AlienVault rolls out Open Threat Exchange Reputation Monitor AlertSM Service

Free community-sourced service enables organisations to track & receive alerts on threats facing their network, devices & users.

  • 10 years ago Posted in

AlienVault has announced the launch of the AlienVault Open Threat Exchange (OTX) Reputation Monitor AlertSM, a free service that enables security professionals to monitor and track their organisation’s reputation. By simply registering the IP addresses and domains that they wish to monitor, users will receive immediate alert notifications of detected threats such as malware infections, malicious activity, potential breaches, compromised websites, and hosts being used in botnets.


“Cyber criminals often use compromised systems to launch attacks against different targets,” said AlienVault CTO, Roger Thornton. “With a service that harnesses crowd-sourced threat intelligence, we can detect these attacks before damage is done. Our OTX Reputation Monitor Alert leverages the broadest scope of data, sourced from the largest community of SIEM deployments, and is free to all IT and security professionals.”


With the OTX Reputation Monitor Alert service, businesses and organisations can track the public IP and domain reputation of their own assets. Once subscribed, users are alerted anytime one of their IP addresses or domains is listed in a hacker forum, a blacklist, or matches one of the IPs in AlienVault’s IP reputation database. This is often a clear indication of system compromise, so when this happens, AlienVault provides remediation recommendations that make it easy for the user to understand what action to take to address the compromise. AlienVault also monitors the user’s DNS registration and SSL certificates to make sure there aren’t any changes the user wasn’t expecting.


Those interested can sign up via AlienVault’s OTX portal and register their organisation’s public IPs and domains for free here.


The OTX Reputation Monitor Alert leverages the same trusted data found inside AlienVault’s Unified Security Management platform (USM) and open source project, OSSIM™, but has been extended to monitor an organisation’s public IPs.


Additionally, the new service is an extension of the company’s open and collaborative threat intelligence system launched last year, the AlienVault Open Threat Exchange™ (OTX), which is now renamed OTX Reputation Monitor™. This system, which is automatically included in AlienVault’s commercial Unified Security Management solution and OSSIM, collects and cleanses threat data from a broad variety of security devices including firewalls, proxy servers, web servers, anti-virus systems, intrusion detection and prevention systems, among others. The AlienVault Research Lab reviews and validates all threat data to ensure that only the most accurate and actionable intelligence is published.
 

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Palo Alto Networks has introduced Prisma® Cloud 3.0, said to be the industry’s first integrated...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...