Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(734)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(101-125 of 390)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is great to use for a NOC environment with a small staff. It's easy to automate scanning network ranges to auto pickup new assets and check for vulnerabilities. This system is great for building an entire security program out of as the central system.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
If your business doesn't have the resources to dedicate to a full-time employee handling network monitoring, or wants an all in one solution, this one does pretty well if you have the money. If you plan to have a more dedicated security team, you may still consider this, but there may also be cheaper options if you have the manpower at that point.
Magdiel Hernandez | TrustRadius Reviewer
Score 5 out of 10
Vetted Review
Verified User
Incentivized
While is well suited if you are small organization starting a security practice, AlienVault fails to deliver when it comes to medium or large corporations, as there is very little flexibility from the tool to create alerts. Also, plugins in this time are definitely not the way to go.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
If you have a somewhat complex network spread across multiple locations I think that AlienVault is the perfect scenario. It gives a very detailed insight into each location. With the dynamic asset group, you are able to clump many different locations together and no matter where you are, there is an ability to view what is happening and if that is a trend not just in one spot but across the entirety of the network.
July 27, 2019

Fantastic Product!

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Great for organizations without a large security operations team, and where using one tool instead of many is helpful in the day to day. It comes with preset reports and dashboards that are extremely useful for those without the full capacity to build everything out of scratch. It's potentially less appropriate for extremely large organizations that need granular customization.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
Splunk is the easy winner in this space, but they have a couple of barriers to entry, including price and the engineering effort required to run an incident detection engineering team successfully on Splunk. I’ve found AlienVault to be the cheaper, simpler winner in the space, but their platform leaves a lot to be desired (but I still haven’t found anything better).
Things I look for in next-generation SIEMs are unique searching and rules languages (Python or SQL would be so much better than a Splunk query), unique log collection mechanisms (Splunk UF still seems like the best, but some endpoint verification would be nice), and unique integrations with other security software or platforms (integration with Okta, G-Suite, and AWS).
Score 10 out of 10
Vetted Review
Verified User
Incentivized
If you're a small company and only have a single person for IT or outsource, Alienvault is a great tool to add to the arsenal. Implementing it allowed me to hold our outside MSP accountable and have a more accurate picture of what was going on inside the company's network.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is well suited for smaller organizations or organizations of any size that are just lifting their security operations or security monitoring program off the ground.

AlienVault USM is less appropriate for more mature organizations who have the staff to support more advanced security operational capabilities or engage in advanced threat hunting. Also, organizations who like more ability to add internally developed functionality into their SIEM through scripting or other automated response activities.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
Right now it is a product in transition. While the features are there for a solid security package, both the on-prem and cloud versions are in a state of transition. I hope the new owners continue to invest and stabilize what should be an amazing security package.
Matthew White | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
AlienVault USM Anywhere is a great SIEM and if you need to deploy a SaaS solution then it is suited very well. It works very well for us being 100% AWS and integrates well with our toolset and AWS features. The AT&T Alien Labs Open Threat Intelligence (OTX) is perfect for providing context on events and feeding our incident response processes.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM Is great for small-medium sized business with relatively immature security posture. As the amount of data being ingested (i.e. posture maturation) increases; however, AlienVault USM can get rather pricey, quick.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
It is well suited for logs parsing, events generation and threat detection coming from SaaS products. It doesn't seem to integrate very well with cloud servers since it depends on servers IPs (which is a problem when servers get created from an image/template) and still requires manual scans to discover new or non-existent assets.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
It's quite appropriate for scanning and detecting possible attacks via logs/events. Also, it's good for vulnerabilities analysis. It's not suited for docker container vulnerability scans as there is no easy way to do that. For that scenario, it is currently better to use offline scanning of the docker images.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It's well suited to analyze security events and investigate them. It also helps with the patching, by scanning what assets haven't the latest security patches installed. It also integrates well with other 3rd-party tools.
It is less appropriate for a deep scan of network packets, or to have a visual representation of the events.
July 03, 2019

AV USM review

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Customers looking to implementing a SIEM for security monitoring with a manageable amount of EPD's and not appropriate for larger organizations with higher loads of EPD's.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is well suited for environments with multiple locations and multiple internet connections. The more complicated the network topology, the better AlienVault shines. That's not to say that it is not well suited to smaller organizations with fewer links, it works fine there as well. It also is well suited in complex environments where a variety of equipment is used and where little, if any, synergy exists between disparate systems. AlienVault easily takes from, and understands, log entries from various types of systems and interprets them as a whole.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is a great tool to help small organizations achieve security compliance quickly and affordable. It's relatively quick to set up and start using immediately. If you are looking to check off many boxes in your infosec program, AV can fit the bill. For very small and lean organizations, the price might be an issue as the software currently starts at over $1k per month.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
If you are using AlienVault USM to provide yourself with an overview of your environment, it is the right product for you. The countless integrations allow you to have a one-stop shop for all of your servers/services. If you only have a few servers or are not dealing with too much data, it might not be as effective.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is a great tool for companies that have a lot of log data coming from different sources and want to consolidate it in a single point of reference. Being able to see all log and event files, and how different events and alerts correlate to each other has made identifying and resolving network issues much easier for our company.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Correlation of events with different tools like firewall, web filtering, and anti-malware, is very valuable. Integration of other kinds of logs. Monitoring Linux logs in our case.
Return to navigation