Armis Acquires Silk Security

Learn More

Import Armis Alerts as ServiceNow Security Incidents.

The Armis platform’s cloud-based threat detection engine uses machine learning and artificial intelligence to detect when a device is operating outside of its normal known-good baseline. Deviations could indicate device misconfigurations, policy violations, abnormal behavior such as inappropriate connection requests or unusual software running on a device, or threats that indicate a device has been compromised.

Tickets opened by the Armis platform include comprehensive device and incident details such as the device type, classification, threats, vulnerabilities, and more.

  • Open tickets automatically for unmanaged, IoT, OT, medical device incidents
  • Import Security Incidents in near real-time
  • Triage, prioritize, and close Armis Alerts from ServiceNow
  • Stop threats efficiently with policy-based enforcements Use Cases
  • Identify and mitigate risks of all devices automatically as they connect to your network, including unmanaged, IoT, OT/ICS, and medical devices
  • Receive additional and contextual information about devices and events from the Armis platform
  • Leverage policy-based actions in the Armis platform to remediate threats and  update incidents for greater accuracy and efficiency.
  • Import Armis Alerts as ServiceNow Security Incidents.
  • Guided Setup and Embedded Help articles provide intuitive user experience.
  • Integration Dashboards help contextualize and prioritize Armis Alerts.

Learn more about our integration with ServiceNow