Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(735)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(126-150 of 390)
Companies can't remove reviews or game the system. Here's why
Score 1 out of 10
Vetted Review
Verified User
Incentivized
If you have a basic solution with no special requirements, legal or technical, you can probably use AlienVault out of the box. If you need something slightly out of the ordinary, look elsewhere.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
I think AV works well in THE AWS environment but we had a long road to get it where we needed it to be. Could be better at support customers who are purely cloud-based in planning and sizing based on their environment.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The system works very well for 'legacy' perimeter defense based networks that rely on centralized network traffic and remote management solutions for the internal networking and endpoint devices. For architectures adopting a zero-trust/BeyondCorp mentality, the system can still be useful but requires either investment in third-party tools to collect information otherwise unavailable to the system, or significant custom infrastructure tools to support many orchestration functionalities.
June 20, 2019

Best SIEM around!

Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is good for large organizations utilizing a number of systems and remote locations/users. It is less appropriate for organizations that may still be utilizing Windows 7 and Windows Server 2008 environments
June 17, 2019

Initial review

Score 8 out of 10
Vetted Review
ResellerIncentivized
Well suited for SMB businesses. It fits well with ingesting logs from multiple sources. Some of the cons is support. It's easy to submit a ticket, but the escalation process to get someone that knows what they're talking about is drawn out. Their support docs however are good online. It's a good product.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM Anywhere is well suited in cloud-based environments. They do offer an on-prem solution, but I do not have experience with that. Without prior SIEM knowledge or training, the platform can be challenging to implement. If you do not have the in-house resources for this, I would strongly recommend professional services to ensure that the deployment goes smoothly.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For a smaller company that needs to achieve multiple security functions, AlienVault is uniquely poised to help these customers. They need to do a better job of estimating time to install and configure sensors and to get the system up and running. Fours hours of Professional Services time is nowhere near enough help to get this simple SIEM and security tool working properly. This can cause misunderstandings and frustration between the client and the professional services company.
June 12, 2019

Alien Vault Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized

Alien Vault is best suited in environments that have an infrastructure capable of SPAN ports and infrastructure that has the ability for logging.

In smaller environments, the benefits can still be attained but the overall value of the internal data may not be the level of detail that may have been needed.

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Anomaly detection seems good, but there are a lot of false positives until the filtering is perfected. Unfortunately the filtering management is a huge overhead on teams until it is fine tuned. Anything to assist with bulk filter changes would help.

Off network monitoring would be helpful - a selectable client which allowed activity to be tracked could be useful, particularly where split horizon networks exist. This could just provide a summary of traffic / sites visited which may be inadvertently bypassing corporate controls (such as Corporate Cloud Storage, Webmail etc). This would help us provide awareness and training for users to explain the associated risks.

Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is ideal for a small IT shop that does not have dedicated security personnel. It is intuitive and straightforward in its approach. The solution does not need a lot of "care and feeding" to be operational. It has the capabilities to deliver what you need without having to send people to training to operate it.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault does a spectacular job when demonstrating our internal security procedures to third-party auditors and compliance/security teams. It is nice being able to simply click a button and show all the assets in our cloud-environment along with a high-level overview regarding several compliance requirements for PCI DSS and ISO 27001. In the past, all this evidence would have to be manually generated but it is amazing how AlienVault bundles all the relevant information into a customizable report.
Score 5 out of 10
Vetted Review
Verified User
I find AlienVaullt easy to use and the learning curve is less when compared to some of the other solutions available. This is especially important for small to medium-sized companies with small staffs. I think of it as what we need and not necessarily what we want in a solution.
The ability to comment on issues within the application is rather important as now I can 'label' an issue and assign to myself or others but cannot include what steps have been taken thus far. That means a separate email communication is necessary.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is great when your company has a large number of assets both on-premises and in the cloud. It provides tons of useful views and information to help you isolate issues and it makes tracking down vulnerabilities across a large environment very easy. Definitely recommended for large businesses, but is probably too large of an investment for an easily manageable small IT environment.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
It is very suited for out-of-the-box monitoring, such as ingesting and parsing CloudTrail. We would not have been able to replicate the functionality it provides us on this type of alerting without significant investment.

On the other hand it is much less suited for anything more nice, complex or requires flexibility, such as parsing application logs. We ended up building our own solution for those.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The Office365 log management & searching is terrible using native Microsoft tools, plus you are limited to 90 days of logs retention in O365. AlienVault has great integration with Palo Alto FWs. The biggest point to note is that AlienVault is only designed for security logging. It is not designed to capture & search application logs, for example. It is not Splunk.
Return to navigation