AlienVault USM vs. Microsoft 365 Business Premium

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AlienVault USM
Score 8.0 out of 10
N/A
AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault…
$1,075
per month
Microsoft 365 Business Premium
Score 8.9 out of 10
N/A
An integrated solution, designed for small or medium-sized businesses, bringing together the productivity of Microsoft Office with advanced security capabilities to help safeguard data from external threats and help protect against data leaks. With Microsoft 365 Business Premium, users can empower employees to be productive anywhere on any device. Get more done with AI built into the Office apps. Work better together with a hub for teamwork bringing your tools and people together in one place.…N/A
Pricing
AlienVault USMMicrosoft 365 Business Premium
Editions & Modules
Essentials
$1,075
per month
Standard
$1,695
per month
Premium
$2,595
per month
No answers on this topic
Offerings
Pricing Offerings
AlienVault USMMicrosoft 365 Business Premium
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
AlienVault USMMicrosoft 365 Business Premium
Top Pros
Top Cons
Features
AlienVault USMMicrosoft 365 Business Premium
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
AlienVault USM
8.0
8 Ratings
2% above category average
Microsoft 365 Business Premium
-
Ratings
Centralized event and log data collection8.58 Ratings00 Ratings
Correlation8.58 Ratings00 Ratings
Event and log normalization/management8.08 Ratings00 Ratings
Deployment flexibility8.67 Ratings00 Ratings
Integration with Identity and Access Management Tools7.35 Ratings00 Ratings
Custom dashboards and workspaces7.08 Ratings00 Ratings
Host and network-based intrusion detection8.05 Ratings00 Ratings
Best Alternatives
AlienVault USMMicrosoft 365 Business Premium
Small Businesses

No answers on this topic

Google Workspace
Google Workspace
Score 9.1 out of 10
Medium-sized Companies
InsightIDR
InsightIDR
Score 8.6 out of 10
Google Workspace
Google Workspace
Score 9.1 out of 10
Enterprises
InsightIDR
InsightIDR
Score 8.6 out of 10
Microsoft 365
Microsoft 365
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AlienVault USMMicrosoft 365 Business Premium
Likelihood to Recommend
8.8
(391 ratings)
8.2
(96 ratings)
Likelihood to Renew
7.2
(18 ratings)
10.0
(1 ratings)
Usability
6.7
(34 ratings)
8.2
(45 ratings)
Availability
6.4
(3 ratings)
-
(0 ratings)
Performance
7.3
(3 ratings)
8.4
(41 ratings)
Support Rating
7.3
(25 ratings)
9.4
(9 ratings)
In-Person Training
4.5
(1 ratings)
-
(0 ratings)
Online Training
8.3
(6 ratings)
-
(0 ratings)
Implementation Rating
6.4
(38 ratings)
9.1
(1 ratings)
Configurability
8.0
(3 ratings)
-
(0 ratings)
Ease of integration
7.3
(3 ratings)
6.0
(1 ratings)
Product Scalability
6.3
(3 ratings)
-
(0 ratings)
Vendor post-sale
7.6
(3 ratings)
-
(0 ratings)
Vendor pre-sale
8.2
(3 ratings)
-
(0 ratings)
User Testimonials
AlienVault USMMicrosoft 365 Business Premium
Likelihood to Recommend
AT&T Cybersecurity
At this point I'm saying a 4. While the marketing material make it appear to be easy to use and it was relatively easy to set up, as previously mentioned, each event description is based upon the individual asset making it nearly impossible for the administrator to be a SME for each asset. For example, if one of the assets reporting is a router, the administrator monitoring alerts would need to know what the various events are that can be triggered as an event for the particular router; however, if the asset is a workstation, the administrator would need to know the various events that are triggered for workstations.
Read full review
Microsoft
Well-Suited Scenarios:Collaborative Work Environment:Scenario: Your organization relies heavily on collaboration, and you need a platform that integrates email, chat, document sharing, and online meetings seamlessly.Usage: Microsoft 365 Business Premium provides tools like Microsoft Teams, SharePoint, and OneDrive, fostering a collaborative work environment.Professional Communication:Scenario: Your business requires professional email communication with a custom domain, and you need advanced email security features.Usage: Microsoft 365 includes Exchange Online for business-class email, with features like anti-malware and anti-spam protection.Document Management and Sharing:Scenario: You have a need for centralized document storage, version control, and secure sharing within and outside the organization.Usage: OneDrive for Business and SharePoint allow for secure document storage, versioning, and controlled access to files.
Read full review
Pros
AT&T Cybersecurity
  • AlienVault USM is simple and easy to deploy. Sensors can be deployed in as little as 15 minutes through the setup wizard.
  • The USM UI is easy to understand. I've trained multiple analysts who are able to perform their duties on their first day, in part because of USM Anywhere's ease of use.
  • Top-notch built-in compliance templates and reporting features.
Read full review
Microsoft
  • Work in sync in different departments.
  • Being able to work from any device or computer. It is a very noble tool in different devices.
  • The work between the different programs (Word, Excel, Notes) that it offers is extremely light and good.
Read full review
Cons
AT&T Cybersecurity
  • Personally, I've wished I could purchase a service that would configure AV for my environment. I get a lot of traffic on a daily basis and I almost need to hire an analyst that just works on AV.
  • Some of the filters when looking for a specific alert aren't that easy to use.
Read full review
Microsoft
  • The only thing that is a bit cumbersome is that it doesn't seem that you can save files directly to programs like one drive if you aren't using a Microsoft program to generate the document. An example of this would be if I am working in a PDF in our PDF Program I have to first save it to my desktop and then drag it into one drive. I end up with duplicates and that can sometimes make it hard to remember which is the most up-to-date.
Read full review
Likelihood to Renew
AT&T Cybersecurity
The centralized logging and retention for PCI compliance was our main driver, and it is meeting that need. Otherwise there has been enough frustration with the lack of documentation and the need to customize through the CLI that I would be open to alternatives.
Read full review
Microsoft
It is part of the organisation now. It provides and rich feature set and requires a relatively low amount of administration.
Read full review
Usability
AT&T Cybersecurity
Once you are able to navigate the different panels, finding what you need is quite easily. Before getting used it it can be a bit of challenge . Each panel is quite well laid out and the filtering search capabilities are quite strong.
Read full review
Microsoft
The basic apps are straightforward and easy to use, especially since they have been around so long. I'm referring to the basic apps like Outlook, Excel, Word, PowerPoint, OneNote, etc. Other features such as Microsoft Teams and Sharepoint Sites, Sharepoint Lists, Sharepoint Groups, etc. all require a higher level of knowledge to both implement and use properly
Read full review
Reliability and Availability
AT&T Cybersecurity
We do have issues with maintenance on the AlienVault USM as the disk fills up from time to time with other data sources. Sources for scanning logs and net flow data isn't calculated in regular disk maintenance and can easily fill up our disk if we do not keep an eye on it with some custom Nagios plugins. The system does properly trim logging data from logging sources properly.
Read full review
Microsoft
No answers on this topic
Performance
AT&T Cybersecurity
With the latest release of AlienVault USM overall performance has not been an issue. We have noticed single source events per second does not scale well with the overall system. 2,000eps on a vmware system with a single source produces delays of up to an hour for us. Pages, reporting and even raw log searches are rather quick though.
Read full review
Microsoft
In the last 5 years, Microsoft has come a long way. The performance of the products has become more and more user-friendly and it seems that the feedback provided by the user community is being listened to and worked on. The processes are very fast and seamless. There are negligible errors and doesn't slow the systems down.
Read full review
Support Rating
AT&T Cybersecurity
The support we received from alienvault was excellent. They went above and beyond in making sure everything was working as it needed to be. They REALLY want their product implementation to be a success and our security goals be achieved. They are like a member of our security team.
Read full review
Microsoft
As mentioned elsewhere in the review, Microsoft has historically paid attention to community feedback and issues, but timeliness can improve, and so can the addressing of long-standing issues about which many users have said "I have this issue too!" but no official solution exists. For issues that do have a solution, however, the solution is usually not difficult to find, and the explanation of features on Microsoft's website can mitigate many problems.
Read full review
In-Person Training
AT&T Cybersecurity
I did not have any experience with "in person" training directly. The free online classes offered for a half a day are based on the actual training offered. These little teasers are very good and well worth your time to learn a few quick and dirty ways of getting more information from your SIEM
Read full review
Microsoft
No answers on this topic
Online Training
AT&T Cybersecurity
It was very well organized and helpful in using the product to the fullest extent. The instructor allowed time for folks who were involved with managed services to receive tuning tips in order to better support their customers. In addition, the course materials were automatically updated when the new version came out.
Read full review
Microsoft
No answers on this topic
Implementation Rating
AT&T Cybersecurity
AlienVault USM was a very simple to implement and get up and running. We started with a trial version and had that up and going within an hour of receiving email instructions from the sales engineer. We never had to contact support to get the system up and going. It was extremely easy to convert over to a full license once we started with a paid version.
Read full review
Microsoft
No answers on this topic
Alternatives Considered
AT&T Cybersecurity
Splunk's ES is a paid add-on on top of an already pricey product. Finding a MSSP that supports Splunk and isn't a 6 figure annual commitment seems unlikely. LogRhythm did not have a cloud-based solution when we were considering SIEMs. Fantastic product though and have a good MSSP base. Devo did not have a MSSP partner base when we looked. Their product is fantastic too. AlienVault USM has good partners to choose from as well as an affordable cloud model, that's why we chose it.
Read full review
Microsoft
Before migrating to Microsoft 365 Business Premium, we possessed an in-house exchange server. Therefore, it was difficult for us to look at alternatives to Microsoft for a solution – we did look at the Google Suite of products, but the transition for us seemed less cumbersome to stay with Microsoft from a staff and administrative perspective. While the G Suite does offer us many outstanding products and services, we also didn’t feel that Gmail is up-to-par as a corporate solution the way Exchange/Outlook/OWA are – this alone was also a driving force for our end-users, as there was minimal transition for them to move from an on-premise solution to an off-premise solution. The additional features of SharePoint, Teams, Project, and so many other applications within Microsoft 365 also helped us make a strong case to stay with Microsoft and expand what we were using. The end-user and mobile protections of InTune have also put us at ease when issuing laptops and mobile phones to an almost fully-remote end-user base.
Read full review
Scalability
AT&T Cybersecurity
The AlienVault USM is not very scalable. Some scalability can be achieved by installing additional sensors, but this only offers 500eps per sensor and is still overall limited by the installation type of VM or physical. We have also noticed the EPS (events per second) is rated overall and not towards a single source. A single source on a very healthy VMware partition tops out at 2,000eps for us, no matter how we configure it. Maybe this is a problem of the 5.2 release?
Read full review
Microsoft
No answers on this topic
Return on Investment
AT&T Cybersecurity
  • Once you hit the 150 asset mark, you have to jump to their unlimited license. There is no middle ground. We were only 10 or so assets above the 150 so we had to chose to either not monitor those assets or pay the price of the upgrade.
  • AlienVault brings all the information to one place which makes it much quicker to track down problems.
Read full review
Microsoft
  • Teams has streamlined our chats within each department so its easy to help out each other when problems or issues arise as well as having chat conversations in real time instead of the slower email option. This is especially handy when peopel are not working in the same space and cannot use a phone.
  • All of our major communications, are done through Outlook email keeping everyone on the same page of issues within our organization or updates coming out for example
  • Excel provides a simple system for creating our schedules, Tracking customer issues, project boards etc. having all these readily available minimizes time spent looking for information and grants more time for customer interaction and increasing service and sales.
Read full review
ScreenShots

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard