Free Consultation +1(954)334-9988

Vijilan Release Day

2021

2022

Vijilan collects logs from on prem devices using agentless solution. We collect security events from windows using WEF and Syslog from security appliances like firewalls and switches.

Example: on-prem log source

Vijilan collects log data from cloud applications and Endpoint Protections such as Office 365 and SentinelOne using API. Vijilan has built integration with hundreds of cloud applications and managed its API farm itself.

Example: cloud Solution log collection

Benefits and Savings

Vijilan’s Information Security Hub is the most modern cloud based Security Information and Event Management designed specifically for the Managed Services Providers. We have improved our performance and reduced costs through greater compression and fewer nodes.

Improved Performance

Greater Compression

Reduced
Costs

NEW PRICING

Vijilan new pricing is simple and straightforward. You pay for log source types.

  • Firewalls, Layer 3 switches, and router are considered Security Appliances
  • Wiindows Servers, File servers, exchanges servers and Domain Controllers are considered Servers
  • SentinelOne, Cylance, Symantec, McAfee, and bitdefender are consider Endpoint Protections or Endpoint Protections and Response
  • Office 365 are considered cloud applications and we charge per user

Keep in mind that there is no minimum and if you pay one year upfront, you save 20%

Price Per Unit
Per Mouth

Log source Type

Security Appliance $89

Server $25

Endpoint Protection $2

Custom Pricing
1 - year Subscription

Log source Type

Security Appliance $89

Server $25

Endpoint Protection $2

Saving off 20%

ThreatAlert Lite

Vijilan is launching a new offering to help MSPs sell more Cyber Security Montioring services.

ThreatAlert Lite is automated alerting 24/7. the industry term is SIEM as a Service. The purpose of this offering is to help MSPs gain insight inside their customers environment that don’t want to subscribe to SIEM and SOC 24/7. once their customers see our findings, they will subscribe to Vijilan’s ThreatRespond services which includes SIEM, SOC and Incident Response.

Gain
insight

Executive Summary Report

Convert to paid accounts

In 2021, Vijilan accomplished many important milestones.

We built our Cloud Information Security Hub which is comprised of many components. Few of which are, Threat Sensor for log collection, parsing and normalization. We also built our own Security Event Management SEIM infrastructure that has integration with one of the world most powerful analytical tool called Humio by Crowdstrike. We also built our Threat Intelligence and Indicators of compromise platform to enrich data with telemetry data, indicators of compromise, and Threat Intelligence

ThreatAlert Lite journey

opt in for Threat Alert and generate more revenue from two additional sources. This includes log management, automated alerting or our flagship services, ThreatRespond.

Log storage

Upgrade to ThreatAlert

(IOCs, Threat Intel)

Upgrade to ThreatRespond

(SIEM and SOC)

SIEM in a Box

Vijilan figured out a better way to communicate values to your small clients with 25 or less employees. Most of these organizations don’t have a virtual environment. Ship them our SIEM in a Box, we collect the logs and analyze them for therrats. The box lights up green when everything is working fine, yellow when attackers are trying to break in. red, means the attackers are very persistent and may have been broken through few safeguards.

SIEM in a Box

SOC and NOC cannot live in isolation. The attackers are taking advantage of system’s known vulnerabilities and miss-configuration. NOC plays a very important in containment, eradication, and remediation. There has to be a seamless communication and workflow between SOC and NOC. Vijilian is the leader in the Security Operations Space and IT By Design is the leader in the Network and Operations Center. They are joining forces to provide Managed Extended Detection and Response (MxDR)

Organizational level

Our Solutions

Improving communication

Benefits From This Convergence 

Time to resolution decreases significantly for both network operations and Security Operations

System- level

Our Solutions

Increasing visibility and efficiency

Benefits From This Convergence 

Centralization of workflow, unified data, consolidate dashboards and compliance

Asset level

Our Solutions

Optimizing existing technologies and reducing costs of ownership

Benefits From This Convergence 

Increase sales and reduce costs

Vijilan API: Our Vision

  1.  This is the Vijilan Information Security Hub (ViSH). It represents all the infrastructure and resources used to deliver Vijilan’s services, including those associated with real-time detections, intelligence, incidents & alerts, threat,  reporting, integrations, connectors, and now Vijilan API.
  2. Let’s say that we have a Vijilan Partner, or MSP company and its clients. The partner and clients’ users interact with Vijilan services using the partner portal or one of its integrations with PSA tools just like ConnectWise, Autotask, and FreshService.
  3. But the partner team would like to provide other ways to access and interact with the valuable information provide by Vijilan. In this case they implement a connector using the
  4. Some examples of the integrations and applications can be implemented using the new API: Web Portal. Share
  5. Dashboard: create custom visualizations for MSP and clients’ teams.
  6. Messages / Notifications: use messages to integrate Vijilan’s data with collaborative applications like Teams or Slack.
  7. Automation:  use Vijilan’s data to trigger automations to increase your productivity.
Contact us

Phone

+1 (954) 334-9988

Email

info@vijilan.com

Address

20803 Biscayne Blvd 370 Aventura, Florida 33180

Request a Consultation

Get Free quote

Download now

Submit your details below and we will send you our membership options.

Enter Your Details Below:

Request a Consultation

Learn more about ​ Our IT Security & Cybersecurity Awareness Training.