Skip to main content
TrustRadius
AlienVault USM

AlienVault USM

Overview

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as…

Read more
Recent Reviews

TrustRadius Insights

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network …
Continue reading

MSSP Review

8 out of 10
October 04, 2021
AlienVault offers a different experience as opposed to other SIEM tools where it can be set up and configured properly in a shorter amount …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized event and log data collection (8)
    8.5
    85%
  • Correlation (8)
    8.5
    85%
  • Event and log normalization/management (8)
    8.0
    80%
  • Custom dashboards and workspaces (8)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Essentials

$1,075

Cloud
per month

Standard

$1,695

Cloud
per month

Premium

$2,595

Cloud
per month

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.alienvault.com/products/pri…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8
Avg 7.8
Return to navigation

Product Details

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be affordable, fast to deploy, and easy to use. It eliminates the need to deploy, integrate, and maintain multiple point solutions in the data center.

Smart, automated data collection & analysis: USM Anywhere automatically collects and analyzes data across the attack surface, helping to quickly gain centralized security visibility without the complexity of multiple disparate security technologies.

Automated threat detection powered by AT&T Alien Labs: With threat intelligence provided by AT&T Alien Labs, USM Anywhere is updated automatically to stay on top of evolving and emerging threats, so the security team can focus on responding to alerts.

Incident response orchestration with AlienApps: USM Anywhere supports a growing ecosystem of AlienApps, enabling the user to orchestrate and automate actions towards other security technologies, able to respond to incidents quickly and easily.

AlienVault USM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: AlienVault Open Threat Exchange

AlienVault USM Screenshots

Screenshot of USM Anywhere NIDS Dashboard

AlienVault USM Videos

AlienVault USM Competitors

AlienVault USM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

Splunk Cloud and Fortinet on IBM Cloud are common alternatives for AlienVault USM.

Reviewers rate Deployment flexibility highest, with a score of 8.6.

The most common users of AlienVault USM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(735)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found AlienVault USM to be a valuable SIEM solution for centralizing and searching log data from a large number of network attached devices. This platform is being used for various use cases such as vulnerability management, scanning, malware detection, and monitoring malicious network traffic. It is considered a good SIEM solution for organizations new to security operational logging or those with a smaller staff and budget. The product has been praised for its integrated feature sets, including HIDS, NIDS, FIM, and security alerting capabilities. The inclusion of features like vulnerability scanning and file integrity monitoring has extended its value for organizations in the early stages of cybersecurity program development. Many users have experienced real-time alerts, enabling them to respond to security incidents and compromised passwords more quickly. Furthermore, AlienVault is used for a range of functions such as SIEM, vulnerability scanning, asset discovery, and investigations. It provides organizations with a centralized log collection site, allowing them to monitor and address new problems more effectively. The platform has been effective in helping organizations meet regulatory compliance requirements and improve SOC operations. Additionally, AlienVault is used to analyze network traffic, Windows Event Logs, and other security events, helping organizations improve network security and protect their customers. It solves security challenges related to device and software visibility, monitoring for anomalous events, and ensuring patch management. Users appreciate the simplicity of deployment and the robustness of the interface. The support team is highly responsive and knowledgeable.

AlienVault USM Anywhere is used by organizations to easily identify security incidents happening across their infrastructure and comply with PCI-DSS compliance requirements. MSSPs utilize AlienVault USM Anywhere to provide their customers with best-in-class threat monitoring and response services. It is also used to monitor cloud environments, scanning and alerting for any known vulnerabilities or activity on servers. AlienVault helps organizations with auditing purposes by monitoring cloud permissions and changes to security. Additionally, it is deployed to customers for monitoring and is used by NSOCs to monitor their networks. AlienVault has been implemented across organizations, covering server assets and providing granular logging on systems and networks. It helps in raising alarms/alerts and mitigating network-related activities. AlienVault collects and alerts on network and system activity across the entire organization, making it easy to filter for important data. The product centralizes log data and helps perform vulnerability analysis and threat detection. It assists in security patching and monitoring within AWS environments. Users appreciate the ease of use and configuration of the cloud-based panel. AlienVault is implemented and managed for clients as a recommended SIEM solution, collecting and normalizing logs from various data sources. It is used throughout organizations to gain insight into network and server events, manage and correlate logs, and recognize anomalous activity. Users have been able to set up alerts for specific events and policies, effectively managing systems and alerts in place, monitoring multiple client environments, and identifying issues that clients may have missed.

AlienVault USM Anywhere is praised for its cost-effectiveness compared to other SIEM solutions on the market. Users appreciate its threat intelligence capabilities, ease of use, user-friendly interface, and simplicity of deployment. The built-in correlation rules require minimal setup and provide high-quality results. Asset management and scanning features help users stay on top of monitoring assets, including dynamic and static asset lists. The integration of OTX into USM Anywhere allows for up-to-date threat intelligence and pulse subscriptions.

The software plays a crucial role in monitoring and alerting when anomalies occur, aiding in threat detection, compliance management, log collection, and vulnerability scanning. It helps organizations stay up to speed on new vulnerabilities and supports agile business initiatives by aiding analysts in identifying cyber threats and providing access to threat cross-referencing data. AlienVault USM Anywhere is deployed to monitor AWS cloud environments, attain compliance, identify threats, and facilitate auditing of non-emergency configuration changes and vulnerability monitoring.

Overall, AlienVault USM Anywhere provides centralized security monitoring, incident response capabilities, compliance reporting features, vulnerability assessment tools, real-time SIEM functionality, as well as asset discovery and user activity monitoring capabilities. It has been widely adopted across various industries for enhancing security posture and gaining comprehensive visibility into network activities.

Based on user recommendations, AlienVault USM receives the following common recommendations:

  1. AlienVault USM is recommended for cost-conscious companies and small to medium businesses due to its affordability and effectiveness. Users find it to be a great tool for analyzing and reacting to threats, offering excellent value for the price.

  2. Users suggest exploring alternative SIEM choices and discussing functionality and configuration requirements. Logrhythm is mentioned as a possible alternate SIEM choice, especially for high-end functionality needs. It is advised to compare features and select the SIEM system that offers the best cost for desired features.

  3. To maximize the experience with AlienVault USM, users recommend taking advantage of training opportunities provided by AlienVault. Joining official training sessions allows users to learn best practices from other users and gain comprehensive knowledge of the product. Users also recommend utilizing forums, support, webinars, and videos offered by AlienVault to enhance understanding and achieve optimal results.

Overall, AlienVault USM is regarded as a cost-effective solution suitable for organizations with data privacy and security priorities. The product's flexibility, community-created intelligence, and continual improvement are also highlighted by users. While some mention areas for improvement, such as support stability and module quality, the general consensus is that AlienVault USM delivers reliable security enhancements and cost savings.

Attribute Ratings

Reviews

(26-50 of 390)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have used AlienVault in a controlled lab environment to assess its power in solving the security challenges of an organization. AlienVault provides a clear picture of the events and incidents throughout the network infrastructure and provides us with a way to mitigate any issue.
  • Great log aggregation and management tool.
  • Great intrusion detection and investigation tool.
  • Very easy to set up and get it going in a very few steps.
  • AlienVault can look into providing log collection methods other than using a sensor.
  • AlienVault USM capabilities should be replicated to AlienVault OSSIM except that with OSSIM there wouldn't be any support.
AlienVault USM is well suited for a situation where an engineer needs to set it up quickly and easily.
March 18, 2020

AlienVault is amazing

Alan Yair Villaseñor Cervantes | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
ResellerIncentivized
We are using AlienVault USM to monitor our whole network. We then sell to and manage the app for clients.
  • Simple UI
  • Easy to use, even if you are not used to it
  • It makes everything simpler to monitor.
  • Difficult to get the files in the forensic area
  • The investigations could be more user-friendly, or it could apply some AI to be quicker.
AlienVault USM is well suited if you want to get a SIEM to monitor your network, because it is easy to use and easy to deploy.
Score 8 out of 10
Vetted Review
ResellerIncentivized
Talos Cybersecurity is an MSSP providing Managed Detection and Response services to our clients. For this, we use AlienVault USM on-premises. It is very easy to deploy and setup and starts providing value as soon as it is plugged into the network. All the needs of asset discovery, file integrity, monitoring of critical assets, vulnerability detection, and SIEM ready to plug and play on the initial setup. A long list of plugins helps to integrate SIEM with a variety of products. Also, it is quite easy to develop new plugins and modify the existing plugins. Being an MSSP enables each analyst to handle multiple incidents in a short span of time as the product correlates major information before any need for human intervention.
  • Asset Discovery
  • Network SPAN monitoring
  • Event correlation of out-of-the-box directives and custom directives
  • PCI DSS requirements fulfillment and reporting
  • Appliance should have APIs so that data can be exported to smart dashboards and reports.
  • Limitation of 1000 EPS in All-In-One is very less even for small to medium organizations.
  • Email notification should be smarter and customization for better notifications
Being a great option for large organizations, AlienVault USM is very well suited for small companies as well. Since most cybercrimes are targeted at small companies, which lack funding for cybersecurity setup, AlienVault USM with its pricing model is well suited for all sectors of companies.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used by the Cyber Security Team of the company as a SIEM. Basically we use it for our investigation by utilizing the events and alarms section. AlienVault is actually easy to use and understand. It helps in making the investigation process a lot more efficient. It also provides Threat Intelligence that helps identify which of the alarms we should prioritize.
  • AlienVault offers Rule Creation which helps in testing out new implementations such as alarm suppression, event suppression, etc.
  • AlienVault is easy to navigate. At first, I was kinda confused watching my teammates use it but the more I spend my time with AlienVault the more I appreciate its features.
  • For me, I really appreciate the filters. I can filter out events specifically, which reduces time spent on looking for a particular event.
  • I think adding multiple events in the investigation would really help.
  • When opening an alarm, I hope we could just open the events on another tab directly.
Some alarms from the AlienVault NIDS still lack the information we need to fully identify whether or not the alarm is a legitimate attack or not. I'm not sure but it would help if we are able to see events prior and after the alarm to at least have an idea of what's going on. Also, the associated events really helps, but it doesn't consider all the events related to that particular alarm. Although I understand that it's impossible to do that but it would be best if we can be redirected to the events page where all the associated events are included as well as the events prior and after those for a specific amount of time. Since once we deal with a very large number of events, it's kind of hard to investigate since all we can see are the event names. (Customizing the columns is sometimes forgotten.)
March 09, 2020

AlienVault USM Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is being used by the whole organization and our multiple clients. Being an MSSP Partner we use it starting from installation to incidence response, for threat intelligence, forensics, etc. AlienVault USM can address a wide range of issues, including basic issues like security monitoring, Office 365, end-point detection, behavioral monitoring, vulnerability management, IDS, IPS, etc. These are the basic issues that most SIEM solutions solve. What makes AlienVault USM different is its threat intelligence performance, fastest intrusion detection, and incidence response methods. It has more than 3000+ user directives built-in by AlienVault research labs.

AlienVault USM is the best in 3 categories compared to other tools on the market:
1. cost - traditional SIEM solutions include license, implementation costs, and renewal costs and additional training costs. Enterprise should consider SIEM as long-term investments in overall cybersecurity.
2. poor correlation rules - one SIEM problem enterprise faces is failing to maintain proper event correlation information. This solution works on threat intelligence to potentially detect threats.
3. ease of use - complexity remains one of the most commonly referenced SIEM problems. This SIEM solution possesses a user interface that works best for an IT security team and environment.
  • Correlation Directives - USM has 3000+ default directives, which reduces time and man-power.
  • SOC building is much quicker and can be complete in 3 months, which is very difficult with other tools that are currently in the market.
  • Yearly subscription of USM product is equal to 3-4 months of others currently in market
  • OTX pulse is the world's biggest forum, which helps in threat hunting and management.
  • Less involvement of man-power and cost
  • Raw log feature is a little slow with limited features
  • Very few, infrequent updates
  • Backup log is not effective and not easy
  • Storage issues
AlienVault USM is well suited in terms of cost, no doubt, as well as for correlation directives and suppression of false positive alarms, threat intelligence, and worldwide-recognized OTX pulse.

AlienVault USM is less appropriate: HIDS disconnection sometimes, backup, updates will face and restore of logs might be big trouble.
March 09, 2020

AlienVault Review

Score 6 out of 10
Vetted Review
Verified User
Incentivized
We use it primarily to monitor our edge gear.
  • Data is ingested quickly.
  • Its easy to get data in.
  • Filter rules are very customizable.
  • Implementation was dicey.
  • I wish it had a real time data feed.
  • Its been a struggle to keep under our data cap.
I think it works well - but it's not something an average IT guy would want to tackle. I think its probably better suited for large enterprises or MSSP's that have full-time staff to babysit it.
March 05, 2020

AlienVault USM Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We provide SIEM as a managed service to companies in all sectors. AlienVault USM provides a solid and customizable framework to tie into your organization's security and systems administration toolkit.
  • Built on open source
  • Easy to use
  • Customizable
  • Speed
  • Database is MYSQL
  • UI design
AlienVault USM is well suited to a stable environment, or one that contains legacy assets. It is less appropriate for an environment with a lot of DHCP and device movement.
March 01, 2020

Room to grow

Score 7 out of 10
Vetted Review
Verified User
Incentivized
Alien Vault is our ATT MSSP SIEM for the entire organization.
  • Event filtering is intuitive.
  • Investigations are well-integrated and provide useful event and alert aggregation for review and analysis.
  • Dashboards have plenty of colors and graphs to please management.
  • The ability to save (event) views saves a lot of time.
  • The session timeout is veiled and I've lost work typing notes into the window of an expired session unknowingly.
  • It does not process eStreamer.
  • It cannot parse the "blocked" field in source fire logs so you can't see if IDS events are blocked or not.
  • Sometimes performance lags.
In a mid-sized business, paired with managed services, USM would really shine. Many of the ancillary offerings (agent, vuln scanning, forensics, and response) are already provided by tools that a larger organization would already employ. Also, be cognizant of your event consumption. If you exceed your monthly limit, "USM Anywhere will no longer store events in the searchable data store, but it will continue to generate alarms, run authenticated asset scans and store raw logs associated with events in cold storage."
Xiaotong Song | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is one of the tools that we use across the entire organization. It is used to monitor the traffic in our cloud infrastructure and also allows us to centralize the login information in one place, which is the AlienVault Secure Cloud. If there is a triggered alarm for suspicious traffic, it will track that.
  • Ability to identify issues
  • Reduces workload
  • No auto-investigation
  • Multitasking ability
AlienVault USM is well suited for an organization in which the security team is fairly small or an organization that does not have a specialized security team. The AlienVault USM allows such a team to monitor the traffic and threats without a huge initial investment in the infrastructure and without worrying about tuning.
February 27, 2020

AlienVault USM Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault USM is used to monitor multiple client environments. It allows us to identify issues that the clients may not have picked up on.
  • Very easy to filter out alarms and events
  • Easy to use and understand interface
  • You cannot add a label to an alarm from an event page, which can be annoying since clicking on it changes the page to the alarm.
  • An extra tab is opened after clicking on an event in an alarm, and it is blank so it's unnecessary.
After suppressing all unnecessary alarms, AlienVault USM is really good at displaying all relevant information for the alarms that do matter. The option to view both the raw log and formatted view is also very helpful for pulling out information.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault keeps an eye on our cloud environments and our mobile endpoints company-wide. It ensures compliance standards are met and alerts us to potential security issues easily and effectively.
  • Intrusion detection.
  • Alarms.
  • Some aspects of the UI require some digging.
  • Pre-packaged deployable agents for various OS's.
The set-up is easy and the documentation is excellent. At the mid-sized scale we're operating at, AV works great and isn't overwhelming. I can't speak to scenarios at far larger organizations. If you're being constantly bombarded with attacks, AV may prove difficult to tune to a usable state.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is currently used throughout the whole organization and it solves problems around authentication and old user actions. It has helped us identify certain issues or unusual anomalies that happen from day to day to 24 hrs a day. We are able to set up alerts for certain events and the policies we setup help with managing the systems and alerts in place.
  • Tracking
  • Auditing
  • UI layout
  • Ease of use
AlienVault USM is well suited for larger organizations because you are able to modify and change certain aspects of each host that it is collecting data on. The vulnerability scanner is a plus along with its built-in ticketing system. This saves money and time from looking at other systems.
January 29, 2020

AlienVault review

Score 5 out of 10
Vetted Review
Verified User
Incentivized
We use AlienVault USM as our SIEM, collecting logs from servers.
  • Log Collection
  • Grouping
  • Alarms can be tedious to work through.
  • Vulnerability scanning is inferior to other products.
AlienVault USM is good at retrieving logs with just one sensor. However, if you prefer not to install agents I recommend you go with a different product.
January 28, 2020

AlienVault USM Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use USM to monitor our organization and we deploy it to our customers so we can monitor them with our NSOC.
  • It does a great job of correlating the traffic that it sees and compares it to Open Threat Exchange.
  • It's easy to read and set-up.
  • When looking at events from a destination IP, the USM doesn't show you the total number of these until you find the last page. It just says "XXXX of 4,000,000".
For the price, AlienVault has a lot of reporting dashboards and plugins that make it a very valuable SIEM. It also has very good scalability, so whether you have a large organization or a small business, there is a solution for you. The USM is also very user-friendly which lets you be able to start monitoring right away.
January 27, 2020

AlienVault USM Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is used as a SIEM with ATT managed security services assisting with monitoring and creating alerts for potential incidents.
  • Easy to use rules, events will pre-populate fields for alarm rules allowing for quick creation
  • Friendly interface with logical layout of settings and options
  • Some room to improve the scaling of sensors. Sensors struggle to handle millions or events which results in dropped events in large environments
  • USM is upgraded automatically and there is no way to control when your instance is upgraded. This can result in bugs in features without any way to test and control
It is great for those just getting started with a SIEM. Offers a lot of out of the box functionality and integrations. ATT managed services are also helpful for managing the services.
John Keenan | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use AlienVault USM as the SIEM for a large healthcare organization with numerous disparate sites and a small security team. We also employ a SOCaaS to help optimize and monitor for 24x7 operations.
  • Lots of ability to generate reports.
  • Solid appliances ingest many sources.
  • Default settings are a bit esoteric and require outside expertise for optimization.
  • AI isn’t really catching as much as I thought it would.
This is well suited to small organizations that need a SIEM but can’t justify Splunk or LogRhythm.
January 24, 2020

USM Anywhere Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
USM anywhere is extensively used by the IT Security Dept to meet the regulatory compliance requirements and as part of SOC operations.
  • Co-relation engine helps where we don't have to spend hours writing rules.
  • As a SaaS solution we don't worry about maintaining the system.
  • OTX integration
  • Having more parsers and AlienVault app. Also, updates the log parsers continuously.
  • Option to the users to purge selective data.
  • Better Reporting & GUI interface.
AlienVault has not kept up with the industry with respect to Next-Gen SIEM capabilities such as UEBA (user-based analytics) or SOAR capabilities along with ML. Also, the parser/s never seem to parse the logs accurately. Customer service can be improved.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use USM Anywhere inside of our organisation and are planning to sell the service to other companies. Overall it is easy to use and setup, with this ease of use come some limitations to how much you can customize it. If you want an application that requires little to no effort to manage and setup, I recommend USM Anywhere. If you want more control I would advise to go for USM Appliance.
  • Ease of use.
  • Cloud based.
  • Limitations to customisation.
USM Anywhere is great when you want a quick and easy deployment on standard applications. But if you want to monitor your own business application then you need to either make a request to AlienVault to create a new plugin or implement another USM program like USM Appliance. Overall, great solution.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
My organization is using AlienVault USM as one of the internal security operation solutions. It helps us to perform operations such as vulnerability analysis and threat detection. It also helps us to centralize the log data to be stored in one place, which is AlienVault Secure Cloud, a certified environment.
  • Fast and inexpensive.
  • Easy to deploy.
  • Tedious in customizing rules.
  • Filters are hard to use.
It is suitable for external use for small consulting firms and internal for large corporations. The reporting and dashboard are some great ways to demonstrate and to show to other people either the client or colleagues in the other department in the same organization who do not have any background knowledge in this field.
Atul Jain | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
AlienVault has been implemented across the whole organization. We monitor and raise the alarms/alerts and reach out to the end user/business for mitigation. It addresses all kinds of network-related activities, not limited to third-party chat applications, torrent connectivity, P2P connections, etc.
  • It raises the alarms/notifications at the same moment it happens.
  • The correlation job is wonderful. It correlates all the events and checks with the vuln also.
  • The pcap is not available in USM Anywhere, where it was available in the USM appliance.
  • I feel at times that the correlation is quite slow.
AlienVault USM Anywhere is easy to handle. The event logging, alarms, etc. are perfectly logged. Raising alerts is handy.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize AlienVault to collect and alert on network and system activity across the entire organization including a couple thousand systems from several different data centers and clouds and from about a dozen different domains. This SIEM solution is capable of collecting data from anything that produces and can deliver log data and lets us easily filter for what is important. The logical use of the product makes it easy to track down events and alarms and put together a picture of activity that occurs at any point in time. AlienVault gives us a single access point for security events across a very complex environment with simple methodology of accessing and understanding events as they occurred.
  • The ability to ingest and parse logs across systems and then correlate the activity.
  • The filtering of millions of events to discover the details you need to find is intuitive and powerful.
  • Agents should be deployable directly from the console, without manually logging into servers to run scripts.
  • More Alien App integrations should be developed for additional popular products.
AlienVault is well suited for complex environments provided you are willing to utilize different methods of data collection. Not all methods work for the same system type or scenario. The interface and searching doesn't require knowledge of a specific language to use and create accurate queries. The use of clouds such as AWS and Azure are highly simplified due to built in integrations.
December 24, 2019

Alien

Score 8 out of 10
Vetted Review
Verified User
Incentivized
AlienVault is a great program to use where I am currently working, because throughout the time of working we have tried multiple programs, and we do not trust them like this company. It keeps all of our data and information safe from any risks that may be out there and could harm us.
  • Data storage.
  • Fast recovery.
  • Customer service.
  • Face to face help.
We lost a lot of data when using another company, and this has helped with everything. I haven't lost anything yet. The vault keeps a lot of private information that we once lost safe, and we have never had any problems since then.
Nathan Manzi | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
As an MSSP our company utilizes AlienVault USM Anywhere to provide our customers with best-in-class threat monitoring and response services.
  • With the Open Threat Exchange, AlienVault USM Anywhere is able to quickly identify emerging indicators of compromise and alert on threats as they arise.
  • We've found the improvements in the authenticated vulnerability scanning engine to reduce the number of false positives and increase the integrity of vulnerability reports.
  • Speed of deployment is a strength, particularly with the AlienVault agent which utilizes os query to collect typically important data.
  • Alien apps provide us with the ability to integrate third party security packages and swiftly take action on alarms.
  • More Alien app integrations with emerging EDR solutions would be useful.
  • A catalogue of commonly filtered events would make on-boarding much quicker and easier.
AlienVault USM Anywhere is well-suited for the mid-market to enterprise space, providing a mature suite of cybersec solutions in a single package.
November 27, 2019

AlienVault USM Anywhere

Matthew Stacks | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
Our organization provides multiple security services to clients. These services fall into three broad categories: Offensive consulting services, such as penetration tests and vulnerability assessments; Defensive consulting services, like digital forensics and incident response; and security operations, which consist of continuous network and endpoint security monitoring and threat detection. AlienVault USM is one of the many solutions used to perform security operations for our clients.
  • AlienVault USM is simple and easy to deploy. Sensors can be deployed in as little as 15 minutes through the setup wizard.
  • The USM UI is easy to understand. I've trained multiple analysts who are able to perform their duties on their first day, in part because of USM Anywhere's ease of use.
  • Top-notch built-in compliance templates and reporting features.
  • Filtering using built-in search statements is difficult to pick up and run with.
  • When creating custom rules for reports, there can be too many options, and often have little use for the task at hand.
  • You sometimes need product-specific knowledge, like AlienVault field names, to find the information you're after.
AlienVault Unified Security Management (USM) Anywhere is a cloud-based security information and event management solution that provides effective and affordable threat detection, incident response, and compliance management capabilities.

USM Anywhere is well suited to mid-size enterprise environments operating in the cloud. USM Anywhere is also well suited to enterprises whose operations teams require easy deployment and management. Last, USM Anywhere is considered a highly affordable option compared to competitors.

USM Anywhere lags competitors in several areas, such as application monitoring, database monitoring, and integrations with third-party solutions such as cloud access security brokers (CASB), DAM, DAP, and DLP.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize the AlienVault USM Anywhere solution for threat detection in our corporate networks. The new cloud-based panel is great! Very easy to use and configure.
  • Easy to Install
  • Cloud Alert Console
  • Relevancy of Data/Alerting
  • Adding additional plugins and applications can be difficult
  • Extensive filtering required to streamline event collection
This is a great solution for a medium sized business.
Return to navigation