DEBUG: PAGE=domain, TITLE=View all Vendors,ID=1466,TEMPLATE=vendors
toggle expanded view
VENDORID = -1
VENDOR =
VENDORparam =
Title = View all Vendors
Description =

Search across all vendors:

Unisys - Cyber Resiliency Services

Vendor Analysis

by Mike Smart

published on Nov 26, 2020

Access to this report is restricted to logged in clients with access. Login to get full access

Report Overview:

This NelsonHall vendor assessment analyzes Unisys' offerings and capabilities in Cyber Resiliency Services 

Who is this Report for:

NelsonHall’s cyber resiliency services profile on Unisys is a comprehensive assessment of Unisys’ offerings and capabilities, designed for:

  • Sourcing managers monitoring the capabilities of existing suppliers of cyber resiliency services and identifying vendor suitability for security services RFPs
  • Vendor marketing, sales, and business managers looking to benchmark themselves against their peers
  • Financial analysts and investors specializing in the cyber resiliency sector.

Scope of this Report:

The report provides a comprehensive and objective analysis of Unisys’ cyber resiliency services offerings and capabilities, and market and financial strengths, including:

  • Identification of the company’s strategy, emphasis, and new developments
  • Analysis of the company’s strengths, weaknesses, and outlook
  • Revenue estimates
  • Analysis of the profile of the company’s customer base including the company’s targeting strategy and examples of current contracts
  • Analysis of the company’s offerings and key service components
  • Analysis of the company’s delivery organization including the location of delivery locations.

Key Findings & Highlights:

This NelsonHall vendor assessment analyzes Unisys’ offerings and capabilities in cyber resiliency services.

Unisys’ main differentiator in its cybersecurity consulting practice is its TrustCheck service. Unisys TrustCheck assessment ingests security data and uses X-Analytics' software to analyze the client's cyber risk posture and how they associate with financial impacts. The report breaks down the possible scenarios that could affect the client with details on risk posture, threat likelihood, business impact, control effectiveness, cyber peril probability, impact, and expected loss.

Unisys i-SOC platform combines Endpoint Detect and Response (EDR), User and Entity Behavior Analytics (UEBA), and security incident response into a complete, end-to-end managed security services. In addition, Unisys integrates Stealth Core and Stealth ID into the i-SOC platform.

Stealth is Unisys’ micro-segmentation security software, which allows users to create identity-focused communities of interest. Users and devices outside of these communities of interest cannot intercept the network traffic or understand the data between community members. In this way, critical assets and data are hidden from adversaries.

Login to get full access:

close