Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(734)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(351-375 of 390)
Companies can't remove reviews or game the system. Here's why
December 04, 2015

AlienVault's no Alien

Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is used in our organization by the information technology department to meet regulatory compliance, specifically both HIPAA and PCI. The most critical problems it addresses are the needs for storing and reporting on centralized logs and host intrusion detection system information for our servers storing electronic protected health information (ePHI).
Ledan Patrick Masseus | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are currently using AlienVault Unified Security Management across our entire enterprise. We are using it to correlate and store logs from all devices to monitor for network and host intrusion detection. We also use it to do our vulnerability assessment, as well as our network inventory. It's part of our layered approach to security monitoring.
December 01, 2015

Best bang for your buck

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use AlienVault Unified Security Management to stay ahead of what is going on in our environment. More and more it is becoming important to stay on top of the latest security threats. It is not enough to just handle threats passively with all of the breaches of recent. AlienVault brings together many strong technologies into a single product that help to not only prevent potential attacks, but detect any current attacks. With a small network and few employees, AlienVault enables us to reduce the time to detect and stop any threats as well as the number of resources needed to do so.
November 28, 2015

In Aliens We Trust

Giuseppe Trolio | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is the main SIEM device in our organization. Primary use is in collecting our fw / IDS / security devices logs, to obtain enriched information on security scenarios and general status. We've got a special interest in the Environmental Awareness alerting functions, by which we have spotted some misconfiguration cases inside our IT infrastructure. We are experiencing some difficulties in making custom plugin datasources behave like the officially supported ones: alerting and correlation features are not working at their best, so we are trying to workaround that issue. Except for this, we definitively love AlienVault USM :)
Aleksandar Zlatanchev, CISSP, CASP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is being used by the information security department of our company. It is helping us to quickly identify security incidents and to investigate and respond in a timely manner.
Alissa Knight | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized

We are a Managed Security Service Provider, leveraging AlienVault as the federated monitoring infrastructure for our Security Operations Center.

It addresses the problem of log management/Security Information and Event Management through correlation and aggregation of security event logs.

Sk Jaki | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have around 260 AlienVault appliances all over the world including HIDS NIDS and SIEM. This technology is good enough to monitor on network packets and analysis data. But it's time consuming to log in all appliances and check appliances; if it possible to make little advancements like components-issue forwarder through mail to particular mail address it will be better.

It makes it possible to keep the network infrastructure safe and secure. It's easy to monitor over the network data packets. Netflow Alarms and event we get it in a same SIEM console.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
When examining our security solutions, we realized we needed a product or group of products to fill a number of roles- log management, event correlation, intrusion detection, and vulnerability management. AlienVault not only was able to provide a single solution to cover all those areas, but the time to actionable data was incredible. We were detecting malware almost immediately (once the dashboard was up on the all-in-one trial) - malware that was missed by our antivirus and firewall.
November 23, 2015

AV Trust Radius Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
Used by the organization, AlienVault Unified Security Management addresses log and event collection and analysis. As a bonus, it also adds vulnerability analysis, HIDS / OSSEC and other central management capabilities.
Валерий Ткаченко | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is being used by the Security Department. We use it as a primary means of monitoring the status of the vulnerability of the network infrastructure and the confidentiality of business information in a corporate network.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is being used for information technology security management for the entire organization. The solution provides us with network and host intrusion detection services, intelligent security event correlation, asset availability monitoring, scheduled vulnerability assessments, security log management and archive, net flow monitoring and security reporting.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are an MSSP and we are using AlienVault Unified Security Management on other companies. It is being used across the whole organizations. It is addressing compliance issues, insiders, and possible advanced intrusions. We use it for hunting operations and to have a 360 view of the organizations we work with.
Aaron Rothstein | TrustRadius Reviewer
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We are primarily using AlienVault Unified Security Management to enable centralized logging and event correlation across hundreds of retail locations, as well as centralized logging and event correlation for servers and network devices in our core data centers. We thought we would also use the vulnerability scanning capabilities, but we have found the vulnerability information incomplete and the scanning capabilities inadequate for canvasing all of our remote locations over VPN.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management has simplified our PCI compliance with amazing visibility. AlienVault has been amazing! We currently have a support contract as well as a third party consultant, and I know that there is nothing more that I would ask of either one. Everything from the sales guy working so diligently with me all the way up to their customer support. AlienVault has made my life 100% better and I am very satisfied with the decision I made to move to AlienVault.
Jay Dibble | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using AlienVault Unified Security Management for PCI compliance purposes. We are monitoring specific systems and network traffic to meet our PCI DSS requirements. It is handling scanning for vulnerabilities on those systems as well as some other key organizational systems and platforms.
Vishal Jadhav | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault Unified Security Management is deployed for a part of our network, and is used to monitor network devices and a few servers with HIDS deployed. We do plan to deploy it across entire organization very soon. It gives an insight of what assets are present in the network, which otherwise are not known since we do not use any asset management tools. It gives a good picture of our network through net flow as well. HIDS is a very useful and powerful tool which reports all the activities and any suspicious behavior at the host level. It all works in a very good synergy. Reports and alerts are provided which are very useful to manage the security posture of the network.
November 18, 2015

To the moon and Back

Barry Stephenson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized

AlienVault Unified Security Management is used across our entire group. We use this for both network IDS and server based IDS. AlienVault Unified SecurityManagement is a great single pane of glass to allow me to correlate our SIEM events with known vulnerabilities within our network. I use this to manage and track our security events using the ticketing system. Also it allows me to give specific access to various areas within the business like our asset owners; support teams and to automate alarms and reports related to the individuals.

This is invaluable to aid in our ISO27001 compliance program.

November 18, 2015

Alien Vault - USM

Score 9 out of 10
Vetted Review
Verified User
Incentivized
From my research of various vendors for SIEM systems, AlienVault Unified Security Management was definitely the best product. For us, our infrastructure was on AWS and AlienVault Unified Security Management provided the best and easy to implement product. I highly recommend AlienVault Unified Security Management if your infrastructure is on the cloud.
Return to navigation