitoring and escalation for web application attacks
  • Visualizing and reporting on OWASP Top 10 threats
  • Reporting on exploits targeting known vulnerabilities
  • AI log data analysis regardless of encryption methods
log-source

Security Compliance Solution

Gain a wide range of security compliance controls including
PCI DSS, HIPAA, HITECH, SOC 2, GDPR, SOX and AWS CIS Benchmark.

log-source

Simplified Pricing

Our pricing starts at 25 nodes. Our licensing is based on the service we’re providing and not an arbitrary measurement.

  • Alert Logic technology included
  • Standardized installations changes
  • Monthly average usage-based
LaunchPADMSSP

AWS Level 1 MSSP

With Specializations in Modern Compute and Digital Forensics & Incident Response.

Learn more about AWS Level 1 MSSP

INTEGRATIONS

A Streamlined Approach to AWS Security

Our AWS security experts make it easy for organizations to reach their security goals in days to weeks, not months to years. With no significant capital investment needed, products to purchase, lengthy implementation, or heavy training requirements, Alert Logic is the most effective way for an organization to secure their AWS assets and data using our simple subscription model.

icon cloud data orange steel

Deploy

Integrations and templates to deploy Alert Logic solutions seamlessly within your current orchestration practices
View Integrations
log-source

Assess

Integration and data sources to provide asset visibility and assessment of security misconfigurations and exposures
View Integrations
icon magnifying glass cog orange steel

Detect

Integration and data sources to provide threat detection against your AWS accounts and hosted applications
View Integrations
Cloud-Leadership

Respond

Integrations to provide automated response actions for your AWS hosted applications
View Integrations
DEPLOY

Integrated for Rapid Deployment

AWS CloudFormation

From agent deployment to configuration of AWS services that allows Alert Logic’s asset discovery and detection technologies to work, Alert Logic provides sample cloud formation scripts for customers to adapt to their workflow.

AWS Control Tower

Alert Logic and AWS bring automated MDR deployment into AWS Control Tower managed accounts. With this capability, AWS Control Tower users can seamlessly deploy and configure Alert Logic MDR using their existing AWS Control Tower setup, reducing the number of steps required for deployment and ensuring consistency across accounts.

AWS Outposts

Using Alert Logic with AWS Outposts, run AWS services locally until you’re ready to confidently migrate applications at your own pace.

AWS Systems Manager

This service allows customers to view and control their infrastructure on AWS. AWS users can deploy the Alert Logic agent directly through the AWS Systems Manager and avoid having to use the Alert Logic console.

GitHub

Configuring AWS services, deploying Alert Logic’s sensors, including deployment of our container agent directly into your container environment, and more are all available via our public GitHub.

ASSESS

AWS Security Posture Assessment

AWS CloudTrail

AWS CloudTrail records actions taken by a user, role, or AWS service as events. Alert Logic treat API activity data as any other data source to capture and manage. Alert Logic integrates with CloudTrail to collect API activity data within an AWS account and then combines the data with log data from other applications and systems.

AWS Config

AWS Config enables you to assess, audit, and evaluate your AWS resource configurations. Alert Logic integrates with AWS Config, performed through a specific Lambda check added to the Alert Logic custom Lambda checks.

AWS EC2

A lightweight agent is deployed to detect a wide array of attack methods for security threats lurking in your network traffic and log data, including exploits in web app frameworks, containers, app stack components, and OWASP Top 10.

AWS IAM Access Analyzer

AWS IAM Access Analyzer analyzes resource policies to help administrators and security teams protect their resources from unintended access. With Alert Logic MDR intergration, customers are notified via the Alert Logic Console that an externally-shared resource must be verified by a customer as being authorized and having appropriate permissions.

AWS Identity Access

AWS Identity and Access Management

User behavior anomaly detection (UBAD) for AWS environments detects and alerts on suspicious activity. This capability uses machine learning to help determine a baseline of user behavior and identify changes in the way users access your systems including locations and times of access. Using AWS CloudTrail data, Alert Logic can detect and raise incidents for anomalous user behavior that may impact critical assets in your AWS environment.

AWS Inspector

AWS Inspector

Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. Alert Logic integrates with AWS Inspector, performed through a specific Lambda check added to the Alert Logic custom Lambda checks, incorporating Amazon Inspector data into your remediations.

DETECT

AWS Monitoring and Threat Detection

AWS_Cloudtrail

AWS CloudTrail

AWS CloudTrail records actions taken by a user, role, or AWS service as events. Alert Logic treat API activity data as any other data source to capture and manage. Alert Logic integrates with CloudTrail to collect API activity data within an AWS account and then combines the data with log data from other applications and systems.

AWS Container Services

Alert Logic has the industry’s only network intrusion detection solution and log management for containers – with support for AWS, hybrid, and on-premises environments. Detect and visualize threats in real-time for any workload, in any container, from Docker to AWS Fargate and everything in between. Our security professionals watch over your environment 24/7 so you’re never on your own.

AWS EC2

A lightweight agent is deployed to detect a wide array of attack methods for security threats lurking in your network traffic and log data, including exploits in web app frameworks, containers, app stack components, and OWASP Top 10.

Amazon GuardDuty

Alert Logic shows you why, where, and how to respond to Amazon GuardDuty findings, while continuously discovering and assessing your AWS configurations to find exposures and provide easy-to-understand actions that prevent future compromises.

AWS Identity and Access Management

User behavior anomaly detection (UBAD) for AWS environments detects and alerts on suspicious activity. This capability uses machine learning to help determine a baseline of user behavior and identify changes in the way users access your systems including locations and times of access. Using AWS CloudTrail data, Alert Logic can detect and raise incidents for anomalous user behavior that may impact critical assets in your AWS environment.

AWS Network Firewall

Collect, parse, and correlate AWS Network Firewall activity within the Alert Logic console for enhanced visibility and threat detection coverage.

AWS Security Hub

Integration with AWS Security Hub provides a comprehensive view of your security state. Security Hub is a dashboard within the AWS console where you can view findings generated by Alert Logic along with findings from AWS services.

RESPOND

Remediate AWS Exposures

AWS CIS Foundations Benchmark

The Center for Internet Security (CIS) AWS Foundations Benchmark is a set of guidelines that helps customers secure their AWS cloud environment with step-by-step guidance for implementation and assessment. Alert Logic configuration checks support both Level 1 and Level 2 of the CIS AWS Foundations Benchmark and provide an easily consumable report in the user interface.

AWS EventBridge

AWS EventBridge is a serverless event bus that connects application data from your own apps, SaaS, and AWS services. Alert Logic MDR automated response enables you to integrate with AWS messaging and event management services.

AWS Network Firewall

AWS Network Firewall

Collect, parse, and correlate AWS Network Firewall activity within the Alert Logic console for enhanced visibility and threat detection coverage.

AWS Web Application Firewall (WAF)

Integration with AWS WAF to automatically block attackers based on Alert Logic and AWS threat detection findings.

Amazon SNS

Amazon SNS is a fully managed messaging service for both application-to-application (A2A) and application-to-person (A2P) communication.

Amazon Workspaces

Endpoint protection helps thwart multiple attack techniques that try to compromise Windows endpoints. Our multi-vector attack monitoring and isolation recognizes these techniques and stops them early before any damage is done.

AWS Shared Responsibility Model

Security is a shared responsibility. Alert Logic helps you stay ahead of your responsibility with asset visibility, vulnerability assessment, threat detection and response, and web application security, all at optimal cost. You also get:

  • Expert incident analysis, threat intelligence, and a modern, always up-to-date platform
  • Managed intrusion detection to detect threats lurking in your network traffic
  • Log management and review to meet compliance requirements
  • Advanced event correlation to identify suspicious behavior
  • Configuration management to uncover vulnerabilities hidden within your application stack
Shared-Resp-AWS
AWS-Data

Built for AWS

  • We protect your container environment for AWS Elastic Container Services ECS & EKS, AWS-deployed Docker & Kubernetes, Elastic Beanstalk and CoreOS
  • Alert Logic consumes and analyzes logs from various AWS security services, including AWS IAM Access Analyzer, Amazon Inspector, and AWS Config, and reports them as remediations and exposures within the Alert Logic console
  • Leverage AWS Outposts, run AWS services locally until you’re ready to confidently migrate applications at your own pace, all while maintaining visibility to threats across your entire environment, including Amazon Linux 2022

AWS Well-Architected Framework – M&G Lens Partner

The AWS Well-Architected Management & Governance Lens provides prescriptive guidance on key concepts and best practices for optimizing management and governance across AWS environments. This includes recommended combinations of AWS services and integrations with AWS Partner solutions. Alert Logic is highlighted in the M&G Lens.

AWS M&G Lens Scope

RAC Logo“Running container deployments without blind spots on AWS is essential to our business, to our client service, and for compliance requirements”

Mike Santimaw

Vice President of Information Security, Innovation Labs & Corporate Solutions, Rent A Center

Ready to Protect Your AWS Environment with Alert Logic MDR?