Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(735)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(176-200 of 390)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is very well suited for a small to medium-sized business who may have 20+ servers and 50-75+ workstations in use but who may not have a dedicated security person/team, or the security tools that are becoming more and more needed in businesses of almost all sizes these days. There is also an MSP version of AlienVault USM, so even smaller companies could leverage the product through one and still get all the intelligence without the need for a person or department to operate the software.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is very well suited for small to medium-sized organizations that do not have dedicated security engineers. For larger organizations with thousands or tens of thousands of log generating assets, I would recommend something else that has fewer bugs, automated reporting, and is faster when viewing large amounts of data.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
A good fit if you're looking for up-to-date visibility of known threats. There's no AI in the product - complex attacks may produce alerts and good contextual information, but triaging, detecting and tracing the threats is still mostly a manual effort. You'll want another tool for any serious data analysis, as the GUI and API are feature-limited and slow.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is good for meeting PCI DSS requirements but is not very appropriate if you need only bits and pieces from the application. It's good for bigger companies, although the cost may scare off smaller businesses.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's brilliant for organizations who don't have dedicated security personnel. All of our engineers can use the dashboard to easily understand what's going on. I suppose it would be less useful for organizations that are not using common technology stacks which might not have out of the box support from AlienVault USM.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Well suited where a platform is needed to be rapidly deployed into an environment and then gradually matured with regards to usage. Very good to get into place to capture logs which can help with forensic investigation of security issues to resolve problem and evidence the issue and steps taken to resolve. If you are a very small support team it can (as with any platform in the same category) be overwhelming to deploy and manage due to its potential complexity and overhead to manage alerting.
David Green | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
ResellerIncentivized
AT&T sold us AlienVault as a replacement for penetration testing but before investing do your research. AV is a great tool but ultimately is just. SEIM. It’s the best SIEM on the market but it does have limitations. AT&T needs to be aware of this and how they sell this.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organization is an insurance brokerage and we require log storage of all systems up to 3 years per compliance. We love the ability to generate vulnerability reports for which we can identify security and patching issues on our systems. Asset management reports are fantastic when our security auditors are on site.
Score 9 out of 10
Vetted Review
ResellerIncentivized
It is easy for engineers to work on. All the information provided to the SOC is clear allowing them more time to research alarms and be informed when informing a client. It scales well as we grow our client base and company and very easy to adapt to the evolving technologies.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM Anywhere is perfect with O365 as they work flawlessly together. Threat detection is top notch and allows us to have a really good incident response time, so anything O365 related is great so far for us.
Tyler Michels | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Has generated many actionable alerts that we chased down and identified as real threats in our environment. The correlation with OTX has proven to be quite useful and saved a lot of time when trying to determine if a specific host is malicious. The integrations with firewalls could be a bit better so that the IDS component in AlienVault can be fully utilized without using port mirroring.
April 07, 2019

Things to think about

Score 6 out of 10
Vetted Review
Verified User
Incentivized
AlienVault was not a replacement for any of our current solutions. It was an addition to them, because it collects some data our other solutions do not. We hoped for AlienVault to be able to replace most if not all of our similar solutions and log servers, but it just doesn't get the job done on that front.
Our environment is complex and stretched across many physical offices. This limited how we were able to use AlienVault. We are not currently able to use or enable all of its features. In a simple network infrastructure, AlienVault would do much better.
Note that the cost of the AlienVault product itself will most likely not be your only costs. It will require your network engineer(s) to spend multiple hours configuring or re-configuring your infrastructure to make some of its features work, such as mirror ports and virtual hosts to collect all network traffic from your core.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is well suited for monitoring environments especially standard Linux environments and is great at generating non-technical reports. The standard user interface allows non-technical individuals to navigate the system and generates clean looking easy to understand reports. The system is not as well suited for Windows environments or any non-standard configurations such as integrating custom software/scripts is very challenging. File integrity monitoring on Windows has been very frustrating.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Alienvault USM is well suited for anyone looking to aggregate all of there security systems into one place. You should have a seasoned Security person on staff to manage it though, because its complicated. Its not suited for smaller businesses without a dedicated security person on staff.
February 09, 2019

Down, Dirty, And Honest.

Jasmine Martinez | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
If the receiving/managing engineer is well experienced or willing to learn, then the value AlienVault can provide is understated, it's a must. For a one-man shop, this also provides great value for being able to more accurately gather and assess what may be happening in your network.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We found AlienVault especially suited for our relatively small organization. We also maintain a small IT department, so we all have to be experts in everything. AlienVault provides us with a single tool to accomplish our needs, instead of requiring several tools that in turn require very specialized knowledge. Because we are lower budget though, we use lower budget products, which are not all supported by AlienVault yet.
Score 8 out of 10
Vetted Review
Verified User
This tool is suitable for small-scale, medium scale and also for large or complex scale organization. AlienVault provides us a very suited user guide as well as a deployment and configuration guide to configure the solution. So that anybody can easily deploy and configure it. The major importance of this solution is used for security prospect in the infrastructure.
Return to navigation