AlienVault USM vs. CrowdStrike Falcon

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AlienVault USM
Score 8.0 out of 10
N/A
AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault…
$1,075
per month
CrowdStrike Falcon
Score 9.1 out of 10
N/A
CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance impact, no additional agents, hardware, scheduled scans, firewall exceptions or admin credentials.
$6.99
per endpoint/month (for 5-250 endpoints, billed annually)
Pricing
AlienVault USMCrowdStrike Falcon
Editions & Modules
Essentials
$1,075
per month
Standard
$1,695
per month
Premium
$2,595
per month
Falcon Pro
$6.99
per endpoint/month (for 5-250 endpoints, billed annually)
Falcon Enterprise
$14.99
per endpoint/month (minimum number of endpoints applies)
Falcon Premium
$17.99
per endpoint/month (minimum number of endpoints applies)
Offerings
Pricing Offerings
AlienVault USMCrowdStrike Falcon
Free Trial
YesYes
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
YesYes
Entry-level Setup FeeOptionalNo setup fee
Additional Details——
More Pricing Information
Community Pulse
AlienVault USMCrowdStrike Falcon
Considered Both Products
AlienVault USM
Chose AlienVault USM
Easy to deploy and ease of use, good training by ATT
CrowdStrike Falcon
Chose CrowdStrike Falcon
The logs analysis is very easy to use as it uses splunk in the backend. The automated SOAR features helps to save time and response on the incidents. The threat intelligence is very up-to-date with the recent cyber attacks.
Chose CrowdStrike Falcon
It was a company decision to move based on the Gartner 4Quadrant to move towards CrowdStrike Falcon Endpoint Protection.
Top Pros
Top Cons
Features
AlienVault USMCrowdStrike Falcon
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
AlienVault USM
8.0
8 Ratings
2% above category average
CrowdStrike Falcon
-
Ratings
Centralized event and log data collection8.58 Ratings00 Ratings
Correlation8.58 Ratings00 Ratings
Event and log normalization/management8.08 Ratings00 Ratings
Deployment flexibility8.67 Ratings00 Ratings
Integration with Identity and Access Management Tools7.35 Ratings00 Ratings
Custom dashboards and workspaces7.08 Ratings00 Ratings
Host and network-based intrusion detection8.05 Ratings00 Ratings
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
AlienVault USM
-
Ratings
CrowdStrike Falcon
8.8
70 Ratings
4% above category average
Anti-Exploit Technology00 Ratings8.963 Ratings
Endpoint Detection and Response (EDR)00 Ratings9.469 Ratings
Centralized Management00 Ratings8.570 Ratings
Hybrid Deployment Support00 Ratings8.24 Ratings
Infection Remediation00 Ratings8.967 Ratings
Vulnerability Management00 Ratings8.354 Ratings
Malware Detection00 Ratings9.369 Ratings
Best Alternatives
AlienVault USMCrowdStrike Falcon
Small Businesses

No answers on this topic

SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AlienVault USMCrowdStrike Falcon
Likelihood to Recommend
8.8
(391 ratings)
9.3
(73 ratings)
Likelihood to Renew
7.2
(18 ratings)
9.5
(2 ratings)
Usability
6.7
(34 ratings)
9.1
(1 ratings)
Availability
6.4
(3 ratings)
-
(0 ratings)
Performance
7.3
(3 ratings)
-
(0 ratings)
Support Rating
7.3
(25 ratings)
10.0
(8 ratings)
In-Person Training
4.5
(1 ratings)
9.0
(1 ratings)
Online Training
8.3
(6 ratings)
-
(0 ratings)
Implementation Rating
6.4
(38 ratings)
-
(0 ratings)
Configurability
8.0
(3 ratings)
-
(0 ratings)
Ease of integration
7.3
(3 ratings)
-
(0 ratings)
Product Scalability
6.3
(3 ratings)
-
(0 ratings)
Vendor post-sale
7.6
(3 ratings)
-
(0 ratings)
Vendor pre-sale
8.2
(3 ratings)
-
(0 ratings)
User Testimonials
AlienVault USMCrowdStrike Falcon
Likelihood to Recommend
AT&T Cybersecurity
At this point I'm saying a 4. While the marketing material make it appear to be easy to use and it was relatively easy to set up, as previously mentioned, each event description is based upon the individual asset making it nearly impossible for the administrator to be a SME for each asset. For example, if one of the assets reporting is a router, the administrator monitoring alerts would need to know what the various events are that can be triggered as an event for the particular router; however, if the asset is a workstation, the administrator would need to know the various events that are triggered for workstations.
Read full review
CrowdStrike
I would highly recommend CrowdStrike Falcon to any organization serious about bolstering its cybersecurity defenses. The platform's effectiveness in threat detection, proactive mitigation, and scalability make it a valuable asset in today's ever-evolving threat landscape. Despite some learning curves and integration challenges, the return on investment and the overall security enhancement justify its strong recommendation.
Read full review
Pros
AT&T Cybersecurity
  • AlienVault USM is simple and easy to deploy. Sensors can be deployed in as little as 15 minutes through the setup wizard.
  • The USM UI is easy to understand. I've trained multiple analysts who are able to perform their duties on their first day, in part because of USM Anywhere's ease of use.
  • Top-notch built-in compliance templates and reporting features.
Read full review
CrowdStrike
  • The Log analysis is very detailed and easy to use.
  • Prevent and block all type of malwares.
  • Great threat intelligence which is very up-to-date with the recent cyber attacks
  • very user friendly in access and management
  • Automated feature of detecting, taking action and closing incidents using fusion workflow.
Read full review
Cons
AT&T Cybersecurity
  • Personally, I've wished I could purchase a service that would configure AV for my environment. I get a lot of traffic on a daily basis and I almost need to hire an analyst that just works on AV.
  • Some of the filters when looking for a specific alert aren't that easy to use.
Read full review
CrowdStrike
  • Sometimes updates to sensor versions fail, which requires manual intervention by internal staff members
  • The variety of different administrative privilege levels is vast and sometimes confusing
  • Proactive notifications confirming the health of the environment would be great instead of just reporting on potential issues
Read full review
Likelihood to Renew
AT&T Cybersecurity
The centralized logging and retention for PCI compliance was our main driver, and it is meeting that need. Otherwise there has been enough frustration with the lack of documentation and the need to customize through the CLI that I would be open to alternatives.
Read full review
CrowdStrike
Crowdstrike has a large suite of tools built for helping the engineers triage and respond to security event whenever identified. The ability to customize the security policies and implement more granular policies to different devices based on the functionality is unmatched. Crowdstrike provides so much of ability in a decent budget which ascertains the value for money or ROI.
Read full review
Usability
AT&T Cybersecurity
Once you are able to navigate the different panels, finding what you need is quite easily. Before getting used it it can be a bit of challenge . Each panel is quite well laid out and the filtering search capabilities are quite strong.
Read full review
CrowdStrike
I think it is a complete and very trustful XDR platform, with very few False Positives. It is very well supported by highly skilled professionals on all levels: from pre-sales engineers, Customer Account Managers and support engineers.
Read full review
Reliability and Availability
AT&T Cybersecurity
We do have issues with maintenance on the AlienVault USM as the disk fills up from time to time with other data sources. Sources for scanning logs and net flow data isn't calculated in regular disk maintenance and can easily fill up our disk if we do not keep an eye on it with some custom Nagios plugins. The system does properly trim logging data from logging sources properly.
Read full review
CrowdStrike
No answers on this topic
Performance
AT&T Cybersecurity
With the latest release of AlienVault USM overall performance has not been an issue. We have noticed single source events per second does not scale well with the overall system. 2,000eps on a vmware system with a single source produces delays of up to an hour for us. Pages, reporting and even raw log searches are rather quick though.
Read full review
CrowdStrike
No answers on this topic
Support Rating
AT&T Cybersecurity
The support we received from alienvault was excellent. They went above and beyond in making sure everything was working as it needed to be. They REALLY want their product implementation to be a success and our security goals be achieved. They are like a member of our security team.
Read full review
CrowdStrike
Support is generally pretty fast and gets right to the issue. We haven't had to use them much, fortunately, but the issues and questions we've had are usually answered quickly. The customer success manager/account manager you're assigned will also follow up with you on a regular cadence to ensure you're getting the most out of the subscription. There's not a whole lot of room to improve, other than the general confusion about what is/what is not covered in custom packages you're subscribed to. The initial purchase took much longer because of a package name changes and realignments of different modules into those packages.
Read full review
In-Person Training
AT&T Cybersecurity
I did not have any experience with "in person" training directly. The free online classes offered for a half a day are based on the actual training offered. These little teasers are very good and well worth your time to learn a few quick and dirty ways of getting more information from your SIEM
Read full review
CrowdStrike
There is limited amount of learning that can be completed in an in-person training available. In my opinion, the self-paced learning provided by Falcon portal is more useful over in-person training. The support from Falcon is great and useful to overcome difficulties, if any.
Read full review
Online Training
AT&T Cybersecurity
It was very well organized and helpful in using the product to the fullest extent. The instructor allowed time for folks who were involved with managed services to receive tuning tips in order to better support their customers. In addition, the course materials were automatically updated when the new version came out.
Read full review
CrowdStrike
The training provided by Crowdstrike Falcon is complete in terms of the depth of technical knowledge and teaches the users about going through with the platform. There are lots of jargons for different tools that Crowdstrike Falcon has and this training teaches them all which helps in managing the platform better. Plus, the regular knowledge checks are also very helpful for the end user.
Read full review
Implementation Rating
AT&T Cybersecurity
AlienVault USM was a very simple to implement and get up and running. We started with a trial version and had that up and going within an hour of receiving email instructions from the sales engineer. We never had to contact support to get the system up and going. It was extremely easy to convert over to a full license once we started with a paid version.
Read full review
CrowdStrike
No answers on this topic
Alternatives Considered
AT&T Cybersecurity
Splunk's ES is a paid add-on on top of an already pricey product. Finding a MSSP that supports Splunk and isn't a 6 figure annual commitment seems unlikely. LogRhythm did not have a cloud-based solution when we were considering SIEMs. Fantastic product though and have a good MSSP base. Devo did not have a MSSP partner base when we looked. Their product is fantastic too. AlienVault USM has good partners to choose from as well as an affordable cloud model, that's why we chose it.
Read full review
CrowdStrike
CrowdStrike Falcon's cloud-native architecture gives it an edge in terms of scalability, ease of deployment, and real-time threat intelligence updates. The user interface of Falcon is intuitive and offers clear visibility into our organization's threat landscape. Our team felt more comfortable navigating Falcon's dashboard. CrowdStrike Falcon's API and integration capabilities meant we could easily incorporate it into our existing tech stack, enhancing our other tools. Falcon's seemed more flexible for our specific needs.
Read full review
Scalability
AT&T Cybersecurity
The AlienVault USM is not very scalable. Some scalability can be achieved by installing additional sensors, but this only offers 500eps per sensor and is still overall limited by the installation type of VM or physical. We have also noticed the EPS (events per second) is rated overall and not towards a single source. A single source on a very healthy VMware partition tops out at 2,000eps for us, no matter how we configure it. Maybe this is a problem of the 5.2 release?
Read full review
CrowdStrike
No answers on this topic
Return on Investment
AT&T Cybersecurity
  • Once you hit the 150 asset mark, you have to jump to their unlimited license. There is no middle ground. We were only 10 or so assets above the 150 so we had to chose to either not monitor those assets or pay the price of the upgrade.
  • AlienVault brings all the information to one place which makes it much quicker to track down problems.
Read full review
CrowdStrike
  • Centralized resource management means we need less tools to do the same job.
  • EDR data is massive and has to be factored into the overall cost of the product. You are exponentially punished for more devices.
  • CS has allowed larger coverage over devices and has discovered massive pockets of no protections.
Read full review
ScreenShots

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard