Extend your Security Capabilities with AlienApps in USM Anywhere

Watch the Webcast On-Demand

Watch It Now!

AlienApps extend the threat detection and incident response capabilities of USM Anywhere by integrating with other IT tools you already use, helping you gain security capabilities without the need for additional tools. With AlienApps, you can monitor more of your security posture directly within USM Anywhere, including cloud services like Office 365 and G Suite, and automate incident response actions.

Join us for this customer training to learn more about how you can use AlienApps to: 

  • Block domains associated with alerts in Cisco Umbrella
  • Block related IPs with Palo Alto Networks
  • Isolate infected systems with Carbon Black
  • Open incidents in Service Now
  • Monitor the Dark Web for stolen corporate credentials (New!)

Meet Your Host

Jeff Olen

Senior Product Manager

Jeff joined the AlienVault product management team in 2016, with a primary focus on the USM Anywhere platform. He has more than 15 years of experience managing award-winning software products in a variety of industries including security, education, legal and digital media.