Icon Close country selection

AT&T Cybersecurity

Start detecting threats on day one and drive operational efficiency with one unified platform for threat detection, incident response, and compliance management.

USM Anywhere provides everything you need to detect, defend and respond to today's threats in minutes. In addition to all the features of a traditional SIEM, the USM Anywhere platform also includes a vulnerability scanner, SIEM and host and network IDS and behavioural analytics in a single security platform from US network services market leader AT&T Cybersecurity. A solution that accelerates, streamlines and simplifies threat detection and security incident response from day one of implementation. Along with the necessary security controls and an integrated set of automated correlating rules, USM Anywhere, provides a complete picture of all threats in the IoT infrastructure, while allowing for quick and easy response to IT security incidents.

MAIN FUNCTIONALITIES
 

  • Asset Discovery - active and passive detection of event/log sources. Within minutes after installation, the user receives information on all devices with IP addresses and software installed on them, configuration, possible vulnerabilities and threats. Vulnerability Assessment - proactive scanning of the organisation's IT resources, continuous monitoring of threats. USM provides a built-in security vulnerability assessment system, automatically prioritising detected vulnerabilities according to their impact on business process continuity.
  • Threat Detection - network and host IDS, file integrity monitoring and EDR. Provides real-time threat information and prioritises threats for easy identification. This allows for quick identification of the target of the attack and the hackers' methods and intentions.
  • Behavioral Monitoring - Analysis of anomalies in network traffic. The Behavioural Monitoring function starts collecting data which helps to identify all kinds of deviations from the norms of network activity.
  • SIEM - log management, automatic correlation of SIEM events, analysis and reporting. Enables detection of anomalies in user, network and application behavior and recognizes activity patterns representative of increasingly sophisticated threats.
     

 

WHY AT&T CYBERSECURITY?

 

USM Anywhere provides a comprehensive security overview, in a single unified platform managed through a single administration console.

bg

Test a product

On local martkets Bakotech Group operates through a well-established partner network, including over 1,000 active dealers. Key IT-integrators and are involved in the realization of large-scale projects concerning implementing solutions for end-customers from various segments of business. Bakotech's business strategy is True Value Added Distribution or in other words - project oriented distribution.

We are providing our partners with a wide range of services such as PR, co-marketing activities, pre post-sales support, trainings for partners and end-customers, PoC, PoV, solution consulting, implementation support and technical support.

Contact Us

Bakotech Sp. z o.o.

ul. Drukarska 18/5

30-348 Kraków

Poland

Dane firmy

VAT ID 6762466740

REGON 122894922

KRS 0000467615

Kontakt

ph. +48 12 340 90 30

office-cee@bakotech.com

Privacy policy

Subscribe to stay updated

Would you like to stay updated on the current IT and InfoSec news? About BAKOTECH events like webinars, trainings and conferences? Please, leave your e-mail:
Error occured. Please check the form fields and try again.
This address is already in our database.
The subscription has been added. Thank you!
© Bakotech - 2022. All rights reserved

The website uses cookies to deliver services in accordance with the Cookies Policy. You can define the conditions for storing or accessing the cookie mechanism in your browser.

I accept