Пн-Пт: 10:00-18:00
Solution
Common description
SEA is a complex security framework that provides a modern approach for protecting your information assets in the most rational and effective manner ever. In other words, we are combining the simplicity of usage with a comprehensive adaptable approach for security when you are really aware of what you pay for
presentation
Key features
Adaptive measures powered by effective control

The concept of our solution doesn’t assume any completed set of measures for your (or your subscriber’s) system, however, we provide an integrated suite of security tools that provide all protecting functions you need in your particular case according to your threat environment and compliance requirements. So the set of SEA components protecting your service could be adapted through time by your growth, evaluation, and changing needs. Nevertheless, the scale of your enterprise and security features consumed you still can manage your own suite from a single point of control, simply switching on and off all your options due to real incident history and proven threats.

Security services should really get their job done, otherwise, why must you (or your subscribers) pay for them? Our approach provides you with a solid view of the service’s efficiency by reporting the number of attacks actually deflected, the number of assets really recovered, and a complete picture of your security level.

Full security functions coverage

The current widespread of security issues and information security incidents forces one to use plenty of tools and configurations to achieve a secure state. But it reflects on the complexity and rapidly increases costs of your (or your subscriber’s) enterprise while remaining unclear about safety. The only way to free yourself from this trap is the subscription model when you use services as you need and can instantly receive it if it is needed, namely in your environment and if it simply provides any benefits - protects you from real or potential attacks.

Our solution provides integrated and ready-to-use security elements, such as firewall, integrity control, DDoS protector, patch management, and everything else that could be useful for you (or your subscribers) in the single simply manageable suite, when necessary services could be subscribed and unnecessary unsubscribed instantly.

Transparent installation and updates

Our essential conviction is that you (or your subscribers) should be focused on business but not on security issues and maintaining systems. We’d like to do that work for you! Using a trusted management channel we automatically provide all necessary security operations for you that you finally could always feel protected and secured. All service and policy updates are transparent for you and all you need to get the up to date information about your security level and your security measures effectiveness.

Zero-care central management

Being a subscriber you should use the single trusted point for all your operations including security. All security functions should be activated and priced through a custom portal. Our solution is integrated from the box with the most popular hosting providers platforms or could be rapidly adapted to your particular solution.

For hosting providers
Security problems solving
Today we don’t have to prove the actuality of the security issues...
Central management and billing
Our solution is capable of being integrated into the most popular customer...
Customer portal and billing services rapid integration
Presentation
Pay-as-you use model
We are providing a zero risk model for you excluding your costs...
How it works?
Cloud Service Provider point of view

You can simply add the SEA security services to your service catalogue. All you need is to make sure that your cloud orchestration platform is supported by SEA. Next you need to install the SEA Plugin in your cloud orchestrator environment (or you can always use support from our engineer team for plugin installation). After that your clients will find a new menu entry at their management console – the SEA Security services. This menu will allow customers to harden their VM settings, give access to their VMs for SEA security modules and so on.

All security functions are implemented either by the SEA software agent installed in the guest environment or by a standard cloud service user’s console. All necessary configuration changes are just made automatically.

Additionally, we can provide a special SEA VM which will bring different rules databases closer to the user, which will greatly improve the user experience.

All secure configurations and rules are stored in our specifically designed security configuration database, which is constantly updated by our security team. You can be sure that we provide the most up-to-date configurations and rules for our security modules that will consider your platform’s individual features and user's VM templates.

Also you can receive on-demand reports with information about:

  • SEA security modules usage statistics
  • General incident reports
  • Billing information
  • …And much more
image
How it works?
End user point of view

Adding security to your online services is very simple: you’ll find the SEA menu in your CSP Console where you can either choose security features you need or choose a function set best suited for your online service.

When you activate the SEA security service, you will be prompted to give the SEA management agent access to your service’s VMs. After that all the additional setup is made by the SEA management agent automatically. The SEA management agent will adjust your virtual environment configuration to come in line with best security practices for your CSP environment. Also the SEA management agent will install the SEA software agents into your VM’s guest environments. The SEA software agent will provide protection against malware infections and malicious user attacks.

All the SEA security service components use rules and configuration from our comprehensive security database, containing recommended security settings for all types of VMs and online services provided by it.

All SEA actions are performed automatically but completely transparent to you. You can always get on-demand reports of various detail levels: from the most general where only information about prevented attacks are shown, to detailed ones, where you can find the complete logs of SEA agent actions, raw security events and so on.

image
Evaluate
  • Request a demo
  • Request a trial
  • Pricing
  • Documentation
By clicking on the button, you consent to the processing of personal data
Thank you for contacting us, we will contact you soon.
About us
We are a team of security professionals who have an exceptional expertise in broad fields of cloud technologies and information security. We provide best in class security cloud services which protect you in an evolutive way.