Saviynt Security Manager

30 Day Free Trial Available - Saviynt Security Manager for AWS delivers comprehensive security management and intelligence for AWS IAM Console and AWS resources. Saviynt enables you to identify risks by providing visibility into 'Who has access to what' and 'what are they doing with that access' across AWS accounts. Saviynt's analytics engine identifies risks in IAM accounts, AWS resources such as EC2, S3, data buckets, ELB, RDS, etc. Saviynt integrates with Amazon Config and provides near real-time preventive controls that enforce infrastructure security policies with ability to stop launch of EC2 instances, revert... Read more


    Customer Rating

    (0 Customer Reviews)
    0 review
    5 star:

    (0)
    4 star:

    (0)
    3 star:

    (0)
    2 star:

    (0)
    1 star:

    (0)

    Latest Version

    SSMv4.4.1


    Operating System

    Windows, Windows Server 2012 R2 2015.12.31


    Delivery Methods

      • Single AMI
      • 64-bit Amazon Machine Image (AMI) (Learn more)
      • Single box deployment of the product
      • Saviynt Security Manager EC2 instance inside a VPC
      • CloudFormation Template (View)
      • This option will launch Saviynt Security Manager on an EC2 instance inside a VPC. Using the CloudFormation templates streamlines and automates the entire deployment process and is the preferred method to securely launch an instance with Saviynt Security Manager


    AWS Services Required

    Amazon CloudFormation, Amazon EC2, Amazon Config, Amazon SNS, Amazon S3, Amazon EBS


    Highlights

    • Identify risks across AWS accounts and AWS resources. Enforce infrastructure security policies e.g. notify / stop launch of vulnerable workloads in real-time
    • Automate access life-cycle management to AWS with intelligent access request and HR integration
    • Privilege Access Governance and risk-based access certification for AWS

    Product Details

    • Version: SSMv4.4.1
    • Available on AWS Marketplace Since: 03/08/2016
    • Note: Always ensure your operating system is current for your needs.

    What's Included

    This product includes both of the software packages described below:

    Saviynt Security Manager

    Saviynt Security Manager for AWS delivers comprehensive security management and intelligence for AWS IAM Console and AWS resources. Saviynt enables you to identify risks by providing visibility into 'Who has access to what' and 'what are they doing with that access' across AWS accounts. Saviynt's analytics engine identifies risks in IAM accounts, AWS resources such as EC2, S3, data buckets, ELB, RDS, etc. Saviynt integrates with Amazon Config and provides near real-time preventive controls that enforce infrastructure security policies with ability to stop launch of EC2 instances, revert unauthorized access changes, or simply notify upon policy violations. Saviynt automates access life-cycle management by automatically (de)-provisioning AWS access, risk-based access certification, federation support, multi-step approval workflows, etc.With Saviynt, you can effectively reduce risk, address compliance mandates and implement robust security in a matter of minutes.

    Resources

    Usage Instructions

    Access the application via a browser at https://<public_dns>/ECM or https://<public IP Address>/ECMIgnore the browser warnings (The warnings are because of self-signed certificate). Use the...

    Read more

    Support Details

    Saviynt Security Manager

    Saviynt offers 24x7x365 email support. Premium support is available on request.

    awssupport@saviynt.com

    AWS Infrastructure

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services. Learn more

    Refund Policy

    We do not currently support refunds, but you can cancel at any time.

    End User License Agreement

    By subscribing to this product you agree to terms and conditions outlined in the product End User License Agreement (EULA).

    Continue

    You will have an opportunity to review your order before launching or being charged.

    Pricing Details

    For Region

    Delivery Methods

    Free Trial

    Try one instance of this product for 30 days. There will be no hourly software charges for that instance, but AWS infrastructure charges still apply. Free Trials will automatically convert to a paid hourly subscription upon expiration.

    Hourly Fees (includes Windows Server 2012 R2 2015.12.31)

    Total hourly fees will vary by instance type and EC2 region.

    EC2 Instance Type Software EC2 Total
    r3.4xlarge $41.00/hr $1.944/hr $42.944/hr
    m4.xlarge $2.91/hr $0.404/hr $3.314/hr
    m4.2xlarge $7.75/hr $0.809/hr $8.559/hr
    m4.4xlarge $14.60/hr $1.618/hr $16.218/hr

    EBS General Purpose (SSD) volumes

    • $0.10 per GB-month of provisioned storage

    Assumes On-Demand EC2 pricing

    Learn about instance types

    Data Transfer Fees not included

    Learn more about Data Transfer Fees

    For lower prices you can utilize:

    Recent Product Reviews

    Create Your Own Review