USM Anywhere Architecture

USM Anywhere has a modular and scalable two-tier architecture.

Overview of the AlienVault Anywhere Ecosystem

USM Anywhere Architecture Diagram

Tier 1 — USM Anywhere Sensors and Agents

USM Anywhere Sensors Sensors are deployed into an on-premises, cloud, or multi-cloud environment to collect logs and other security-related data. This data is normalized and then securely forwarded to USM Anywhere for analysis and correlation. deploy natively into each environment and help you gain visibility into all of your on-premises and cloud The use of many computers connected over a network to run multiple programs or applications at the same time, instead of running them on a local device or network. environments. Sensors collect and normalize logs, monitor networks, and collect information about the environments and assets deployed in your hybrid environments.

Sensors are a key component of the USM Anywhere solution. They operate either on-premises or in the cloud, performing the following tasks:

USM Anywhere Agents deploy on your network host and provide the following:

  • Endpoint detection and response
  • Network asset monitoring
  • File integrity monitoring (FIM)
  • Log collection

Tier 2 — USM Anywhere Cloud

The USM Anywhere cloud instance is deployed in one of the Amazon Web Services (AWS) endpoint regions based on your location. The following table lists the available AWS regions.

AWS Regions where USM Anywhere Instance Is Available
Code Name
ap-northeast-1 Asia Pacific (Tokyo)
ap-south-1 Asia Pacific (Mumbai)
ap-southeast-1 Asia Pacific (Singapore)
ap-southeast-2 Asia Pacific (Sydney)
ca-central-1 Canada (Central)
eu-central-1 Europe (Frankfurt)
eu-west-1 Europe (Ireland)
eu-west-2 Europe (London)
me-central-1 Middle East (UAE)
sa-east-1 South America (São Paulo)
us-east-1 US East (N. Virginia)
us-west-2 US West (Oregon)
us-gov-west-1 AWS GovCloud (US-West)

USM Anywhere receives data from USM Anywhere Sensors and uses it to provide essential security capabilities in a single SaaS platform:

USM Anywhere also retains raw logs long-term for forensic investigations and compliance mandates.