Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(735)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(76-100 of 390)
Companies can't remove reviews or game the system. Here's why
Agustin Larrarte | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have used Alienvault USM in our PCI environment to detect the most common threats. We have discovered it added extra value to our organization by creating visibility on security issues we didn't know of before. On the downside, the on-premise version of Alienvault USM can get slow after loading it with a lot of machines (when doing big queries) and doesn't adapt very well to dynamic environments, but their on cloud version is definitely making that better.
  • Reports most common threats, real-time and take immediate automatic actions. I think this is strong if you don't have a team monitoring 24/7.
  • Connects with signature providers and keeps up-to-date well with 0 vulnerabilities. I don't need to explain why you may want to be protected against the newest threats.
  • The UI is very easy to get used to, which will make you adapt to its use quickly.
  • This tool will become slower and slower as you start adding devices to it, the on-premise version has a lot of room for improvement here, the database is slow.
  • The on-premise version of Alienvault USM will not support dynamic environments where people is constantly removing/adding new virtual machines and doesn't cope with puppet management.
  • Only the most common hypervisors supported, it could be good to have an image for XEN.
The on-premise version of Alienvault will be very good for environments that don't change a lot over time, it will provide good information about security issues on your premises. I would not recommend using this if you have a big private cloud where a lot of changes are being made. Go with the cloud version if that's your case.
September 20, 2019

AlienVault USM review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used by a single department in my organisation however other security functions do feed in.

AlienVault USM addresses the issues of cyber threats from within as well as external to the organisation. It is a huge help to analysts specially with OTX data that is available to cross reference threats.
  • Detecting threats
  • OTX data
  • Integrated apps
  • Better reporting standards
AlienVault USM is well suited in detecting threats presenting them in a readable format for further action.

Where I feel AlienVault USM lacks is its ability to synchronise with USM central effectively and efficiently.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Alienvault was used to provide security monitoring, alerting for our AWS and on-premise systems. This was deployed to all environments locally and in the cloud. It was deployed and managed by the IT team and assisted us in gaining compliance for PHI, HIPAA and other requirements on top of ensuring integrity for our environments. This assisted in addressing our security needs and proactive monitoring.
  • AlienVault USM was quick to deploy and the configuration was pretty straight forward.
  • The AlienVault USM product has great documentation and service support. Very knowledgeable and readily available. Highly recommend their support package.
  • The AlienVault UI is very comprehensive and deep tool-sets. You can monitor just about anything anywhere from anywhere. This flexibility was incredibly useful.
  • While their UI was comprehensive, it takes a while to understand how to group and tag the resources you want to monitor and how and on what schedule. The tools are deep but the usability is a bit complex. You will need to read the documentation.
  • Their pricing model for through-put was a bit challenging. I would like to see a different pricing structure. I would much prefer to see site licenses.
  • Sometimes the assessments where vague. While this shouldn't be relied upon as the only source for assessments, there were often descriptions that did not associate with the vulnerability or required us to deploy other tools to verify such as AWS Inspector, was not a big deal but some added overhead.
If you have a network that is cloud-based and you are scaling the deployable sensors are simple and fast. Security is not the hump it used to be. I believe their model is truly agile and scalable with ease. I believe if you have a fully on-prem network while this solution is still viable, we found our self relying on our local Meraki and Cisco security tools more so then USM. I believe this was out of comfort and experience more so than functionality.
Erich Barlow, MIS | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are using it in IT security for vulnerability management and for IDS. It is just focused as part of our IT security management process. For us, it addresses the vulnerabilities that we see all the time and it allows us to prioritize those assets based on the risk they pose to the business.
  • Scanning network assets for vulnerabilities.
  • Heuristics in determining behavior and alerts accordingly.
  • Lots of false positives for vulnerabilities, Linux malware on Windows systems????
  • Lack of third-party app support or integration.
  • Being charged based on the amount of data.
It is well suited if you are looking to identify vulnerabilities within your network environment or need to show that you are actively managing them in a meaningful manner. The application will provide a visible manner in which this can be documented for compliance and regulatory requirements. It is not as well suited for identifying potential threats as it provides a LOT of false positives and alerts.
Score 6 out of 10
Vetted Review
ResellerIncentivized
I am working for an MSSP as a managed SOC for my clients. AlienVault USM is addressing all security events of my customers.
  • Main strength is the OTX community and all the IOC provided through this.
  • Transparent upgrades of the product.
  • Plugins and parser creation and updates handled by AlienVault so there's no need to develop our own parsers.
  • NIDS and vulnerabilities scanner already included in the license with no additional cost.
  • Many correlation rules (maybe too many) and we don't know what the real coverage of the risks is.
  • Any ability to customize log parsers.
  • Investigation system not really easy to use.
  • No backups available so if I want to change the SIEM or have a problem with my licensing, I lose everything.
Perfectly suited for small environments with limited resources because it is a kind of UTM. The product is very easy to deploy and maintain. Very suitable for a cloud environment. AlienVault USM support is also very reactive.

Less suitable for environment with a high volume of data and who already have IPS and vulnerabilities scanners. The network scanned is not easy to deploy in multiple data centers.
Todd Fletcher | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have implemented USM Anywhere as our company SIEM. Additionally, I as working to extend it's functionality with Gartner's SOAR principles. The primary business drivers (problems) include controlling costs, mitigation of risk, and supporting agile business initiatives. It is utilitzed by the security team to monitor all business information systems.
  • Deployment is quick
  • Normalization of log data and threat identification is effective and simple to understand.
  • Vulnerability analysis along with CVE identification is better than Nessus
  • Investigations feature is robust
  • Cloud sensor depoyment and capabilities is robust
  • Custom Plugin creation/modification by the user is missing. If log data is unknown to the platform, the processing of getting a new plugin developed is lengthy. It would be ideal if the user could create custom plugins for their own platform.
  • Asset discovery adds every IP address in a subnet even if no host is present. The detection method is flawed. I don't have this issue on the same network with other asset discovery tools.
  • SaaS performance can be slow. When listing items more than 20 at a time, the UI refresh can be painfully slow.
For an organization around 300 to 500 in size, it is a great tool. I feel that adding some network topology scanning and configuration features would allow it to deal with more complex networks better.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use AlienVault USM across the entire organization to gain full visibility on everything happening in our server and network infrastructure. We also depend on it to keep up to speed on new and existing vulnerabilities discovered by the software thanks to the built in vulnerability assessment feature.
  • Being a SIEM solution, AlienVault does an excellent job at pulling together all of our alert data and presenting it in a single console with excellent search and correlation abilities.
  • The vulnerability assessment feature is invaluable as it gives us insight into new and existing threats against our server infrastructure.
  • AlienVault's third party platform integrations allow us to pull down our Office365 logging as well as our endpoint next gen AV alerts so everything is visible together in the same platform. This allows for the best possible correlation when performing threat hunting.
  • I would love to see event data search wizards that allow you to type in what you are looking without always knowing the event ids in windows or Linux. Almost like a google search assistant for AlienVault event data.
AlienVault USM is the perfect SIEM solution regardless of company size or complexity. With the proper training, any IT department whether small or large can benefit from having this solution in their arsenal.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used as our SIEM to monitor the network for potential threats. We use AlienVault USM to mitigate risk and respond to potential threats.
  • The setup of plugins and sensors is not difficult.
  • Response from customer service is fairly fast.
  • Automatic updates to sensors are nice.
  • The SIEM and search queries are nice.
  • The vulnerability scans would be better if there was a way to exclude services instead of ports.
  • Sometimes when reading the alarms, it's hard to determine which event took place first by the way the alarms are ordered.
Any type of environment would work, 100% virtual or an environment that has all physical devices.
September 06, 2019

AlienVault USM Review

Score 6 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used in our organization for the purpose of providing us with threat detection and system vulnerabilities. Our day-to-day focus is concentrated on alarms intents and events. It is used in 90% of the organization from our local workstations, VM-host, servers, Azure, routers, etc. It does help us address out of date programs and nodes that were not patched during Windows updates.
  • Implementation of agents and sensors are, for the most part, simple and easy. I have applied six sensors in our environment; two in Azure and the four on Hyper-Vs. Straight forward instructions.
  • The AlienVault professional service team is very knowledgeable and helpful. We had four sessions with them and each time, we were provided great insights on tips and ways to best utilize the system.
  • I believe that the dashboard is well designed. Easy and customizable to your needs and wants.
  • A con with AlienVault USM is with false-positive reading with some of the vulnerability scans. Several instances occurred where it reports a computer with a particular vulnerability and requires a patch but the computer was indeed patched.
  • Skimming through the logs is not easy. Real-time monitoring could be a lot better.
  • Being alerted and emailed over 10x for the same instance of an event that shows up once in USM.
AlienVault is well suited for security and risk management. And, it works well with 3rd-party vendors and service providers.
September 05, 2019

Picking up AlienVault USM

Adam Nield | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use AlienVault primarily for the SIEM and vulnerability scanner. We use the intrusion detection agents across our servers and are in the process of setting up the system to use other features available through AlienVault, such as availability monitoring and creating custom plugins to monitor our bespoke systems. This is all maintained by our infosec, cybersecurity and infrastructure teams.
  • SIEM is great for monitoring and maintaining our systems and networks, and with the right tuning the system becomes an incredibly powerful tool by being able to identify the difference between a high priority event and false positive.
  • The vulnerability scanning is a very useful part of the system, especially as after finding any vulnerabilities it provides lots of detail on what was found along with a solution.
  • User management has a good level of modularity, allowing us to restrict access for certain users to only certain areas.
  • The system can be a little over-complicated to set-up to perform what I would think to be simple tasks. For example, sending an email notification on a certain alarm being created.
  • The reporting module does not offer much visual customization, only allowing you to add your company logo and color scheme as a template.
For what we have the system for AlienVault ticks all the boxes, and there are still more areas for us to explore within the system. It is great as a SIEM tool, being able to not only record and log events but also correlate events, meaning it recognizes where lots of the same events are occurring and depending on how you set up the system it can react accordingly.
September 05, 2019

AlienVault Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used by our organization as a SIEM tool collecting logs for audit-related servers. It is used by IT Governance across the enterprise on our in-scope systems. It helps collect system logs and helps us look for irregularities in logins.
  • It is very simple to set up SIEM.
  • It provides the basics of a SIEM really well.
  • It provides vulnerability analysis.
  • Custom reporting could use some improvement.
  • SIEM basics such as the last time a system reported in logs are nowhere to be found.
  • When entering support tickets, it is really difficult to be able to talk to an engineer about your issues.
  • The SaaS version seems to be up and down a lot with all the maintenance done on the system.
  • The SaaS version has a difficult time working with logs from midrange systems unless you buy a very expensive 3rd party tool.
It's well suited to a smaller corporate environment whose SIEM and vulnerability scanning needs are less taxing. But for large corporate environments, separate tools are a better way to go.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use AlienVault USM as both a SIEM and vulnerability scanner across all departments and location within First Central Group. The alarms are very useful and I often refer to them on a daily basis. With the help of the Cyber Security Analyst we monitor the network for unusual activity. I use the vulnerability reporting function every month to understand the trend of remediated vs current vulnerabilities in our assets.
  • OTX is extremely useful and AlienVault does a good job of highlighting known malicious IP addresses and there locations.
  • Dashboards are particularly useful; in understanding weaknesses in hosts that would otherwise be particularly tedious without this functionality.
  • The detail provided in alarms including a 'whois' is very useful and unique. If users explore all the links within generated alarms there's a host of unparalleled detail provided.
  • Threat intelligence could do with more tweaking to help make the creation of policies and directives more user friendly.
The appliance version works brilliantly with sensors and it is especially useful that admins can access the user interface from any browser from anywhere around the world and not only keep an eye on the network but make changes and tweaks on the fly. The SIEM generates logs for all activity instantaneously which is very useful if you're monitoring your network remotely. I don't imagine this would be as easy with a federated version of AlienVault.
Mpho Lekota | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM also enables you to centralize the storage of all your log data in the AlienVault Secure Cloud, a certified compliant environment. This alleviates the burden of having to manage and secure logs on-premises, while providing a compliance-ready log management environment. SIEM software solutions and log management tools provide valuable security information, but often require expensive and time-consuming integration efforts to bring in log files from disparate sources such as asset inventory, vulnerability assessment, endpoint agents, and IDS products. Once you have the data, you then must research and write correlation rules to identify threats in your environment.Advantages of using all-in-one security essentials is Save Time and Money in Integrating Multiple Third-Party Security Tools and Start Detecting Threats on Day One with Pre-Written Correlation Rules.
  • The USM platform provides the essential security capabilities that work together for a fast and cost-effective way for organizations to have complete visibility into the security of their environment.
  • With the information gathered during asset discovery, USM will correlated that information with known vulnerabilities for continuous vulnerability awareness. In addition, USM contains an active scanner capable of scanning for over 30,000 known vulnerabilities.
  • To give better visibility into your network, and possibly detect intrusions that don’t follow behavioral patterns, we offer Netflow information, bandwidth monitoring, and traffic capture, all part of our behavioral monitoring capabilities built into USM.
  • External threats — Coming from external attackers.
  • The value of the asset associated with the event
AlienVault USM is well suited for any small/medium businesses as well as big corporations. The reporting and dashboard alone are something I always look for in a USM because it makes it easier for me to gather and find the information I am required to have. If detailed reports are what you are looking for or an easy-to-navigate dashboard this is the software for you.
Pankaj KC | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it to detect network risks and vulnerabilities to a reasonable and appropriate level. Using across the whole organization. It's also being used to comply with current legislation (security related logs should be recorded).
  • As for us, it casually integrated to AWS cloud and local infrastructures, in simple words easy to implement
  • Processes different types to logs using its very own inbuilt plugins and display it in an understandable manner for the non-technical users as well
  • Has its own very accurate correlation rules to generate alarms from the processed logs
  • Has an open threat intelligence community which can be integrated with the AlienVault account
  • In order to collect the system logs from various servers, it has an AlienVault agent that can be installed on the windows, MAC and Linux. It collects the various types of logs such as user activity, shell history, file integrity, etc., logs
  • Any suspicious alarm can be added as a ticket on its console and can be processed according to severity type.
  • Server and Network vulnerabilities details can be scanned through the USM.
  • Customizable dashboards view in the console makes easy to monitor logs from the different sources.
  • Events view can be customized according to the data source plugins.
  • USM has a feature of suppressing and filtering out the logs from the console. Suppression hides the logs from the console dashboard whereas filtering block the similar type of log entering the alienvault console which helps to reduce the storage usage
  • Asset Discovery: Maintains and scans dynamic asset inventory and software inventory for large scale organization
  • Security & Compliance Reporting: contains customizable reports for regulation standards and compliance frameworks
  • It uses sensors to collect data from different sources which results in extra cost for the sensor server
  • Support is very poor
  • It would be great if there was document to study on how can we identify and monitor suspicous logs
If you have a bigger organization that has a bigger network infrastructure which needs to be monitored in every aspect, then AlienVault USM is perfect for it. It automatically detects threats and sends out email notifications from which necessary actions can be taken. It has a correlation engine, which quickly detects and alerts on different variants of malware that can affect your organization. It provides full details on the attack method and strategy, the systems in the network involved in the attack (source and destination)with the geo-location, and the associated event that comprised the attack, along with response guidance.

Since it is very expensive I do not recommend it for small organizations it requires additional infrastructures to implement the AlienVault within the premise.
Ariel Lucas Sandor | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used AlienVault for 5 years in our PCI and non-PCI environment. AlienVault USM does nearly everything we need to detect threats we didn't know of. The setup was very easy with little deployment time. The price point is very competitive. The tools for data filtering that the appliance has been very powerful. It also comes with predefined PCI-DSS reports. The main problem we addressed is that sometimes the appliance gets slow when doing some particular queries.
  • Very easy to use. The UI is very intuitive.
  • Out of the box predefined reports that make the initial filtering easy.
  • Very easy to setup.
  • Sometimes it gets slow with large queries.
  • When the upgrading fails you have to debug extensively to know what happened.
  • When we massively add hosts, sometimes some of them are not added so you have to be careful.
It's a very nice solution for small and medium deployment scenarios (at least the on-premise version) with slow changes, also is very easy and fast to deploy. On bigger scenarios, it gets slow and a little bit hard to maintain. It's affordable so I would recommend it for small companies.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Great product. We are MSP and support about 1000 clients. We use AV to monitor their environment. Using AV gives us a really good detailed environment view and really helpful to address vulnerabilities.
  • Threat hunting.
  • Alerts and events.
  • Rules to get notification of certain type of events. And rules to filter events that you dont wanna see and also to create alarms.
  • Installation on VMware using nxlogs really takes a long time and involves going to each machine and install it.
  • Would be much easier if AV provides .exe or .msi file that we can install through Active directory
Being a big company where you have more than 100 computers and unmanaged, AV works best to monitor centrally all computers that have threats and vulnerabilities.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We're using AlienVault USM anywhere at our Organization for its network scanning functionality as well as NIDS, and log collection and correlation capabilities. It covers a large range of input sources which works for our disparate environment. It will also help us to stay aware of our newly implemented and expanding cloud architectures' health.
  • Ease of Use
  • Built in / Updated Correlation Rules
  • On Prem and Cloud options
  • Host Agent available
  • Customization of Agent
  • Search Fields name doesn't match event info
AlienVault USM is well suited for Small Businesses that needs a simple and effective SIEM. It is easy to setup and get logs forwarded to it.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault was originally purchased to assist in gathering information required for SOC 2 compliance. Unfortunately, two years later AlienVault still does not have SOC 2 reporting. Windows environment information for all servers in the organization is collected and sent to AlienVault for threat monitoring and system availability. Real-time alerts are sent to inform us of any irregular or anomalous conditions within the environment.
  • Easy setup.
  • Good user interface.
  • Flexible configuration.
  • Following through on promised features (still no SOC 2 reporting).
  • Less turn-over (4 account managers in 2 years).
  • More knowledgeable integration specialists (we accomplished integrations the specialists said were "not possible").
Good out-of-box features, but it requires a good understanding of the product (and supporting products) for full integration. They have excellent support with timely responses and follow-through on issues. Large deployments require more work; better deployment options for initial integration and maintenance would be welcome. Classes are recommended to have a solid understanding of the platform and how the system works.
August 19, 2019

AlienVault USM

Score 9 out of 10
Vetted Review
Verified User
Incentivized
It addresses the issue of automatic discovery of hardware and software assets across the network, along with automated vulnerability scans of each asset, and integrated threat intelligence. Along with that, information about network activity is gathered and presented in a clear way, with automated integration with the Open Threat Exchange. Fantastic.
  • Automatic discovery of hardware
  • Automatic discovery of software
  • Vulnerability scans
  • Network threat intelligence
  • Installation issues
  • Need more help from staff at customer support rather than insisting everything is fine.
  • Problems with the system needing to reboot any time an upgrade happens at AV.
It's great if a company wants to integrate software and hardware asset discovery, vulnerability scans, and network activity notifications into a single pane of glass. It's not useful for companies which don't have experienced staff who are able to be trained on how to set it up.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it as our SIEM, HIDs and FIM solution for our cloud environment. It ties many of our security controls into one platform.
  • SIEM solution for security logs and incident reporting. Great audit trail.
  • FIM solution for protecting and monitoring the integrity of our data repositories.
  • HIDS solution. Great for monitoring the security on each host and reporting suspicious activity to the SIEM.
  • Vulnerability scanning and reporting. The solution would report vulnerabilities (missing patches) for system that already had the Windows patches installed.
  • Every now and then agents would stop reporting.
  • The UI platform is a little complex for first time users.
This is a great solution for any medium to large organization to protect their networks and cloud environments. This solution may be a little expensive for small businesses.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used as a SIEM tool for logging and monitoring security events in our organization. It is being used by our security team. It is helping us to notify and logging HIDS, NIDS events, and network vulnerability.
  • The OTX feature helps to find and share new vulnerabilities among the community which is a very significant feature.
  • It automates the process of updating the security infrastructure with threat data from any source from that community.
  • Also, OTX helps everyone in the community to discuss, research, validate, and share the latest threat data among the security community.
  • In the current scope of our work with Alienvault, we are not observing any missing functionalities.
  • Network vulnerability scanning report.
  • An unknown threat in the network.
  • Monitoring behavioral activities that are a risk to the business.
  • Compliance reporting.
Alien Vault is well suited for these points for an information-sensitive organization.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is being used to analyze network traffic and Windows Event Logs, but we are slowly integrating it to incorporate other things as well. It is being used across one organization currently, but will be deployed across several organizations eventually. This will help us monitor our customers and help keep them protected.
  • Ease of filtering out noise (filtering logs) to be able to see what is going on in your network.
  • Customizable views, and the ability switch between them quickly and easily. This way I am able to view network-related events, then switch over to Windows Event Logs.
  • The training course for AlienVault USM, specifically ANYDC, was very informative and helped me get up to speed quickly on the product.
  • Sometimes the HTML report generation can be slow.
  • The ability to click on the graph and pull up the events that correspond to that. For example, a spike in events that happened 3 hours ago. I would just be able to click on the graph instead of using the custom date range located under "Created During."
  • Some of the plug-ins don't parse everything correctly.
AlienVault helped me find some errors in one of our customer's wireless access points, due to it picking up logs and alerts on them. It has also been very helpful in quickly finding out what PowerShell scripts and scheduled tasks are running from the last managed service provider that was managing a customer.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used for asset discovery, vulnerability management, and security event monitoring across all networks. Sensors are deployed within VMware currently. It solves a number of security challenges: device and software visibility, monitoring for anomalous events on those devices, and making sure that our patches are being applied as we expect them to be.
  • It's incredibly easy to get up and running. The sensor is simply a VM download that you link to a console, and away you go. We'd scanned most of our networks within a couple of days.
  • The insight it provides into our environment has been invaluable, especially in terms of discovering BYOD and other unmanaged devices in use.
  • Having a number of functions (asset discovery, vulnerability management, SIEM) in a single platform gives a great bird's-eye view of security.
  • There could be a greater degree of flexibility in terms of roles and permissions management. There is only 'Manager,' 'Analyst,' and 'Read Only,' all with pre-defined permissions.
  • All logs, even for cloud services (linked via AlienApps) have to be forwarded to a sensor. For example, if you want to monitor a cloud service such as Box, you need to forward logs to your sensor (which is likely behind your firewall). It would be better if you could forward straight to AlienVault cloud.
  • There's not much documentation or recommendations in terms of how much CPU, RAM, etc. your sensor requires in relation to how much scanning and monitoring you'll be doing. Even just 'ballpark' recommendations would be useful.
AlienVault USM Anywhere is great if you have limited dedicated security resource. It's also great if you'd like to do as much as possible with a single platform. The option to hand over your instance to an MSSP is also a great option if you discover that there's more going on in your environment than expected. I can imagine for experienced SOC analysts there may be a lot of flexibility and customization missing when compared to individual, more traditional SIEM or vulnerability management platforms.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I was put in charge of getting our company NIST-800 compliant and one of the requirements of compliance is to have a security information and event management (SIEM). The company that did our gap analysis highly recommended the AlienVault USM and after a bit of research and reviews, I decided to move forward with AlienVault. I was very impressed with how simple it was to deploy as a virtual machine and how robust the interface is. This USM does everything and more. I can't wait to delve deeper into the functionality of the dashboard. The support team is also very responsive and very knowledgeable of the product.
  • The detailed reporting it provides
  • Simple to deploy and install
  • Great dashboard
  • Excellent tech support
  • Offer more free training courses, either on-demand or scheduled webinars.
AlienVault USM is well suited for any small/medium businesses as well as big corporations. The reporting and dashboard alone are something I always look for in a USM because it makes it easier for me to gather and find the information I am required to have. If detailed reports are what you are looking for or an easy to navigate dashboard this is the software for you.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is our SIEM tool that addresses the enterprise looking for indications of compromise. This was a finding in an internal audit a few years ago so it follows more of a compliance requirement.
  • Active Directory login requests
  • Logs on the Domain Controls
  • Only showing alerts that have a high indication of compromise and reduces false positives.
  • Trimming of log files to stay within limits
  • Projecting any future storage costs from AlienVault
Well suited for a small InfoSec team that has limited time to manage the tool and respond to alerts. If you have a larger team that wants more detailed data that could be used for AppDev troubleshooting then a different products is probably better.
Return to navigation