AlienVault

GDPR




&lt;iframe src='https://www.googletagmanager.com/ns.html?id=GTM-KLJDXJN' height='0' width='0' style='display:none;visibility:hidden'&gt;&lt;/iframe&gt. <strong>AT&amp;T Cybersecurity Insights™ Report:</strong> 5G and the Journey to the Edge Learn more ⟶ <ul> <li>Support</li> <li>Contact</li> <li> Search </li> </ul> Toggle navigation Contact Us <ul> <li> Products <ul> <li>Cyber Strategy and Risk <ul> <li>Cyber Strategy</li> <li>Strategy and Roadmap Planning</li> <li>Enterprise Security Assessment Services</li> <li>Risk-based Cyber Posture Assessment</li> </ul> <ul> <li>Risk and Compliance</li> <li>Security Compliance</li> </ul> <ul> <li>Vulnerability and Threat Management</li> <li>Vulnerability Scanning</li> <li>Penetration Testing</li> <li>Adversary Simulation Services</li> </ul> <ul> <li>CSO Advisory Services</li> <li>Cybersecurity IQ Training</li> </ul> <ul> <li>Strategy and Roadmap Planning</li> <li>Enterprise Security Assessment Services</li> <li>Risk-based Cyber Posture Assessment</li> <li>Security Compliance</li> <li>Vulnerability Scanning</li> <li>Penetration Testing</li> <li>Adversary Simulation Services</li> <li>Cybersecurity IQ Training</li> </ul> </li> <li>Network Security <ul> <li>AT&amp;T Trusted Internet Access</li> <li>Global Security Gateway</li> <li>Network Based Firewalls</li> <li>Premises Based Firewalls</li> <li>Enhanced Cybersecurity Services</li> </ul> <ul> <li>AT&amp;T Infrastructure and Application Protection</li> <li>Reactive Distributed Denial of Service Defense</li> <li>AT&amp;T Application Layer Security</li> </ul> <ul> <li>AT&amp;T Trusted Internet Access</li> <li>Global Security Gateway</li> <li>Network Based Firewalls</li> <li>Premises Based Firewalls</li> <li>Enhanced Cybersecurity Services</li> <li>AT&amp;T Infrastructure and Application Protection</li> <li>Reactive Distributed Denial of Service Defense</li> <li>AT&amp;T Application Layer Security</li> </ul> </li> <li>Endpoint Security <ul> <li>Endpoint Security</li> <li>SentinelOne</li> <li>MobileIron</li> <li>VMware Workspace ONE®</li> <li>IBM MaaS360</li> <li>Lookout Mobile Endpoint Security</li> <li>McAfee Endpoint Protection</li> </ul> <ul> <li>SentinelOne</li> <li>MobileIron</li> <li>VMware Workspace ONE®</li> <li>IBM MaaS360</li> <li>Lookout Mobile Endpoint Security</li> <li>McAfee Endpoint Protection</li> </ul> </li> <li>Threat Detection and Response <ul> <li>Strategy, Assessment and Planning</li> <li>Incident Response and Forensics</li> </ul> <ul> <li>AT&amp;T Threat Solutions</li> <li>Managed Threat Detection and Response</li> <li>USM Anywhere</li> <li>USM for MSSPs</li> </ul> <ul> <li>Free Tools</li> <li>Open Threat Exchange</li> <li>OSSIM</li> </ul> <ul> <li>Strategy, Assessment and Planning</li> <li>Incident Response and Forensics</li> <li>AT&amp;T Threat Solutions</li> <li>Managed Threat Detection and Response</li> <li>USM Anywhere</li> <li>USM for MSSPs</li> <li>Free Tools</li> <li>Open Threat Exchange</li> <li>OSSIM</li> </ul> </li> </ul> </li> <li> Solutions <ul> <li>See All Solutions</li> </ul> Compliance <ul> <li>Overview</li> <li>GDPR</li> <li>HIPAA</li> <li>ISO 27001</li> <li>PCI DSS</li> <li>SOC 2</li> </ul> Industry <ul> <li>Education</li> <li>Energy Sector</li> <li>Federal</li> <li>Financial Services</li> <li>Healthcare</li> <li>Manufacturing</li> <li>MSSPs</li> <li>Retail</li> </ul> Environment <ul> <li>AWS</li> <li>Azure</li> <li>Cloud</li> <li>IOT/Mobility</li> <li>Hybrid</li> <li>Network</li> </ul> Security Use Cases <ul> <li>Asset Discovery</li> <li>Endpoint Detection &amp. Response</li> <li>Intrusion Detection</li> <li>Secure Web Gateway</li> <li>SIEM Platform Solutions</li> <li>Threat Detection</li> <li>Threat Intelligence</li> <li>Vulnerability Assessment</li> <li>Zero Trust Architecture</li> </ul> View All Solutions ⟶ </li> <li> Partners Become a Partner <ul> <li>All Partner Programs</li> <li>MSSP Program</li> <li>Reseller Program</li> <li>Partner Portal Login</li> </ul> Find a Partner <ul> <li>Partner Managed Solutions</li> <li>Find an MSSP</li> <li>Find a Reseller</li> <li>Professional Services</li> </ul> Technology Partners <ul> <li>USM Anywhere Integrations</li> <li>OTX Partners</li> </ul> Become a Partner ⟶ </li> <li> Resources <ul> <li>View All Resources</li> </ul> Product Resources <ul> <li>Customer Stories</li> <li>Product Briefs</li> <li>Product Demos</li> <li>Product Reviews</li> <li>Solution Briefs</li> <li>Use Cases</li> <li>Free Trial</li> </ul> Security Resources <ul> <li>Analyst Reports</li> <li>Blogs</li> <li>eBooks</li> <li>Videos</li> <li>Webcasts</li> <li>White Papers</li> </ul> Customer Resources <ul> <li>Success Center</li> <li>Certification</li> <li>Customer Success</li> <li>Documentation</li> <li>Professional Services</li> <li>Support Overview</li> <li>Training</li> </ul> Browse by Topic <ul> <li>Incident Response</li> <li>Intrusion Detection</li> <li>Partner: MSSP &amp. Reseller</li> <li>Regulatory Compliance</li> <li>Security Operations Center</li> <li>SIEM &amp. Log Management </li> <li>Threat Detection</li> <li>Threat Intelligence</li> </ul> View All Resources ⟶ </li> <li> AT&amp;T Alien Labs </li> <li> Support </li> </ul> Online demo GDPR and AlienVault <p>As you may be aware, the new EU data privacy regulation called the General Data Protection Regulation (GDPR) became effective on May 25, 2018.&nbsp;The GDPR strengthens the privacy rights granted to EU individuals&nbsp;and introduces new and enhanced obligations on how organizations worldwide will collect, use, and manage personal data.</p> <p>(If interested, here’s additional information about GDPR:&nbsp;https://www.dataiq.co.uk/blog/summary-eu-general-data-protection-regulation)</p> <p> <strong>AlienVault Customers:</strong> </p> <p>If you are a customer of AlienVault, you can access our Customer Data Processing Addendum here: https://cybersecurity.att.com/legal/gdpr/customers</p> <p> <strong>AlienVault Vendors, Partners, and Data Processors:</strong> </p> <p>If you handle data on behalf of AlienVault as a Vendor, Partner, or Data Processor, you can access our Vendor/Partner Data Processing Addendum here: https://cybersecurity.att.com/legal/gdpr/vendors-partners</p> <p> <strong>Data Processors:</strong> </p> <p>If you wish to view a current list of all Data Processors, click here: https://cybersecurity.att.com/legal/gdpr/processors</p> Watch a demo › Get price Free trial From the Blog Mayleen Menez Dec 14, 2020 How secured are touchless solutions? Explore All Blog Posts › Twitter Linkedin Facebook Youtube Instagram Spiceworks Who We Are <ul> <li>Alien Labs</li> <li>Customers</li> <li>Careers</li> <li>Contact Us</li> </ul> News <ul> <li>Newsroom</li> <li>Events</li> <li>Blogs</li> </ul> Partners <ul> <li>Partner Programs</li> <li>Partner Portal</li> </ul> Products <ul> <li>AT&amp;T Managed Threat Detection and Response</li> <li>USM Anywhere</li> <li>USM for MSSPs</li> <li>Partner Managed Solutions</li> <li>Open Threat Exchange (OTX)</li> <li>OSSIM</li> </ul> Solutions <ul> <li>Cloud Security Monitoring</li> <li>Threat Detection</li> <li>Intrusion Detection</li> <li>SIEM platform solutions</li> <li>Vulnerability Assessment</li> <li>See All Solutions</li> </ul> Resources <ul> <li>Resources</li> <li>Blogs</li> </ul> Customer Success <ul> <li>Support &amp. Services</li> <li>Success Center</li> <li>Documentation Center</li> <li>Training</li> <li>Certification</li> </ul> Contact us <p>© Copyright 2020</p> <ul> <li>Privacy Policy</li> <li>Website Terms of Use</li> <li>GDPR</li> <li>Cookie Policy</li> <li>Do Not Sell My Personal Information</li> </ul> <p>Effective January 15, 2021 AlienVault will be governed by the AT&amp;T Communications Privacy Policy. You can read the new policy at att.com/privacy, and learn more here.</p> <p>By using our website, you agree to our Privacy Policy &amp. Website Terms of Use.</p> &lt;div id="minimize-content"&gt;&lt;div id="minimize-notify" class=" minimize-notify-right-avatar minimize-notify-bottom"&gt;&lt;span id="minimize-notify-counter"&gt;&lt;/span&gt;&lt;/div&gt;&lt;div id="minimize-avatar-container" class=" right bottom"&gt;&lt;img id="minimize-avatar" alt="minimized chat"&gt;&lt;/div&gt;&lt;div id="minimize-svg" class=" right bottom"&gt;&lt;div id="svg-container"&gt;&lt;svg viewBox="0 0 600 600"&gt;&lt;defs&gt;&lt;filter id="dropshadow" height="140%"&gt;&lt;fegaussianblur in="SourceAlpha" stddeviation="15"&gt;&lt;/fegaussianblur&gt;&lt;feoffset result="offsetblur" dx="10" dy="10"&gt;&lt;/feoffset&gt;&lt;fecomponenttransfer&gt;&lt;fefunca type="linear" slope="0.8"&gt;&lt;/fefunca&gt;&lt;/fecomponenttransfer&gt;&lt;femerge&gt;&lt;femergenode&gt;&lt;/femergenode&gt;&lt;femergenode in="SourceGraphic"&gt;&lt;/femergenode&gt;&lt;/femerge&gt;&lt;/filter&gt;&lt;/defs&gt;&lt;g id="comments-o" class="designstudio-container"&gt;&lt;circle class="designstudio-circle" cx="50%" cy="50%" r="260" fill="#63bf00" linejoin="round" stroke="#ffffff" stroke-width="0" fill-opacity="1" position="absolute"&gt;&lt;/circle&gt;&lt;path class="designstudio-icon" fill="#ffffff" d="M704 1152q-153 0 -286 -52t-211.5 -141t-78.5 -191q0 -82 53 -158t149 -132l97 -56l-35 -84q34 20 62 39l44 31l53 -10q78 -14 153 -14q153 0 286 52t211.5 141t78.5 191t-78.5 191t-211.5 141t-286 52zM704 1280q191 0 353.5 -68.5t256.5 -186.5t94 -257t-94 -257 t-256.5 -186.5t-353.5 -68.5q-86 0 -176 16q-124 -88 -278 -128q-36 -9 -86 -16h-3q-11 0 -20.5 8t-11.5 21q-1 3 -1 6.5t0.5 6.5t2 6l2.5 5t3.5 5.5t4 5t4.5 5t4 4.5q5 6 23 25t26 29.5t22.5 29t25 38.5t20.5 44q-124 72 -195 177t-71 224q0 139 94 257t256.5 186.5 t353.5 68.5zM1526 111q10 -24 20.5 -44t25 -38.5t22.5 -29t26 -29.5t23 -25q1 -1 4 -4.5t4.5 -5t4 -5t3.5 -5.5l2.5 -5t2 -6t0.5 -6.5t-1 -6.5q-3 -14 -13 -22t-22 -7q-50 7 -86 16q-154 40 -278 128q-90 -16 -176 -16q-271 0 -472 132q58 -4 88 -4q161 0 309 45t264 129 q125 92 192 212t67 254q0 77 -23 152q129 -71 204 -178t75 -230q0 -120 -71 -224.5t-195 -176.5z" transform="scale(.195, -.195) translate(600, -2000)"&gt;&lt;/path&gt;&lt;/g&gt;&lt;/svg&gt;&lt;/div&gt;&lt;/div&gt;&lt;div id="minimize-messages" class=" message-left bottom"&gt;&lt;/div&gt;&lt;/div&gt.





Comments:
On 2020-12-14 22:11:08 UTC, michielbdejong (6) Staff wrote:

Crawled, old length: 8558, new length: 10095

On 2020-12-15 02:17:23 UTC, michielbdejong (6) Staff wrote:

Crawled, old length: 10095, new length: 10096