Security Center

A unified security management system that identifies, analyzes, and notifies you of security threats in real time

Comprehensive and Intelligent Security Management

Powered by big data technologies, Security Center provides protection from ransomware, various viruses, and web tampering. Security Center also provides compliance assessment to protect cloud and on-premises servers and dedicates to helping customers to meet regulatory compliance requirements.

Security Center is fully compatible with third-party service providers. This reduces operations and maintenance (O&M) costs for security management.

Powerful Technical Architecture

Security Center integrates more than 250 threat detection models that are based on big data, 6 virus scan engines, 7 webshell engines, and 2 threat detection engines for cloud services.

10 Years of Experience - Best Practices for Security

Alibaba Group has accumulated more than 10 years of experience in security defense. The capabilities of Security Center and other Alibaba Cloud security services have been utilized to ensure the security of Double 11, which is one of the largest online shopping promotions around the world.

Simplified Asset Operation Management

You can manage assets in the Security Center console. You can also address attacks and possible vulnerabilities and threats.

Benefits

Unified Security management

Threat Management for Your Entire Network
Security Center automatically collects various log data from your services on the cloud,
and implements control over found security threats.

Server Guard Management on Different Platforms in One Console
Multi-OS: Security Center is compatible with multiple operating systems (OSs), such as Windows, Linux, Ubuntu, and Debian.
Cross-platform: You can deploy Security Center on Alibaba Cloud or third-party servers.
Centralized control: You can view information and perform operations in the unified web console regardless of the environment or region where you deploy Security Center.
High Stability and High Availability
The server-side control program, analysis and computing engines, and dependent middleware of Security Center are deployed across multiple data centers to effectively ensure the high availability of the system.

Proactive Defense

Anti-virus and Anti-ransomware
Security Center supports the proactive detection and termination of mainstream ransomware, mining programs, backdoor programs, worms, malicious programs, DDoS trojans, and trojan programs.

Anti-tamper
Security Center prevents websites from being maliciously implanted with the acts that involve terrorism, politics, dark chains, trojans, and backdoors. This ensures the normal operation of web page information.

Automated Security Operations

Automated Attack Traceability
Security Center automatically traces the sources and causes of attacks. This helps you understand the ins and outs of intrusion threats and make quick responses.

Custom Alerts
Security Center supports third-party data migration to the cloud in a secure manner. It allows you to perform real-time analysis, association, and aggregation on a large amount of logs.

Features

Security Protection

Vulnerability Management and Fixes

Security Center identifies the vulnerabilities of mainstream systems and software. It also allows you to fix the vulnerabilities with only a few clicks.

Cloud Platform Configuration Assessment

Security Center links the capabilities of cloud services to form a security closed-loop based on security practices.

Baseline Check

Security Center reduces the risks caused by improper configurations based on a checklist of the best configurations provided by Alibaba Cloud.

Proactive Defense

Anti-virus and Anti-ransomware

Security Center implements real-time interception on seven types of viruses, including known ransomware, mining programs, worms, and DDoS trojans.

Anti-tamper

Security Center prevents your website from being attacked or controlled by the acts that involve terrorism, dark chains, or backdoors.

Application Whitelist

Security Center prevents the unauthorized use of your applications to maintain complete serviceability.

Threat Detection

Automated Alert Detection and Association

Security Center automatically associates alerts and identifies intrusions caused by low-risk anomalies to improve operational efficiency.

Custom Alerts

Security Center supports the real-time analysis and aggregation of third-party data on the cloud. It also supports custom alert rules.

Security Overview

Security Center provides a security screen to show network security from multiple dimensions with various metrics.

Investigation and Response

Automated Attack Traceability

Security Center automatically traces the sources and causes of attacks. This helps you understand the ins and outs of intrusion threats and make quick responses.

Log Analysis and Audit

Security Center provides log analysis and audit capabilities. It also provides a platform to trace attacks and ensure compliance.

Asset Fingerprints

Security Center collects various information, such as host port, process, software, and scheduled task information.

Resources

Security Center Demo

Data Security

What Is Alibaba Cloud Security Center?

Mark Lin, a senior product expert, shows how Security Center that is powered with Alibaba big data and machine learning algorithms can help you achieve a higher security level at the webinar.

Data Security

Unified Solution for Server Protection and Security Operations Center

A discussion with Join Evan, a solution architect from Alibaba Cloud Malaysia, is conducted at the webinar to explore more about Alibaba Cloud Security Center.

Certification Courses

Get hands-on experiences and certificates with our featured courses.

Alibaba Cloud Certification Course - Security

This course provides a large range of web security-related topics, including but not limited to the security of web hosts, applications, networks, and online data. This course helps you prepare for the certification of a cloud security specialist at the ACA/ACP level.

Cloud Platform Security Overview

This course provides a clear explanation for the steps involved in the transition from traditional IT infrastructure to the cloud with a particular focus on best practices for information security. It also walks you through how to reduce security risks on the cloud.

Best Practice to Protect Your Servers on Alibaba Cloud

This course provides an overview of security risks that host servers running in a cloud environment would face. It also covers the practical solutions provided by Alibaba Cloud to address these security risks, several of which are free of charge.

Upgraded Support For You

1 on 1 Presale Consultation, 24/7 Technical Support, Faster Response, and More Free Tickets.

1 on 1 Presale Consultation

Consulting by experienced cloud experts.Learn More

24/7 Technical Support

Extended service time from 10 hours 5 days a week to 24/7. Learn More

6 Free Tickets per Quarter

The number of free tickets doubled from 3 to 6 per quarter. Learn More

Faster Response

Shorten after-sale response time from 36 hours to 18 hours. Learn More

Get Started with Security Center

Learn More About Security Center

Contact Sales > Security Center Console >
phone Contact Us