Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(734)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(1-25 of 225)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organization uses AlienVault USM to enhance the security posture and streamline our clients' threat detection and response. The product helps us address critical business problems, such as identifying and mitigating security threats, monitoring network activity, and ensuring compliance with regulations. Our use case involves deploying USM across our network to monitor logs, detect anomalies, and respond to incidents effectively.
  • Asset discovery.
  • Real-time threat detection.
  • Centralized log management.
  • Provides actionable insights into emerging threats.
  • Intrusion detection.
  • Enhancing user interface intuitiveness.
  • Granular customization options for alerts and reporting.
  • Integration with third-party tools and expanding support for emerging threat intelligence sources would be beneficial since the alien app only supports a few.
AlienVault USM is well-suited for organizations needing a centralized solution for threat detection, log management, and compliance. It's less appropriate for large enterprises requiring highly customized or specialized security solutions.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
USM is our primary SIEM solution. The solution is not a standard SIEM but rather a SOAR, where one can add orchestration rules as well as run investigations. All of our network devices, servers, IPS IDS FW and more then all send the logs to this solution. Then the SIEM creates events which derive alerts and alarms.
  • Investigations
  • Event collection and alerting
  • correlation rules
  • N/A
  • CBT training
  • training
Investigations, The investigation process is very well planned where, all items can be linked and any asset, time line, or threat can be linked to a single investigation. This assists in solving the purpose of the investigation and getting to the bottom of the cause of the threat. Either an action plan is derived or the investigation can be closed with comments for future.
Score 4 out of 10
Vetted Review
Verified User
Incentivized
AlienVault was purchased to provide the security department with a security operations center overview of the infrastructure of our environment. It is currently only being used as a SIEM for the Security Department for client compliance. This is due to the the lack of resources to manage the day to day management of the tool.
  • Log collection
  • Users cannot share views across an organization.
  • Views and reports could be more interchangeable.
  • Descriptions of events are based upon each individual asset reporting and not a general grouping of events according to any framework or standards. This makes it difficult for the administrator/user as they would need to know each and every asset and their respective event descriptions.
At this point I'm saying a 4. While the marketing material make it appear to be easy to use and it was relatively easy to set up, as previously mentioned, each event description is based upon the individual asset making it nearly impossible for the administrator to be a SME for each asset. For example, if one of the assets reporting is a router, the administrator monitoring alerts would need to know what the various events are that can be triggered as an event for the particular router; however, if the asset is a workstation, the administrator would need to know the various events that are triggered for workstations.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are a reseller of Alienvault USM and provide managed SOC services. We recently deployed for a telecom operator to monitor business-critical services including Windows and Linux. It's not for all departments, mainly for agents deployed on critical servers only to monitor the activities and discover anamolies.
  • Deployment is straight forward
  • AlienVault USM forensic and response app is great. You can create rules to shut down, disable networking, etc. automatically if Windows becomes infected.
  • AlienVault allows seamless integration with third-party products like Cisco, Office365 etc.
  • A lot of false-positive alarms
Overall AlienVault USM is a great product.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is one of many security solutions that we utilize in our network. We use it to monitor unusual traffic and behavior to and from our domain controllers, which we combine with endpoint security and network security to have a granular view of activity throughout our network.
  • Extremely customizable and versatile product.
  • Useful dashboard and UI is easy to navigate.
  • Log plugins parse logs from a variety of sources into a readable format
  • AlienApps provide out-of-the-box integration with other solutions.
  • The product requires a considerable amount of time to set up.
  • Setting up log filters in order to prevent USM from quickly running out of space is very time-consuming.
  • The product will stop working if the logs run out of space. There is no way to set retention rules to automatically clean up old logs.
AlienVault is an impressive solution for any organization dedicated to the proactive security of their environment. However, not every organization will be able to spare the time required to properly set up and administer it.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used by my entire organization for log aggregation and analysis in support of PCI compliance activities. It allows us to quickly identify security threats for 100+ remote and on-prem users, providing a 'single pane of glass' to view identity, networking, and workstation issues across the enterprise.
  • Identifies possible spurious identify (Windows AD) changes and manipulation.
  • Identifies installation of possible malware.
  • Analyzed all activities and filters for only those with a potential negative security impact.
  • Closing an Investigation does not close the attached alarms.
  • Vulnerability Scanning interfaces/process is complicated to use.
  • Vulnerability Scanning allows far too many assets to be specified at once, resulting in timeouts and ambiguous results.
AlienVault USM works well for a cloud/remote/on-prem environment where AV is also centralized (to allow for cross-checking findings). It would be perhaps less well suited to a cloud-only environment with remote users.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
It is our SIEM for the entire firm. It collects logs from various data sources across our network and normalizes the data to make actionable alerts. AlienVault makes it easy to consolidate all information from virtually any data source and make it searchable. It can also recognize anomalous activity and alert on it.
  • Consolidation of logs from various sources.
  • Alerting on particular activities.
  • Alerting on anomalous activities.
  • Time consuming implementation that requires professional services.
  • Pricing model based on the amount of data can be expensive.
  • Training for the product is available, but at additional expense.
For an organization that has a dedicated security team, it is a powerful tool in your security arsenal. For others, it's going to be something that requires a lot of time to implement and maintain that may not be your primary focus. While you can feel confident that all the information is there and searchable, you may not feel as confident that you are getting alerts on everything you want to be alerted about if you don't stay on top of maintaining the system.
Score 9 out of 10
Vetted Review
ResellerIncentivized
We use Alienvault USM internally in our Security Operations Centre as part of our detection and response capabilities. We use it to monitor our on-premise networks and devices, our cloud servers as well as our cloud SaaS services. It allows us good visibility into our entire infrastructure and the events and alarms that we would otherwise miss.
We also implement and manage AlienVault USM deployments for clients as our recommended SIEM solution.
  • Ease of deployment and quick to get operating.
  • Wide range of plugins and log receivers to ingest logs from many sources.
  • Simple interface and dashboard makes daily operation quick and easy.
  • Custom notification templates can be limited - it is not easy to get custom email alert content for example.
  • Some network configuration on premise is needed to take full advantage of NIDS (port/traffic mirroring for example).
  • Vulnerability scanning and reporting can be a bit sparse if you are used to the likes of Nessus.
AlienVault is well suited to companies that use either Azure/Office 365 or GSuite due to the built-in integrations that come with the product. Less complicated networks are easier to fully monitor all traffic on, thus taking advantage of richer correlations of events.

While it works with fully on-premise deployments (Exchange, file server etc), additional configuration for log correlations and alerting will likely be needed. Also for complex networks, getting the required port mirroring to ingest all network traffic can be difficult.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
USM is used across the whole organization and helped us complete and maintain security requirements for an SoC 2 Type 2 compliance. We used USM for Cloud and on-premise for multiple isolated environments. The tool works well but does require much fine-tuning and can be complex without proper training and or guidance.
  • Stability
  • Content filtering
  • Documentation
  • Self service onboarding
  • In-app recommendations for common configurations.
  • Improved error resolution.
USM is well suited for AWS but isn't well suited for on-premise environments to fulfill the role of a NIDS without a potentially uncommon network port mirroring if there are 6+ subnets to monitor. USM will require, as could be expected, security auditing and certain configurations before being useful. USM is best used in well-organized environments and it may not be the best tool if you're looking to get environment security information on an unorganized environment.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use AlienVault to monitor our servers for malware or attacks against our network. It's a little difficult to set up initially but once you get it dialed in, it's great! It helps us monitor all of our systems and ensure that we are protected.
  • Easy to understand what is going on with the server.
  • Works on firewalls.
  • Alerts are easy to set up.
  • Support isn't always the best.
  • Hard to initially set up.
I think this works best in an enterprise environments where there are too many servers and objects that need to be monitored and a free product wouldn't work. AlienVault does a good job of allowing you to get down into all the alerts that the machines give off, and also gives suggestions of how to resolve the issues. Sometimes the suggestions aren't great or don't work, but nothing a little googling can't fix.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Alienvault USM Anywhere touches all endpoints and networks of our organization. Is solves some big problems like:
1) Logging aggregation and actionable insights using log correlation.
2) Threat hunting & intel.
3) Vulnerability management and validation of our separate patch automation software.
4) Security orchestration.
5) Asset discovery and inventory management.
  • Log Correlation: The engineers at Alienvault/AT&T Cybersecurity have included a great integrated rule set (which continues to grow) to save analysts time on combing through logs and instead executing threat hunts, investigations, and remedial activities.
  • Single pane-of-glass for all security activities from the convenience and efficiency of a SaaS web console, being that USM has deep integrations with over a dozen major software platforms (Office 365, GSuite, ZScaler, Box, etc.) and what they call plugins which interpret log and SIEM data from hundreds of vendors and platforms like Meraki, CrowdStrike, Aruba switches and AP's, etc.
  • Great value! You can pay the same or more for other big name SIEM vendors that offer less features than this platform. Plus, even if you begin ingesting too much log data, you can filter specifics types of logs (for example, ones that have no impact to security) to bring data ingestion in line with your subscription level. The onboarding team did a great job in right-sizing our subscription plan, so this hasn't been a problem.
  • Vulnerability scanning is currently done by authentication into the host over the network, even when the AlienVault USM agent is installed on an endpoint. It would be nice to have near-real-time vulnerability information provided via the agents. This would also delete the need for specially-configured remote-access admin service accounts on endpoints, which is just another account that has to be administered, namely password management and auditing for potential abuse and compromise.
  • Endpoint agent support for ARM architecture is just starting to get going -- wide availability across Linux and MS Windows/Server platforms won't be available until possibly circa mid-2021. Fortunately, at least general asset scan info, authenticated vulnerability scans, etc. still provide a good deal of security inspection into these devices.
  • Making some UI settings persist across logins on the web console is still lacking. Would also be nice to change a "detailed view" to icons/thumbnails/tiles. UI is very efficient in some aspects but frustrating in others.
AlienVault USM Anywhere is well suited for medium-small (~150 employees) organizations up to the largest enterprises, regardless of almost any industry or industries. It is especially well-suited for any organization that has their own internal SOC. It is not well suited for organizations that have very few Windows endpoints, e.g. developer doing graphics and general-purpose business ops mostly on Mac and programming and mostly in Linux.

A MSP and especially MSSP would do well with this while organizations that pay for MSSP services might not need AlienVault USM.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It is being used for our entire org as a SIEM and vulnerability management tool. Stretched over 14 locations in the North Americas, we utilize this tool to be our first login in the morning. All of our logs from our on-premise and cloud services flow into this.
  • Vulnerability visibility and remediation
  • Log management and compilation
  • The vulnerability scanner could use some tweaking as I feel it isn't always working
  • The integrations could use some more testing
The only thing I will dock AlienVault for is the lack of support without paying an additional bit of $$.. That seems to be my biggest complaint. When you invest 30K, adding another couple thousand for support is quite silly.
Steinerroggers Ufomaduh | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used in our vulnerability management program and endpoint protection program. It addresses the problem of inconsistent patching cadence across organizational units. It is used to perform regular vulnerability scans on our infrastructure and to deliver status reports on progress in program and policy implementation. Some logs are sent to it from servers to help with the SIEM correlation work which is largely outsourced.
  • Endpoint detection notification with detailed logs
  • Vulnerability detection
  • Investigation tracking
  • Endpoint protection agent rollout
  • Vulnerability management historical tracking
  • Endpoint tracking across DHCP infrastructure
The AlienVault USM is suited for networks with minimal IP changes (non-DHCP infrastructure just like most SIEM tools). It struggles with detecting endpoints over VPN tunnels. It identifies the SIP protocol on these interfaces and creates some spurious assets for the entire range. This makes a lot of work for cleanup.
It is very efficient as a supporting tool if SOC work is outsourced or the monitoring requirements are not very intense.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used in our area as a monitoring tool. The main problems are due to the OSSEC agents used.
  • Customizable
  • Easy installation
  • Scalable
  • NXLog agent compatibility with the Spanish language.
  • OSSEC Agent Compatibility
AlienVault USM is suitable for relatively small volumes of data because when more information is available it is usually slow and queries take time.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have used AlienVault in a controlled lab environment to assess its power in solving the security challenges of an organization. AlienVault provides a clear picture of the events and incidents throughout the network infrastructure and provides us with a way to mitigate any issue.
  • Great log aggregation and management tool.
  • Great intrusion detection and investigation tool.
  • Very easy to set up and get it going in a very few steps.
  • AlienVault can look into providing log collection methods other than using a sensor.
  • AlienVault USM capabilities should be replicated to AlienVault OSSIM except that with OSSIM there wouldn't be any support.
AlienVault USM is well suited for a situation where an engineer needs to set it up quickly and easily.
March 09, 2020

AlienVault USM Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used by the whole organization and our multiple clients. Being an MSSP Partner we use it starting from installation to incidence response, for threat intelligence, forensics, etc. AlienVault USM can address a wide range of issues, including basic issues like security monitoring, Office 365, end-point detection, behavioral monitoring, vulnerability management, IDS, IPS, etc. These are the basic issues that most SIEM solutions solve. What makes AlienVault USM different is its threat intelligence performance, fastest intrusion detection, and incidence response methods. It has more than 3000+ user directives built-in by AlienVault research labs.

AlienVault USM is the best in 3 categories compared to other tools on the market:
1. cost - traditional SIEM solutions include license, implementation costs, and renewal costs and additional training costs. Enterprise should consider SIEM as long-term investments in overall cybersecurity.
2. poor correlation rules - one SIEM problem enterprise faces is failing to maintain proper event correlation information. This solution works on threat intelligence to potentially detect threats.
3. ease of use - complexity remains one of the most commonly referenced SIEM problems. This SIEM solution possesses a user interface that works best for an IT security team and environment.
  • Correlation Directives - USM has 3000+ default directives, which reduces time and man-power.
  • SOC building is much quicker and can be complete in 3 months, which is very difficult with other tools that are currently in the market.
  • Yearly subscription of USM product is equal to 3-4 months of others currently in market
  • OTX pulse is the world's biggest forum, which helps in threat hunting and management.
  • Less involvement of man-power and cost
  • Raw log feature is a little slow with limited features
  • Very few, infrequent updates
  • Backup log is not effective and not easy
  • Storage issues
AlienVault USM is well suited in terms of cost, no doubt, as well as for correlation directives and suppression of false positive alarms, threat intelligence, and worldwide-recognized OTX pulse.

AlienVault USM is less appropriate: HIDS disconnection sometimes, backup, updates will face and restore of logs might be big trouble.
March 09, 2020

AlienVault Review

Score 6 out of 10
Vetted Review
Verified User
Incentivized
We use it primarily to monitor our edge gear.
  • Data is ingested quickly.
  • Its easy to get data in.
  • Filter rules are very customizable.
  • Implementation was dicey.
  • I wish it had a real time data feed.
  • Its been a struggle to keep under our data cap.
I think it works well - but it's not something an average IT guy would want to tackle. I think its probably better suited for large enterprises or MSSP's that have full-time staff to babysit it.
February 27, 2020

AlienVault USM Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used to monitor multiple client environments. It allows us to identify issues that the clients may not have picked up on.
  • Very easy to filter out alarms and events
  • Easy to use and understand interface
  • You cannot add a label to an alarm from an event page, which can be annoying since clicking on it changes the page to the alarm.
  • An extra tab is opened after clicking on an event in an alarm, and it is blank so it's unnecessary.
After suppressing all unnecessary alarms, AlienVault USM is really good at displaying all relevant information for the alarms that do matter. The option to view both the raw log and formatted view is also very helpful for pulling out information.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use USM Anywhere inside of our organisation and are planning to sell the service to other companies. Overall it is easy to use and setup, with this ease of use come some limitations to how much you can customize it. If you want an application that requires little to no effort to manage and setup, I recommend USM Anywhere. If you want more control I would advise to go for USM Appliance.
  • Ease of use.
  • Cloud based.
  • Limitations to customisation.
USM Anywhere is great when you want a quick and easy deployment on standard applications. But if you want to monitor your own business application then you need to either make a request to AlienVault to create a new plugin or implement another USM program like USM Appliance. Overall, great solution.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize the AlienVault USM Anywhere solution for threat detection in our corporate networks. The new cloud-based panel is great! Very easy to use and configure.
  • Easy to Install
  • Cloud Alert Console
  • Relevancy of Data/Alerting
  • Adding additional plugins and applications can be difficult
  • Extensive filtering required to streamline event collection
This is a great solution for a medium sized business.
Score 4 out of 10
Vetted Review
Verified User
Incentivized
The business problem it addresses is derived from governance and compliance set by the USG and the DFARS regulations to have a SEIM. I have experience with paid products such as QRADAR and Splunk, and open source products such as Graylog/Elk/Wazah/security_onion. This is a department tool to consume the whole organization's security related data. We currently use it as the SEIM.
  • It's a decent log aggregator.
  • Does correlation between events well, if set up correctly.
  • Control on attribute mapping within USM Anywhere or fully disclose the mappings between ingested raw logs and attributes those values map to, in order to be searchable, and give power to the end user to create meaningful alerts and queries for the right content.
  • Notifications for alerts tend to lack the essentials to make a determination off of the email. Often times alerts within cloud products are benign and part of the user experience and behavior, but get classified as violations, because they meet the criteria of equivalent alerts that are actionable.
To be honest, AlienVault is run of the mill. I can get more power out of Gralyog/ ELK and pay for the threat exchanges they have, and still have complete control over how my SIEM works for me. AlienVault USM isn't a bad product, but as an end user you give up too much control and get little back from the company when it comes to attribute mapping. Also not a fan of the updates the break my appliance for a couple days. Which falls in the category of control. I think USM is a good starter for small companies needing SIEM where resources otherwise prohibit having someone/something better. As businesses grow and compliance becomes more instituted, the businesses need may be very unique where AlienVault may not be able to satisfy the burden of their specific SIEM needs.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is currently being used to monitor our PCI (Private) environment within AWS, we use it to assist in security patching and monitoring.
  • Reporting is made Simple with AlienVault USM
  • AlientVault USM inform us of urgent security holes or issues with our environment
  • AlientVault USM is useful for monitoring who has accessed your data
  • I find the agent can report incorrect data from time to time, so improvements in the AlienVault USM agent is advised.
  • I don't like how AlientVault USM prevents you from fully removing (Unnecessary) vulnerabilities, which you already flagged as (NOT important), you should have the option to fully remove these if you want.
AlientVault USM is well suited to secure sites, which you want to actively keep monitored and keep reports on. Well suited to small/medium enterprises.
November 06, 2019

AlienVault USM review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use this SIEM for the entire company in order to have full visibility of our network activity and remediate issues as they arise.
  • Alert end devices with PUPs.
  • Successfully takes the device offline.
  • Pulls forensic details really well.
  • Evaluate processes in real -time to filter less false positives.
It would be nice to be able to use this SIEM to remote into user machines.
November 06, 2019

AlienVault Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use it across the organization but not every plan is included mainly because of limited storage. We do vulnerability scanning, traffic analysis, and SIEM.
  • Integration with G-suite and AD
  • AlienVault agents that come free of extra charge are valuable
  • Automated scans
  • Updating the agents is not straight forward
  • Agents some time go offline for no apparent reason
Because of the price and the fact that it does much more than just SIEM, it has been very valuable to us, however, a redo of the GUI might be in order as it is old and somewhat not very intuitive.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
It is being used by our Network Operations Center to monitor potential security alerts and suspicious activity. It is also used as an additional investigation tool if users or customers report potentially malicious activity.
  • Easy to set up/use
  • Cost-effective
  • Interface is slow and quirky
  • Lacks functionality compared to other products
  • Documentation (both troubleshooting and informative) is lacking detail
  • Ease of use also has downfalls in that when detailed information is needed it's harder to obtain when investigating/troubleshooting
If you're looking for something easy to set up and cheap while hitting the checkboxes, this will suffice. In order to get real functionality out of it, you need to tweak things. During the sale that was a big selling point, but once we implemented the "out of the box" solution, it all needed to be configured. And it wasn't like we could configure them because most of the issues found during implementation required development work. It was disappointing to learn these things once we already signed the contract.
Return to navigation