Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(734)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(201-225 of 390)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
ResellerIncentivized
Of the many SIEM solutions that I have worked with in the past, AlienVault USM Anywhere has the best value. In my opinion, it is not the best of the best that one can afford, but if you are looking for a good balance between price and performance, then AlienVault USM Anywhere is for you.
Scott Holland | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
AlienVault can be used in in most companies' security arsenal as the aspects it addresses are now more of a "must have" than a "I can do without" in attitude. The ability to quickly spot at network security issue and resolve it before a hacker can utilise the vulnerability allows a proactive approach to company cyber security and will reduce the possibility of a cyber security attack at that company.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
There are a lot of moving parts that are very good at correlating network security events. The product has become very usable and is great for small companies looking for an entry level SIEM.
Erlon Sousa Pinheiro | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Since AlienVault is a versatile tool, having versions for various cloud providers as well as virtualization frameworks, it adheres to the most diverse scenarios. Another strong point to be highlighted is how the company is constantly improving the product. AlienVault is famous for the effort the company puts behind the tool, and it is being improved constantly by adding new resources.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is suitable for any company with more than a few servers or services. Keeping track of updates, vulnerabilities, logs, etc., can be very time consuming and frustrating, and AlienVault takes care of this in a very clear and concise way. It is easy to use and "just works".
Score 7 out of 10
Vetted Review
Verified User
Incentivized
In a cloud deployment with multiple assets, AlienVault can be quite useful to deploy. Particularly if you have the sysadmin or devops knowledge to set it up properly. If you have compliance requirements like HIPAA, PCI, or similar, then the reporting functionality of AlienVault USM can be quite useful. It is less valuable if you have a simpler setup, where the setup costs are high.
Score 9 out of 10
Vetted Review
Verified User
It helped us to detect some anomalies in the configuration of servers, which were just simple human mistakes. Also, helped with daily detection of any scans and attacks. Viewing logs from all systems in one place is a big help for us to check any problems.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
All administrators need to use some kind of log aggregation and analysis tool. Alienvault is a great product for that.
Additionally, Administrators should employ some kind of vulnerability analysis system and Alienvault does an ok job with that.

However, as a complete SIEM solution Alienvault lacks the ability to do compliance checking and without using their cloud solution you cannot do an analysis of cloud-based applications.
AJ Gumataotao | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
In my organization's scenario, the on-premise appliance provides great value as we are a small company with site inter-connectivity. Where I am not too sure of is how exactly the product scales with very large networks with separate Windows and network domains.
March 27, 2018

AlienVault USM Review

Karl Spaeth | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
ResellerIncentivized
AlienVault is useful as it has heavy backing for managed service providers. It is cost effective in comparison to other SIEM tools. It may be less appropriate for individual businesses that do their own monitoring as there are other easier to use and more reliable options.
March 27, 2018

AlienVault USM Review

Score 8 out of 10
Vetted Review
ResellerIncentivized
AlienVault is good for overall monitoring and keeping up with the security health of your network. For a quick overview, the product is nice. However, when it comes to more in-depth analysis, investigations, or using it as a stand-alone tool for security needs, the product falls short with a lot of features. It's nice that it is made primarily from opensource tools and products - but it is lacking some features.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I think AlienVault USM is well suited for a medium size company where there are remote sites. The star configuration deployment would work very well. I would need to see how AlienVault would perform on a large multi-national company if headquarters wanted to correlate all data.
March 23, 2018

AlienVault Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Entry level SIEM software - can be built into very stable SIEM but you will need to put the time in for it to do so. I do feel all SIEM software requires dedication staff time to properly configure and maintain. You do need to actively hop in and clean up false positives and whatnot or the system will be too chatty and less useful.
Kevin White | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
It works best in medium to large environments where an organization is looking to get "bang for the buck." If you are just looking for a workhorse SIEM, it's not the best option. I consider AlienVault to be more of a security/threat management platform rather than a SIEM tool.
Ivan Montilla Miralles | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
AlienVault USM is a great choice if you need compliance and asset monitoring in all aspects, event monitoring, and event correlation. The handling of alarms and OTX pulses are a great addition of value. It's less suited if you're also looking to replace your vulnerability scanner, I recommend having a proper vulnerability scanner because AlienVault USM's one is a bit impaired for heavy workloads and for the vulnerability information to be of any use.
Christian B. Caldarone | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is most probably the best choice for smaller companies with up to 200 assets, which have limited resources in security personnel and are looking for an easy-to-implement, easy-to-run and easy-to-use SIEM including a "detection ecosystem". If you are highly skilled and very sophisticated (and you have the time too), you better run all the components, each as a stand-alone solution and feed their results into an ELK stack. If you are looking for something in between: AlienVault is customizable too! You can go down on a very system level (they call it jail-breaking, ouch!), and get on a config spree, but be warned: The next update can break your changes. You need to know what you can so and what not, but once you understand where you can go, and where not, AlienVault becomes a friend for a lifetime.
January 18, 2018

AlienVault USM

Score 8 out of 10
Vetted Review
Verified User
It's one of the best choices for IDS on servers in AWS unless you want to have multiple firewalls with IPS.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Well suited for compliance and high security environments. In policing it has been the perfect fit for us to meet compliance regulations.

Requires some learning to get full use, so it resources are tight it might not be the best choice. For the first couple months it needed tweaking, but we got professional services to assist with that.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is a product that covers a wide range of IDS and Monitoring features for a better price than some of its competitors. Their support team is very helpful. The more we learn we use AlienVault the more impressed we are with what we discover it is capable of doing. Features are added regularly via updates.
December 28, 2017

Aliens to the rescue!

Farakh Hussain, CISSP, CISM, CEH, ISO LA, MCSA | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is a perfect system for small to medium sized deployments. I could see some challenges with larger deployments that would require additional time and effort to get it functioning appropriately, but it definitely can be done. As with any procurement, I would recommend you look at your own environment and your goals when sizing up the different solutions out there and select the most appropriate solution.
Return to navigation