AlienVault USM

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AlienVault USM
Score 8.0 out of 10
N/A
AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault…
$1,075
per month
Pricing
AlienVault USM
Editions & Modules
Essentials
$1,075
per month
Standard
$1,695
per month
Premium
$2,595
per month
Offerings
Pricing Offerings
AlienVault USM
Free Trial
Yes
Free/Freemium Version
Yes
Premium Consulting/Integration Services
Yes
Entry-level Setup FeeOptional
Additional Details—
More Pricing Information
Community Pulse
AlienVault USM
Considered Both Products
AlienVault USM
Chose AlienVault USM
AlienVault USM offers a user-friendly interface and comprehensive features at a lower cost compared to QRadar, making it our preferred choice for effective threat detection and response.
Chose AlienVault USM
Easy to deploy and ease of use, good training by ATT
Chose AlienVault USM
I have used Splunk and QRadar which are quite manual and resource-intensive to get set up. On the other hand, AlienVault USM seems to have everything you need out of the box to get set up.
Chose AlienVault USM
AlienVault provides a much simpler implementation than Zabbix but of course the cost is much lower. While both do a good job, AlienVault USM does the best for vulnerability scanning and reporting but Zabbix excels much better with integration with Splunk for alerting.
Chose AlienVault USM
AlienVault appears to do what it is expected to do. The software captures potential intruders, provides aggregated and non-aggregated logs, provides interesting information on threats, and does vulnerability detection. The software appears to do just as good or better job as …
Chose AlienVault USM
QRadar is one of the top SIEMs on the market. AlienVault USM is more suitable for companies or clients having a smaller budget, as AlienVault USM is cheaper than QRadar. Regarding features, QRadar trumps AlienVault USM, as it is a product with a vast array of features.
Chose AlienVault USM
The cost of AlienVault is what sold us on AlienVault. However, considering the amount of time and effort that has gone into getting it set up and realizing that views and reports cannot be shared across groups makes it not worth the savings.
Chose AlienVault USM
There are other products like IBM QRadare and HP ArcSight, but they are much expensive than AlienVault USM which provides similar functionality.
Chose AlienVault USM
AlienVault was recommended by our PCI consultants.
Chose AlienVault USM
I evaluated Crowd Strike. It didn't provide any insight into my network equipment, only Mac and Windows clients. I wanted a complete SIEM and log manager.
Chose AlienVault USM
The only other product I've used similar to AlienVault is SolarWinds SIEM (formerly TriGeo). It too could be difficult to implement and maintain, but it's user interface was much worse. While AlienVault USM Anywhere charges for the amount of data being processed, SolarWinds was …
Chose AlienVault USM
Darktrace - While also a fantastic product, its use case is slightly different from a SIEM, and we found that AlienVault's broad SIEM capabilities complemented Darkrace's focussed use case well.
CyberShark - Cloud SIEM solutions do not often allow full control of or access to …
Chose AlienVault USM
We already had familiarity with the platform but we needed cloud support so we upgraded to USM. We reviewed a few other options but decided USM was the best fit our requirements and price point.
Chose AlienVault USM
I've only used AlienVault and no other products of this nature.
Chose AlienVault USM
AlienVault USM Anywhere provided the right gamut of features at the right price, with not a great deal of time or effort required to fully implement. As an added bonus, we can tick many checkboxes for various compliance standards, all from one solution. Complexity is an enemy …
Chose AlienVault USM
The tools reviewed were quite sophisticated. The reason for choosing AlienVault USM was mainly inclusiveness (multiple services integrated) of the solution as well as the cost-benefit ratio. Integrating the solution into our current infrastructure also appeared relatively …
Chose AlienVault USM
Installation of AlienVault USM is much easier and customization is open to all kinds of improvements.
Chose AlienVault USM
AlienVault USM is considerably more user-friendly, but it does fall short with the search functionality that a query language offers when looking for specific logs/statistics/data.
Chose AlienVault USM
USM anywhere is easy to deploy and has sufficient documentation to guide administrators throughout the process of configuration and log creation. It also verifies threats against the Open Threat Exchange platform. USM gives remediation advice and insights to all threats …
Chose AlienVault USM
I chose AlienVault to try it in the lab environment and assess its strengths and weaknesses.
Chose AlienVault USM
The price and the ease-of-use, and the support from AlienVault are better. I had a lot of trouble starting out, but they guided me very well. The training provided by AlienVault was fantastic, because I could play without the fear of breaking anything.
Chose AlienVault USM
In terms of user-friendliness and overall navigation, I think AlienVault USM has the advantage. Also, AlienVault USM provides its own threat intelligence and then integrates it into its SEIM, which is a very helpful feature.
Chose AlienVault USM
We had used Splunk, which is not even close to its pricing not at all budget-friendly. Splunk implementation requires more man-power and is a time-consuming process because no default directives are present and in implementation, each and every case needs to be checked. …
Top Pros
Top Cons
Features
AlienVault USM
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
AlienVault USM
8.0
8 Ratings
2% above category average
Centralized event and log data collection8.58 Ratings
Correlation8.58 Ratings
Event and log normalization/management8.08 Ratings
Deployment flexibility8.67 Ratings
Integration with Identity and Access Management Tools7.35 Ratings
Custom dashboards and workspaces7.08 Ratings
Host and network-based intrusion detection8.05 Ratings
Best Alternatives
AlienVault USM
Small Businesses

No answers on this topic

Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Enterprises
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
All AlternativesView all alternatives
User Ratings
AlienVault USM
Likelihood to Recommend
8.8
(391 ratings)
Likelihood to Renew
7.2
(18 ratings)
Usability
6.7
(34 ratings)
Availability
6.4
(3 ratings)
Performance
7.3
(3 ratings)
Support Rating
7.3
(25 ratings)
In-Person Training
4.5
(1 ratings)
Online Training
8.3
(6 ratings)
Implementation Rating
6.4
(38 ratings)
Configurability
8.0
(3 ratings)
Ease of integration
7.3
(3 ratings)
Product Scalability
6.3
(3 ratings)
Vendor post-sale
7.6
(3 ratings)
Vendor pre-sale
8.2
(3 ratings)
User Testimonials
AlienVault USM
Likelihood to Recommend
AT&T Cybersecurity
At this point I'm saying a 4. While the marketing material make it appear to be easy to use and it was relatively easy to set up, as previously mentioned, each event description is based upon the individual asset making it nearly impossible for the administrator to be a SME for each asset. For example, if one of the assets reporting is a router, the administrator monitoring alerts would need to know what the various events are that can be triggered as an event for the particular router; however, if the asset is a workstation, the administrator would need to know the various events that are triggered for workstations.
Read full review
Pros
AT&T Cybersecurity
  • AlienVault USM is simple and easy to deploy. Sensors can be deployed in as little as 15 minutes through the setup wizard.
  • The USM UI is easy to understand. I've trained multiple analysts who are able to perform their duties on their first day, in part because of USM Anywhere's ease of use.
  • Top-notch built-in compliance templates and reporting features.
Read full review
Cons
AT&T Cybersecurity
  • Personally, I've wished I could purchase a service that would configure AV for my environment. I get a lot of traffic on a daily basis and I almost need to hire an analyst that just works on AV.
  • Some of the filters when looking for a specific alert aren't that easy to use.
Read full review
Likelihood to Renew
AT&T Cybersecurity
The centralized logging and retention for PCI compliance was our main driver, and it is meeting that need. Otherwise there has been enough frustration with the lack of documentation and the need to customize through the CLI that I would be open to alternatives.
Read full review
Usability
AT&T Cybersecurity
Once you are able to navigate the different panels, finding what you need is quite easily. Before getting used it it can be a bit of challenge . Each panel is quite well laid out and the filtering search capabilities are quite strong.
Read full review
Reliability and Availability
AT&T Cybersecurity
We do have issues with maintenance on the AlienVault USM as the disk fills up from time to time with other data sources. Sources for scanning logs and net flow data isn't calculated in regular disk maintenance and can easily fill up our disk if we do not keep an eye on it with some custom Nagios plugins. The system does properly trim logging data from logging sources properly.
Read full review
Performance
AT&T Cybersecurity
With the latest release of AlienVault USM overall performance has not been an issue. We have noticed single source events per second does not scale well with the overall system. 2,000eps on a vmware system with a single source produces delays of up to an hour for us. Pages, reporting and even raw log searches are rather quick though.
Read full review
Support Rating
AT&T Cybersecurity
The support we received from alienvault was excellent. They went above and beyond in making sure everything was working as it needed to be. They REALLY want their product implementation to be a success and our security goals be achieved. They are like a member of our security team.
Read full review
In-Person Training
AT&T Cybersecurity
I did not have any experience with "in person" training directly. The free online classes offered for a half a day are based on the actual training offered. These little teasers are very good and well worth your time to learn a few quick and dirty ways of getting more information from your SIEM
Read full review
Online Training
AT&T Cybersecurity
It was very well organized and helpful in using the product to the fullest extent. The instructor allowed time for folks who were involved with managed services to receive tuning tips in order to better support their customers. In addition, the course materials were automatically updated when the new version came out.
Read full review
Implementation Rating
AT&T Cybersecurity
AlienVault USM was a very simple to implement and get up and running. We started with a trial version and had that up and going within an hour of receiving email instructions from the sales engineer. We never had to contact support to get the system up and going. It was extremely easy to convert over to a full license once we started with a paid version.
Read full review
Alternatives Considered
AT&T Cybersecurity
Splunk's ES is a paid add-on on top of an already pricey product. Finding a MSSP that supports Splunk and isn't a 6 figure annual commitment seems unlikely. LogRhythm did not have a cloud-based solution when we were considering SIEMs. Fantastic product though and have a good MSSP base. Devo did not have a MSSP partner base when we looked. Their product is fantastic too. AlienVault USM has good partners to choose from as well as an affordable cloud model, that's why we chose it.
Read full review
Scalability
AT&T Cybersecurity
The AlienVault USM is not very scalable. Some scalability can be achieved by installing additional sensors, but this only offers 500eps per sensor and is still overall limited by the installation type of VM or physical. We have also noticed the EPS (events per second) is rated overall and not towards a single source. A single source on a very healthy VMware partition tops out at 2,000eps for us, no matter how we configure it. Maybe this is a problem of the 5.2 release?
Read full review
Return on Investment
AT&T Cybersecurity
  • Once you hit the 150 asset mark, you have to jump to their unlimited license. There is no middle ground. We were only 10 or so assets above the 150 so we had to chose to either not monitor those assets or pay the price of the upgrade.
  • AlienVault brings all the information to one place which makes it much quicker to track down problems.
Read full review
ScreenShots

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard