Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(735)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(26-50 of 390)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
ResellerIncentivized
Being a great option for large organizations, AlienVault USM is very well suited for small companies as well. Since most cybercrimes are targeted at small companies, which lack funding for cybersecurity setup, AlienVault USM with its pricing model is well suited for all sectors of companies.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Some alarms from the AlienVault NIDS still lack the information we need to fully identify whether or not the alarm is a legitimate attack or not. I'm not sure but it would help if we are able to see events prior and after the alarm to at least have an idea of what's going on. Also, the associated events really helps, but it doesn't consider all the events related to that particular alarm. Although I understand that it's impossible to do that but it would be best if we can be redirected to the events page where all the associated events are included as well as the events prior and after those for a specific amount of time. Since once we deal with a very large number of events, it's kind of hard to investigate since all we can see are the event names. (Customizing the columns is sometimes forgotten.)
March 09, 2020

AlienVault USM Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is well suited in terms of cost, no doubt, as well as for correlation directives and suppression of false positive alarms, threat intelligence, and worldwide-recognized OTX pulse.

AlienVault USM is less appropriate: HIDS disconnection sometimes, backup, updates will face and restore of logs might be big trouble.
March 09, 2020

AlienVault Review

Score 6 out of 10
Vetted Review
Verified User
Incentivized
I think it works well - but it's not something an average IT guy would want to tackle. I think its probably better suited for large enterprises or MSSP's that have full-time staff to babysit it.
March 01, 2020

Room to grow

Score 7 out of 10
Vetted Review
Verified User
Incentivized
In a mid-sized business, paired with managed services, USM would really shine. Many of the ancillary offerings (agent, vuln scanning, forensics, and response) are already provided by tools that a larger organization would already employ. Also, be cognizant of your event consumption. If you exceed your monthly limit, "USM Anywhere will no longer store events in the searchable data store, but it will continue to generate alarms, run authenticated asset scans and store raw logs associated with events in cold storage."
Xiaotong Song | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is well suited for an organization in which the security team is fairly small or an organization that does not have a specialized security team. The AlienVault USM allows such a team to monitor the traffic and threats without a huge initial investment in the infrastructure and without worrying about tuning.
February 27, 2020

AlienVault USM Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
After suppressing all unnecessary alarms, AlienVault USM is really good at displaying all relevant information for the alarms that do matter. The option to view both the raw log and formatted view is also very helpful for pulling out information.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The set-up is easy and the documentation is excellent. At the mid-sized scale we're operating at, AV works great and isn't overwhelming. I can't speak to scenarios at far larger organizations. If you're being constantly bombarded with attacks, AV may prove difficult to tune to a usable state.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is well suited for larger organizations because you are able to modify and change certain aspects of each host that it is collecting data on. The vulnerability scanner is a plus along with its built-in ticketing system. This saves money and time from looking at other systems.
January 29, 2020

AlienVault review

Score 5 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is good at retrieving logs with just one sensor. However, if you prefer not to install agents I recommend you go with a different product.
January 28, 2020

AlienVault USM Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
For the price, AlienVault has a lot of reporting dashboards and plugins that make it a very valuable SIEM. It also has very good scalability, so whether you have a large organization or a small business, there is a solution for you. The USM is also very user-friendly which lets you be able to start monitoring right away.
January 27, 2020

AlienVault USM Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is great for those just getting started with a SIEM. Offers a lot of out of the box functionality and integrations. ATT managed services are also helpful for managing the services.
January 24, 2020

USM Anywhere Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault has not kept up with the industry with respect to Next-Gen SIEM capabilities such as UEBA (user-based analytics) or SOAR capabilities along with ML. Also, the parser/s never seem to parse the logs accurately. Customer service can be improved.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
USM Anywhere is great when you want a quick and easy deployment on standard applications. But if you want to monitor your own business application then you need to either make a request to AlienVault to create a new plugin or implement another USM program like USM Appliance. Overall, great solution.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
It is suitable for external use for small consulting firms and internal for large corporations. The reporting and dashboard are some great ways to demonstrate and to show to other people either the client or colleagues in the other department in the same organization who do not have any background knowledge in this field.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is well suited for complex environments provided you are willing to utilize different methods of data collection. Not all methods work for the same system type or scenario. The interface and searching doesn't require knowledge of a specific language to use and create accurate queries. The use of clouds such as AWS and Azure are highly simplified due to built in integrations.
December 24, 2019

Alien

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We lost a lot of data when using another company, and this has helped with everything. I haven't lost anything yet. The vault keeps a lot of private information that we once lost safe, and we have never had any problems since then.
November 27, 2019

AlienVault USM Anywhere

Matthew Stacks | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management (USM) Anywhere is a cloud-based security information and event management solution that provides effective and affordable threat detection, incident response, and compliance management capabilities.

USM Anywhere is well suited to mid-size enterprise environments operating in the cloud. USM Anywhere is also well suited to enterprises whose operations teams require easy deployment and management. Last, USM Anywhere is considered a highly affordable option compared to competitors.

USM Anywhere lags competitors in several areas, such as application monitoring, database monitoring, and integrations with third-party solutions such as cloud access security brokers (CASB), DAM, DAP, and DLP.
Return to navigation