AlienVault USM vs. AlienVault OSSIM

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AlienVault USM
Score 8.0 out of 10
N/A
AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault…
$1,075
per month
AlienVault OSSIM
Score 8.6 out of 10
N/A
OSSIM leverages the power of the AlienVault Open Threat Exchange by allowing users to both contribute and receive real-time information about malicious hosts. AlienVault OSSIM is an open source Security Information and Event Management (SIEM) product. It is a unified platform providing: Asset discovery Vulnerability assessment Intrusion detection Behavioral monitoring SIEM OSSIM provides the basis for AlienVault's proprietary Unified Security…N/A
Pricing
AlienVault USMAlienVault OSSIM
Editions & Modules
Essentials
$1,075
per month
Standard
$1,695
per month
Premium
$2,595
per month
No answers on this topic
Offerings
Pricing Offerings
AlienVault USMAlienVault OSSIM
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
AlienVault USMAlienVault OSSIM
Considered Both Products
AlienVault USM
Chose AlienVault USM
AlienVault Unified Security Management is the commercial version of OSSIM and features dedicated support, professional services, and MSSP partners. It also contains a more complete feature set for those looking to use AlienVault Unified Security Management in helping with …
Chose AlienVault USM
QRadar is one of the top SIEMs on the market. AlienVault USM is more suitable for companies or clients having a smaller budget, as AlienVault USM is cheaper than QRadar. Regarding features, QRadar trumps AlienVault USM, as it is a product with a vast array of features.
Chose AlienVault USM
The price and the ease-of-use, and the support from AlienVault are better. I had a lot of trouble starting out, but they guided me very well. The training provided by AlienVault was fantastic, because I could play without the fear of breaking anything.
Chose AlienVault USM
AlienVault is cloud based and offers more functionality than OSSIM such as cloud service monitoring like Office 365 and AWS, deployment of sensors for efficient deployment, and event integrations with the MITRE ATT&CK framework. USM also has a much improved GUI and allows for …
Chose AlienVault USM
Not at all. The use of USM was picked by directors and the owner above me because of the other activities that prohibited the setup of a customizable SIEM. It does its job, but again my biggest gripe is with the inability to create attribute mappings that make sense. And/OR to …
Chose AlienVault USM
Mostly a price matter. In terms of the free version of AlienVault, it's just too much work to set it up properly.
Chose AlienVault USM
AlienVault USM is light years above and beyond what OSSIM offers. As OSSIM is free, this makes sense.
Chose AlienVault USM
Being able to integrate multiple uses into a single appliance is a great win for small and medium enterprises. The cost for the single solution also ends up being in reach for the SME vs. some of the other available solutions.
Chose AlienVault USM
Our company did not seek out any other alternatives. We had been using the free OSSIM version so we were already experienced with it and were looking to branch out into being an MSSP so their MSSP focus and good price was attractive.
Chose AlienVault USM
If you look at AlienVault USM, you will have to look at OSSIM too. For very small enterprises with limited budget or no budget at all, OSSIM might be a good alternative, it is the free version of AlienVault USM, but that means you are on your own with it. Another competitor is …
Chose AlienVault USM
I actually don't remember now what I evaluated. When I hit AlienVault I just stopped looking.
Chose AlienVault USM
AV USM stacks up well against these other, individual products, especially when considered as an integrated package. The Suricata and OpenVAS modules are rule-compatible with their counterparts (Snort and Nessus), and offer the same functionality. The log management and …
Chose AlienVault USM
I have used several SIEM type products like Splunk, ArcSight, QRadar, and LogRythm. These do their job well but are limited to doing log management type of work where as AlienVault does so much more than just manage logs. The other big elephant in the room is the large price …
Chose AlienVault USM
It's all because of price. Price for virtual deployment is really good and cheap. The update costs for every year are also low, nearly 30% of first year license price. So few companies often look for USM. Also there an AlienVault Labs, that look like they working, but it's not …
Chose AlienVault USM
AlienVault stands above all the SIEM solutions for its well-integrated asset management, vulnerability assessment module, behavior analysis and its other modules providing a single console for managing the complete security of the information in an organization. The other …
Chose AlienVault USM
We selected them because we believed AV offered an improvement over free tools.
Chose AlienVault USM
Decisive factor was a price over diverse functionality
Chose AlienVault USM
I've selected AlienVault USM because I use OSSIM, the open source version, since the beggining and I was following the work AlienVault did on the USM solution. I was just waiting for a budget to implement the complete solution.
Chose AlienVault USM
In comparison to Splunk, LogRhythm, and Arcsight, AlienVault came in at a great price. Also, AlienVault doesn't do "per event" pricing (which is confusing for those new to SIEM). When we did our review, AlienVault just offered more out of the box security capabilities than …
Chose AlienVault USM
We were looking at other solutions, but ultimately the sales demo we received for AlienVault looked good and was at a MUCH better price point than the alternatives we evaluated. We are also intrigued by the additional capability of vulnerability scanning.
Chose AlienVault USM
NA - I don't have a ton to compare this to, though I can say that the vulnerability scanning will be useful for those that already know their way around an OpenVAS offering, but not so much if you are looking for a Qualys or Nessus type output.
Chose AlienVault USM
HP Arcsight and QRadar was not so easy and financially interesting to scale. LogRhythm lacked some key functionalities. Splunk is more like an advanced Log Management tool.
AlienVault OSSIM
Chose AlienVault OSSIM
OSSIM is the free version of the Alien Vault USM and comes packed with most of the features you will need to get going. Like most free to use products, it is missing aspects that make the use of the product much more productive.

As an example, you will need a separate system for …
Top Pros
Top Cons
Features
AlienVault USMAlienVault OSSIM
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
AlienVault USM
8.0
8 Ratings
2% above category average
AlienVault OSSIM
7.5
11 Ratings
4% below category average
Centralized event and log data collection8.58 Ratings9.410 Ratings
Correlation8.58 Ratings7.011 Ratings
Event and log normalization/management8.08 Ratings8.111 Ratings
Deployment flexibility8.67 Ratings8.211 Ratings
Integration with Identity and Access Management Tools7.35 Ratings9.36 Ratings
Custom dashboards and workspaces7.08 Ratings9.410 Ratings
Host and network-based intrusion detection8.05 Ratings9.29 Ratings
Data integration/API management00 Ratings5.32 Ratings
Behavioral analytics and baselining00 Ratings5.42 Ratings
Rules-based and algorithmic detection thresholds00 Ratings5.33 Ratings
Response orchestration and automation00 Ratings6.32 Ratings
Reporting and compliance management00 Ratings8.44 Ratings
Incident indexing/searching00 Ratings6.43 Ratings
Best Alternatives
AlienVault USMAlienVault OSSIM
Small Businesses

No answers on this topic

AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Enterprises
Microsoft Sentinel
Microsoft Sentinel
Score 8.4 out of 10
Microsoft Sentinel
Microsoft Sentinel
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AlienVault USMAlienVault OSSIM
Likelihood to Recommend
8.8
(391 ratings)
9.3
(11 ratings)
Likelihood to Renew
7.2
(18 ratings)
-
(0 ratings)
Usability
6.7
(34 ratings)
8.0
(1 ratings)
Availability
6.4
(3 ratings)
-
(0 ratings)
Performance
7.3
(3 ratings)
-
(0 ratings)
Support Rating
7.3
(25 ratings)
7.9
(3 ratings)
In-Person Training
4.5
(1 ratings)
-
(0 ratings)
Online Training
8.3
(6 ratings)
-
(0 ratings)
Implementation Rating
6.4
(38 ratings)
-
(0 ratings)
Configurability
8.0
(3 ratings)
-
(0 ratings)
Ease of integration
7.3
(3 ratings)
-
(0 ratings)
Product Scalability
6.3
(3 ratings)
-
(0 ratings)
Vendor post-sale
7.6
(3 ratings)
-
(0 ratings)
Vendor pre-sale
8.2
(3 ratings)
-
(0 ratings)
User Testimonials
AlienVault USMAlienVault OSSIM
Likelihood to Recommend
AT&T Cybersecurity
At this point I'm saying a 4. While the marketing material make it appear to be easy to use and it was relatively easy to set up, as previously mentioned, each event description is based upon the individual asset making it nearly impossible for the administrator to be a SME for each asset. For example, if one of the assets reporting is a router, the administrator monitoring alerts would need to know what the various events are that can be triggered as an event for the particular router; however, if the asset is a workstation, the administrator would need to know the various events that are triggered for workstations.
Read full review
AT&T Cybersecurity
If this is your first experience with a SIEM, this one can get you started. Take the time to learn the ins and outs of the product and you'll most likely be satisfied with it if your company is an SMB. If you need compliance reports, OSSIM is too small for you, you'll need to go with USM or USM Anywhere.
Read full review
Pros
AT&T Cybersecurity
  • AlienVault USM is simple and easy to deploy. Sensors can be deployed in as little as 15 minutes through the setup wizard.
  • The USM UI is easy to understand. I've trained multiple analysts who are able to perform their duties on their first day, in part because of USM Anywhere's ease of use.
  • Top-notch built-in compliance templates and reporting features.
Read full review
AT&T Cybersecurity
  • Asset discovery. Once installed in a centric, network-accessible server, OSSIM can poll all your endpoints with common protocols (SSH, SNMP, WMI) to detect and discover site-wide assets to monitor. You only need to group them by your own criteria once added to the product.
  • SIEM Event Correlation. You can define quite complex correlation rules to detect possible suspicious or malicious actions or attempts in your network, in order to categorize them as real threats or as false positives, thus streamlining your risk assessment and management.
  • Ease of installation. The entire AlienVault OSSIM is self-contained in an ISO file, which can be burned into a DVD or just mounted in your server of choice (physical or virtual) for deployment. The installation process is automated and quote verbosed, with options for static IP, email messaging and others.
  • Ease of access. Being AlienVault OSSIM a self-contained appliance, it can be accessed via web by any device that supports a web browser, being that desktops, workstation, mobile devices, etc. The OSSIM dashboard and other features are automatically rearranged to adapt to the particular device being in use.
Read full review
Cons
AT&T Cybersecurity
  • Personally, I've wished I could purchase a service that would configure AV for my environment. I get a lot of traffic on a daily basis and I almost need to hire an analyst that just works on AV.
  • Some of the filters when looking for a specific alert aren't that easy to use.
Read full review
AT&T Cybersecurity
  • Creating custom rules is a bit complicated
  • Reporting could be improved
  • Agent has caused conflicts with a couple of our other applications
Read full review
Likelihood to Renew
AT&T Cybersecurity
The centralized logging and retention for PCI compliance was our main driver, and it is meeting that need. Otherwise there has been enough frustration with the lack of documentation and the need to customize through the CLI that I would be open to alternatives.
Read full review
AT&T Cybersecurity
No answers on this topic
Usability
AT&T Cybersecurity
Once you are able to navigate the different panels, finding what you need is quite easily. Before getting used it it can be a bit of challenge . Each panel is quite well laid out and the filtering search capabilities are quite strong.
Read full review
AT&T Cybersecurity
AlienVault OSSIM is far easy to use and manage - provided you know what you're doing. As any SIEM application, there is some background knowledge required in order to take advantage of the product's functionalities, such as the log correlation and analysis. Other than that, the application is quite usable and robust.
Read full review
Reliability and Availability
AT&T Cybersecurity
We do have issues with maintenance on the AlienVault USM as the disk fills up from time to time with other data sources. Sources for scanning logs and net flow data isn't calculated in regular disk maintenance and can easily fill up our disk if we do not keep an eye on it with some custom Nagios plugins. The system does properly trim logging data from logging sources properly.
Read full review
AT&T Cybersecurity
No answers on this topic
Performance
AT&T Cybersecurity
With the latest release of AlienVault USM overall performance has not been an issue. We have noticed single source events per second does not scale well with the overall system. 2,000eps on a vmware system with a single source produces delays of up to an hour for us. Pages, reporting and even raw log searches are rather quick though.
Read full review
AT&T Cybersecurity
No answers on this topic
Support Rating
AT&T Cybersecurity
The support we received from alienvault was excellent. They went above and beyond in making sure everything was working as it needed to be. They REALLY want their product implementation to be a success and our security goals be achieved. They are like a member of our security team.
Read full review
AT&T Cybersecurity
Everything is done through MSSP and installation pro services. Once those hours are burned up, then you're on your own without a lot of help. Typically the pro services hours aren't enough to get past 60 days and MSSP are hit and miss. We had a miss for installation helpers.
Read full review
In-Person Training
AT&T Cybersecurity
I did not have any experience with "in person" training directly. The free online classes offered for a half a day are based on the actual training offered. These little teasers are very good and well worth your time to learn a few quick and dirty ways of getting more information from your SIEM
Read full review
AT&T Cybersecurity
No answers on this topic
Online Training
AT&T Cybersecurity
It was very well organized and helpful in using the product to the fullest extent. The instructor allowed time for folks who were involved with managed services to receive tuning tips in order to better support their customers. In addition, the course materials were automatically updated when the new version came out.
Read full review
AT&T Cybersecurity
No answers on this topic
Implementation Rating
AT&T Cybersecurity
AlienVault USM was a very simple to implement and get up and running. We started with a trial version and had that up and going within an hour of receiving email instructions from the sales engineer. We never had to contact support to get the system up and going. It was extremely easy to convert over to a full license once we started with a paid version.
Read full review
AT&T Cybersecurity
No answers on this topic
Alternatives Considered
AT&T Cybersecurity
Splunk's ES is a paid add-on on top of an already pricey product. Finding a MSSP that supports Splunk and isn't a 6 figure annual commitment seems unlikely. LogRhythm did not have a cloud-based solution when we were considering SIEMs. Fantastic product though and have a good MSSP base. Devo did not have a MSSP partner base when we looked. Their product is fantastic too. AlienVault USM has good partners to choose from as well as an affordable cloud model, that's why we chose it.
Read full review
AT&T Cybersecurity
Originally my organization leveraged alien value due to the lower cost of entry and ability to manage it as a service provider. Unfortunately, after several years of working with this tool, it became unwieldy to use as it felt that almost every useful report had to be created by hand. As other tools have come out with the ability to do automated responses such as Stellar Data processor, we have begun to evaluate alternatives.
Read full review
Scalability
AT&T Cybersecurity
The AlienVault USM is not very scalable. Some scalability can be achieved by installing additional sensors, but this only offers 500eps per sensor and is still overall limited by the installation type of VM or physical. We have also noticed the EPS (events per second) is rated overall and not towards a single source. A single source on a very healthy VMware partition tops out at 2,000eps for us, no matter how we configure it. Maybe this is a problem of the 5.2 release?
Read full review
AT&T Cybersecurity
No answers on this topic
Return on Investment
AT&T Cybersecurity
  • Once you hit the 150 asset mark, you have to jump to their unlimited license. There is no middle ground. We were only 10 or so assets above the 150 so we had to chose to either not monitor those assets or pay the price of the upgrade.
  • AlienVault brings all the information to one place which makes it much quicker to track down problems.
Read full review
AT&T Cybersecurity
  • It satisfied a requirement of our audit team (internal and external).
  • Custom written alerts allow us to be proactive for some events.
  • Stable product means we don't spend a lot of time keeping it up and running.
Read full review
ScreenShots

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard