Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(735)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(126-150 of 390)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Cloud based solution which minimises the need to maintain additional on premise servers.
  • Among the cheapest SIEM solution on the market with features comparable to the other bigger players.
  • Great dashboard and UI which makes it super easy to use.
  • Packed with many features and integrates with many major off the shelf brands.
  • The SaaS based model makes the pricing very dependent on the storage capacity subscribed to. Compared to other on premise solutions, it can be really hard to deal with once the log storage has reached or maxed out the monthly storage capacity.
  • After AT&T took over Alienvault, their customer service has deteriorated and they don’t give as much care as they did earlier with their customers.
  • After AT&T took over, the product pricing has been increasing steadily and soon this solution may not be as affordable as it used to be.
Score 1 out of 10
Vetted Review
Verified User
Incentivized
  • Your Points of Contact will change a lot
  • Your requests will be ignored
  • If you have unique requirements, you may be out of luck under the new AT&T regime
  • We pay you, you work for us, remember that
  • Get your house in order and don't leak the damage to your clients
  • Get more staff if you cannot handle the post-merger load
  • Retain your current employees
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • The integration setup for syslog forwarding and native web apps partnered with the platform is a very simple setup.
  • Deploying sensors in cloud systems usually follow a pre-defined build flow for ease of sensor deployments and scaling.
  • For perimeter defense, as long as your defended organizational structure uses Active Directory or another LDAP replication type service, vuln scanning and KIDS is a breeze.
  • For highly distributed workforce issues, the system requires a lot of third-party integrations to collect data for automation.
  • Customization can be lacking in areas without significant help from their support teams.
  • Building rules for filtering, suppression, and custom alarms can be a steep learning curve, although this is slightly offset by their training offerings.
June 20, 2019

Best SIEM around!

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Alarms and email alerts on potential threats and compromises.
  • Vulnerability scans allow a view of the risks from each asset.
  • Integration with Anitvirus, Office 365, and file monitoring software (Varonis).
  • AlienVault agent appears offline at times for assets that are known to be online.
  • AlienVault agent does not update on its own.
June 17, 2019

SIEM at its best!

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Correlation
  • Constant feature updates
  • Support
  • Ability to build custom plugins in all deployment models
  • Roll back the decision to halt creating custom plugins
  • Ability to modify correlation rules
June 17, 2019

Initial review

Score 8 out of 10
Vetted Review
ResellerIncentivized
  • Centralized dashboard
  • Training
  • Response from sales reps
  • Support is not quickly responded to.
  • Escalation for support takes a lot of steps.
  • API's need to be expanded.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Supports many connectors
  • Provides a single pane of glass for all logging
  • Easy sensor configuration
  • Their support could be more helpful
  • The UI is not very user-friendly
  • The name sounds unprofessional
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Simple and understandable User Interface (UI)
  • Capable of performing multiple network security functions
  • Good price point for SMB and mid-market tier SIEM
  • Log collection sensors can be difficult to install and configure
  • Not all functions are intuitive or simple to set up
  • AlienVault outsources professional services, with mixed results
  • Documentation is not always up-to-date, increasing time to troubleshoot and resolve issues
Jeremy Wilkins | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • VMWare Sensor deployment is very easy.
  • Dashboards are nice and clean.
  • Network monitoring and Syslog collector just work.
  • USM Anywhere does not support Netflow or any variation. SPAN and RSPAN are currently the only methods to monitor IP flows.
  • USM Anywhere tech support is lackluster. I have opened two tickets and struggled to receive knowledgeable technical assistance.
  • USM Anywhere does not do scheduled report delivery in any format. Reports are run on demand and must be printed to pdf for distribution.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Excellent feedback and reviews from external organisations and in-house experience
  • Good value for money
  • A reliable, all-round tool to avoid duplication / overlap with other products
  • Allowed us to build a security tool-set without wasting money on duplicated (and unused) functions
  • Global presence
  • Other products, like Darktrace, provide exceptional automatic isolation and intrusion protection. I want AlienVault to provide equivalent protection / isolation to protect environments out of working hours (public holidays etc)
  • External threat monitoring is a great way to identify threats mobilizing before they attack (horizon monitoring). Intsights (https://intsights.com/) provides this for a fee, but I would like to see a capability for monitoring key assets, such as domain names, C-Suite personnel etc.
  • Some simple mechanisms to reduce white noise. We are gradually improving our filtering, but machine learning (aka Darktrace) would be helpful to allow the system to 'learn' behaviours and then allow to be filtered by an administrator. Full AI learning is difficult (hence the costs for Darktrace) but a configuration dashboard to reduce 'noise' should be easy to deliver, rather than having to edit and apply filters individually.
  • Dashboards for ISO27001 and PCI. ISO27001 KPIs such as Threats Detected, Threats automatically prevented, Threats requiring human intervention etc are simple and should be easy to provide.
  • Anything you can do to link with Vulnerability Management, such as Nessus, Cyberark DNA etc would be helpful. Currently these are managed separately, but would be great if these could be integrated for running routine scans from a single dashboard, or reporting on a dashboard.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Easy to implement into a company.
  • Deep insights into company assets and the vulnerabilities these assets have.
  • The online Dashboard is easy to navigate and able to be accessed anywhere online.
  • Provides the ability to coordinate with team members more easily in terms of handling fixes.
  • The online dashboard seems sluggish at times, and could be faster.
  • More tutorials about setting up personalized alarms and actions.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Many event sources, including public cloud!
  • Setup is easy.
  • Filtering options for browsing events is convenient.
  • Reporting cannot be automated currently. Every month we need to open the web console and generate them ourselves.
  • MFA authentification cannot be forced.
  • The license fee for each sensor is costly when you have a multi-account cloud setup at AWS.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Vulnerability reporting - This gives administrators a holistic view of persisting threat before going for a vulnerability scan.
  • Visibility to multiple devices and environments - Firewalls, Windows Servers, AWS, Azure, etc.
  • No mobile application - most of the competitors have a mobile application, which gives administrator flexibility over the weekend.
  • Need more features in terms of alerting.
  • There is a lag in Alienvault updating the log results to the dashboard and sometimes the filters won't work as expected.
  • Many false positives.
June 06, 2019

AlienVault Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Comprehensive tooling.
  • Easy to construct alerts.
  • Strong reporting.
  • Ability to get emailed reports.
  • Ability to integrate internal networking logs.
  • Improved support.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Has an effective dashboard. The classification of alarms by intent is a favorite.
  • Being able to drill into specific details and get actionable information is crucial. AlienVault makes this easy.
  • Having an integrated vulnerability reference is very nice to have. It may not be as full-featured as point solutions, but for quick references it is nice.
  • The deployment instructions could be written better.
  • Vulnerability scanning and setup could be updated.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Monitoring and Alerting.
  • Visual display of all information security-related events and actions.
  • Detailed alarms for suspicious events.
  • Incorporation of the MITRE ATT&CK framework.
  • Automatic updates for AV agents. Currently, we have to manually redeploy an agent in order to apply the latest update... this takes precious time.
  • More detailed insight into identified vulnerabilities from the internal scanning tool.
  • Incorporation of SOC 2 - Type II compliance template - similar to the templates for PCI DSS and ISO27001.
Score 5 out of 10
Vetted Review
Verified User
  • FIM with limits.
  • Vulnerability scans (with agents installed as opposed to "NXlog").
  • Dashboards.
  • Need to be able to comment on issues flagged by AlienVault so that other users may know what has been done for triage.
  • Single pane of glass, need to have a shared dashboard that is customizable.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • It is exceptional at finding vulnerabilities in workstations and servers.
  • The reporting is simple, yet powerful.
  • Detailed alerts to IT staff has been extremely helpful in identifying threats.
  • Would like to use AlienVault to effectively find vulnerabilities in users' workstations, however, each machine is identified by IP instead of the computer name. Not DHCP friendly.
  • Not really a con, but it seems to collect ALL of the events that occur in your environment(s). There are ways to filter those events out, but without setting up rules, it can very easily become overwhelming.
  • Quite pricey.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
  • Easy to get started
  • Very proactive account executive
  • Plugins are not configurable by the user. If they don't have what you use, you're in a long queue for custom development.
  • Support is very transactional and often needs several touches to resolve issues
  • Some quality issues were encountered
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Effective correlation of various log sources to provide useful alerts.
  • An agent provides detailed logs of events on every system, be it Windows, Linux, or MacOS, to the point you do not have to log in to each machine to review security logs.
  • Provides auto detection of log sources and effective mapping of the log data to key fields.
  • Pre-built alerts allow AlienVault to be effective right away. There's no need to spend days creating alerts for it to be usable.
  • Has powerful search capabilities once the logs are in AlienVault.
  • Has the ability to run queries on agent systems based on an alert trigger (eg. list of logged on users).
  • The biggest challenge is the deployment of the Agent. It requires logging onto each system and running the install script manually. You need a GPO or a scriptable way to push the agent.
  • We would like the ability to limit access to specific sensors for users that have been given access to AlienVault. Currently, if an analyst has access to AlienVault, they can see all data sources and logs.
  • We saw a lot of false positive results in the beginning, requiring a bit of tuning to suppress some rules.
  • There's no ability to suppress Vulnerabilities identified in the vulnerability scanning component.
Return to navigation