Unified Threat Management (UTM)

A Unified Threat Management (UTM) is an approach that allows an IT department to manage the entirety of an organizations network security through a lone console. Having all relevant applications, programs and infrastructure components controllable via a single heads-up display (HUD) makes network monitoring, configuration, and threat response so much easier that a single network administrator might be enough to do the job thus freeing other IT personnel for other tasks.

A UTM is also referred to as USM (Unified Security Management) and is the latest phase in the evolution of the firewall. The management system would be composed of everything an organization may need to maintain adequate security functions. The system was initially designed for Small and Medium Businesses (SMBs) who are often tight on the budget and short on manpower. Today, UTM variations for Fortune 500 corporations as well as small and startup enterprises.

unified threat management - Dynamic Quest

Main Capabilities of a UTM

The Unified Threat Management console, often referred to as the UTM appliance, should have under its control all apps and components needed to provide the minimum acceptable level of network security.

  1. Firewall – enforces a set of rules and only the packets that adhere to all of the said rules are allowed to pass through get inside the network. All else are discarded.
  2. Intrusion Detection System (IDS) – monitors the network and identifies potential violations of rules and regulations as well as any other possibly malicious events and then writes and sends a report that can be viewed through the UTM console.
  3. Antivirus – identifies and cleans current malware infections while also detecting and preventing the entry of new viruses into the network.
  4. Anti-spam – identifies illegitimate emails and automatically deletes them or moves them to a designated folder.
  5. Virtual Private Network (VPN) – uses a variety of encryption techniques to make users of the network practically anonymous when they connect to external networks thus exponentially increasing privacy and security.
  6. Content Filter – limits the content a user can view, access, retrieve, and share.
  7. Load Balancing – allocates workloads to available computing resources to optimize performance.
  8. Data Loss Prevention – identifies when the network becomes compromised and immediately applies countermeasures to prevent the data breach.

Primary Advantages of a UTM

  • Reduced Complexity – one product, one supplier.
  • Simplicity – you need only install, maintain, and keep up-to-date one software.
  • Plug and Play – just install the Unified Threat Management Software and everything will be ready to go.
  • Less Preparation Required – the network administration needs only to familiarize with one product.
  • Regulatory Compliance – UTMs are designed to meet the minimum security standards required to qualify for a regulatory compliance certificate.

Principal Disadvantage of a UTM

  • Failure in the UTM appliance compromises your entire network.

All-in-one solutions are more affordable and user-friendly compared to getting one solution for each function. This is what makes Unified Threat Management systems so attractive. In the past five years, the UTM industry has steadily grown by more than 40 percent per year.

Curious to learn more? Contact your Atlanta managed IT service provider today!

Our Vendors