Solution offers users an integrated view of their security infrastructure including mobile devices, firewalls, and servers

December 17, 2010

3 Min Read

PRESS RELEASE

BLUE BELL, Pa., December 16, 2010 – Unisys Corporation (NYSE: UIS) today announced that it has added the Security Event and Log Management solution to its Unisys Managed Security Services (MSS) offering.

This new solution gives clients enhanced capabilities to identify and deflect potential cybersecurity breaches as they emerge from anywhere in the enterprise IT infrastructure, as well as to create and maintain the detailed audit trails of threats and responses increasingly required by regulatory and industry bodies.

This solution can help clients lower costs by reducing the amount of resources and the number of personnel required for cybersecurity-related tracking and reporting.

“Regulations governing management of information security technology and access logs are evolving as fast as the technology itself,” said Sam Gross, vice president, Global IT Outsourcing Solutions, Unisys. “Our clients must find a way to balance protection and regulatory compliance without ratcheting up their operational costs. The Unisys Security Event and Log Management solution enables them to do that by leveraging Unisys expertise in management of cybersecurity technology and global service delivery.”

Combining Unisys Services Expertise with “Best in Class” Security Products

The Security Event and Log Management solution is an integral part of the Unisys MSS suite. It enables service personnel in Unisys Security Operations Centers who monitor and manage security infrastructure for clients to track, record and correlate potential cybersecurity breaches occurring across the entire network, from mobile devices to firewalls and servers.

The Security Event and Log Management solution has a wide range of “connectors”: software capabilities that enable it to gather information from a variety of devices and monitoring systems. This enables clients to retain and leverage security assets in which they have already made an investment.

Based on the industry-leading ArcSight Logger and ArcSight Enterprise Security Manager offerings, the new Unisys solution provides powerful correlation-engine capabilities and an integrated, “single pane of glass” view. Together, these capabilities enable service personnel to conduct real-time forensic analysis of the incoming cybersecurity-event information.

Building on those capabilities, Unisys security-management personnel have developed business rules, based on prior events, which enable them to analyze data and look for patterns of activity that could indicate new cybersecurity threats. Unisys plans to update the solution regularly with new rules based on experience gained from additional events.

“With the number of cyberthreats and attacks on the rise, organizations are realizing the importance and impact of reducing the investigation and response times associated with cyberthreat detection,” said Rick Caccia, vice president of product marketing, ArcSight, an HP Company. “By standardizing on ArcSight solutions for its managed services offering, Unisys can more easily help its own clients speed up the detection, resolution and administration of potential security threats.”

The Unisys solution helps organizations safeguard assets, enforce corporate policies and processes, and meet the compliance requirements of important regulations, industry mandates and control frameworks, including FISMA, HIPAA, ISO/IEC 27002:2005, IT Governance, JSOX, NERC, PCI DSS, and California law SB 1386.

Expanding the Security Perimeter to Unisys ClearPath Servers

In addition to augmenting the ArcSoft offerings with best practices in global services delivery and innovative business rules, Unisys has added connectors from the Security Event and Log Management solution to the Unisys ClearPath family of servers. This enhancement not only broadens the perimeter that can be protected through Unisys MSS solutions, but also gives Unisys ClearPath clients new options for advanced cybersecurity management and reporting.

About Unisys

Unisys is a worldwide information technology company. We provide a portfolio of IT services, software, and technology that solves critical problems for clients. We specialize in helping clients secure their operations, increase the efficiency and utilization of their data centers, enhance support to their end users and constituents, and modernize their enterprise applications. To provide these services and solutions, we bring together offerings and capabilities in outsourcing services, systems integration and consulting services, infrastructure services, maintenance services, and high-end server technology. With more than 23,000 employees, Unisys serves commercial organizations and government agencies throughout the world. For more information, visit www.unisys.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights