The vulnerability scans and network scans and alarms.
Network Administrator at a legal firm with 51-200 employees
We've been able to use the scanning to identify security issues and take care of them before they become a problem.
What is most valuable?
How has it helped my organization?
We were able to use the product to identify two security issues already. We had one situation where the appliance identified that a workstation on our network was infected with a DNS Blackhole virus. We were able to remove the computer from the network and replace it. We've also been able to use the scanning to identify security issues and take care of them before they become a problem.
What needs improvement?
I would like to see it be able to run on any hardware via just an installer.
For how long have I used the solution?
We've had it in place for a year now.
Buyer's Guide
USM Anywhere
October 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
816,406 professionals have used our research since 2012.
What was my experience with deployment of the solution?
Not really, but we had their engineers and a consultant helping.
What do I think about the stability of the solution?
We have not.
What do I think about the scalability of the solution?
No.
How are customer service and support?
Customer Service:
Very high. Any issues I've had they've been quick to answer and help.
Technical Support:Their support is wonderful. I've had a couple of questions and had them answered very quickly.
Which solution did I use previously and why did I switch?
No.
How was the initial setup?
Very straightforward.
What about the implementation team?
We implemented through a vendor. When we bought the product they included hours from a vendor for the implementation.
What was our ROI?
Unknown.
What's my experience with pricing, setup cost, and licensing?
Nothing to advise.
Which other solutions did I evaluate?
No. We just had to decide if we wanted this or had time to work with it.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IS Manager at a financial services firm with 501-1,000 employees
It has allowed us to centralize our logging. We had used previous products and found AlienVault centralized the logging for our security.
Pros and Cons
- "We had used previous products and found AlienVault centralized the logging for our security."
- "There are many reports included but would be nice to have better access to the data."
How has it helped my organization?
It has allowed us to centralize our logging. We had used previous products and found AlienVault centralized the logging for our security. Additionally, we are better able to meet our compliance needs.
What is most valuable?
We use several features extensively. Logging, vulnerability scanning, file integrity monitoring, and threat information.
What needs improvement?
I would like to see some better ways to report on the information. There are many reports included but would be nice to have better access to the data. Customizations are possible but don't always allow us to report on what we need.
What do I think about the stability of the solution?
We have a new remote sensor sending a large amount of data. We have seen some slowness but the sensor is new and we tracked down the slowness to network connectivity. The server has handled all we could throw at it.
What do I think about the scalability of the solution?
Working well with everything we have sent to it.
How are customer service and technical support?
Customer Service:
I have enjoyed working with the client support folks. I have had really good experiences with them even having them help with plugins when they weren't working.
Technical Support:
Very good.
Which solution did I use previously and why did I switch?
ManageEngine Event Log Analyzer
How was the initial setup?
The wizard setup was great and helped deployment go well.
What about the implementation team?
Received training and did in-house. Also had some follow-up consulting that helped to do a health check on the system that was very valuable. Consultants did a great job of helping us become more comfortable.
What was our ROI?
Not measured.
What's my experience with pricing, setup cost, and licensing?
Look at other products and AlienVault will have you coming back as it did us.
Which other solutions did I evaluate?
Yes, many other vendors - its been a while so I don't remember them all.
What other advice do I have?
No, good solid product
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
USM Anywhere
October 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
816,406 professionals have used our research since 2012.
Professor at a university with 201-500 employees
It is set up as a dashboard in the security lab. Students can view and analyze the monitoring techniques of the product.
What is most valuable?
AlienVault is used in a classroom setting at Pittsburgh Technical College, which brings industry tools from the college classroom back into the field. We have several employers in the area that use AV so student acclimation to the product is key. AV is set up as a dashboard in the security lab where students can view and analyze the monitoring techniques of the product. If an event happens, they can process an analytical step to provide remediation.
How has it helped my organization?
Students becoming acclimated to the product can go out into the field and have first-hand knowledge on how to use a USM or SIEM product. This is a win-win solution for the vendor and future employers.
For how long have I used the solution?
The school has used the product for over a year.
What was my experience with deployment of the solution?
We were attempting to push HIDS on the domain controllers, and ran into an initial problem. This problem was immediately solved by the AV service technician that was able to remote in and fix the problem.
What do I think about the stability of the solution?
One of the problems we had with stability was a problem of our own. We were running AV on a VLAN that students were able to run DHCP servers, which caused our own problems.
How are customer service and technical support?
Customer Service:
We have had several tickets open with AV and they are prompt in their service time.
Technical Support:Technical support is prompt in acknowledging your needs and reply with a message that a service technician will be with you shortly. They make every attempt possible to work with your schedule.
Which solution did I use previously and why did I switch?
A direct competitor to AV is IBM QRadar, which is also used in the classroom environment.
How was the initial setup?
The setup was straightforward. We installed AV to vSphere ESXi as a virtual appliance deployed as an OVA template.
What was our ROI?
The ROI is unmeasured since we are an academic partner; there is no way of knowing how much positive impact the product will attain from students getting first-hand knowledge of an industry product before they go out into the field upon graduation.
Disclosure: My company has a business relationship with this vendor other than being a customer: We are an academic partner.
Security Architecture and Operations Lead at a university with 1,001-5,000 employees
AlienVault helped take us from semi-Pro to Pro
What is most valuable?
The NIDS/HIDS features have probably been the best features for us in our environment. We've had some open-source options and, while they work, it isn't the same as having commercial support. SIEM is the second-most useful feature.
How has it helped my organization?
We've been able to professionally generate alerts for IDS, SIEM and vulnerabilities where we didn't have those capabilities before.
What needs improvement?
Reporting still needs a lot of work, especially on the vulnerability side. Vulnerability management UI could be improved as well.
Vulnerability reports are clunky and difficult to manage. The layout is not really professional or intuitive and takes some time to understand how to navigate it. In general, while there are some customization options with reporting features as far a look and feel, reports still have an “open source” feeling. In general, the look is not as clean and professional as what one is used to seeing in other, similar products.
For how long have I used the solution?
I have used it for 16 months.
What was my experience with deployment of the solution?
We have not encountered any deployment issues.
What do I think about the stability of the solution?
We encountered one stability issue. With the amount of log data we were sending, our sensor drives were filling up within a day or two. We had to create some cron jobs to ensure logs were rotated more frequently.
What do I think about the scalability of the solution?
We have not encountered any scalability issues. You just add another sensor; pretty easy.
How are customer service and technical support?
Customer Service:
Customer service is excellent! Always very responsive.
Technical Support:Technical support is excellent! Always very responsive.
Which solution did I use previously and why did I switch?
We used Nexpose for vulnerability management and moving away from that was the primary reason we went with AlienVault.
How was the initial setup?
Initial setup was very easy for the most part. We were paired with a third-party vendor for onboarding. We didn't work well with this group, but AlienVault happily transferred our service hours to another group and that relationship worked much better for us.
What about the implementation team?
An in-house team implemented it.
Which other solutions did I evaluate?
Before choosing this product, we did not evaluate other options., we looked at Nessus SecurityCenter with Log Management.
What other advice do I have?
We've been very happy with the purchase. While the list of supported vendors in the SIEM continues to grow, I do wish that creating plugins was a little easier.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees
Cost effective, quick and easy SIEM solution which still needs to be improved to better compete with other solutions.
At Infosecnirvana, we did a post on SIEM Comparison – 101 and a lot of readers were interested in evaluating AlienVault SIEM and how it stacks up against the usual suspects like ArcSight, QRadar, McAfee Nitro, Splunk etc. Well, we listened and this post is about our take on AlienVault SIEM, its strengths, weakness and many more.
Introduction:
AlienVault is the enterprise avatar of Open Source SIM (OSSIM). AlienVault has a number of software components, which when put together provides what is now called a Unified Security Management tool or USM in short. The components are:
- Arpwatch, used for MAC address anomaly detection.
- P0f, used for passive OS detection and OS change analysis.
- PADS – Passive Asset Detection System, used for service anomaly detection.
- OpenVAS, used for vulnerability assessment and for cross correlation of (Intrusion detection system (IDS) alerts vs. Vulnerability Scanner) information.
- Snort, or Suricata used as an Intrusion detection system (IDS), and also used for cross correlation with Nessus.
- Tcptrack, used for session data information which can grant useful information for attack correlation.
- Ntop, for recording traffic patterns between hosts and host groups, and statistics on protocol usage. .
- Nagios, used to monitor host and service availability information based on a host asset database.
- OSSEC, a Host-based intrusion detection system (HIDS).
- Munin, for traffic analysis and service watchdogging.
- NFSen/NFDump, used to collect and analyze NetFlow information.
- FProbe, used to generate NetFlow data from captured traffic.
- AlienVault also includes lot of proprietary tools, the most important being a powerful correlation engine.
The combinations of all these tools have been seamlessly put together in AlienVault USM and is really a winner in the SME segment of the market. They have a nice feature set, and with the entire re-organization, additional funding, infusing new leadership etc. had made AlienVault a serious contender in the SIEM space. They are the sole contender in the Visionaries Quadrant in the 2014 Gartner Report. In short, it is like the UTM of SIEM technology. Now, is that good? Or is that bad?
Lets see!!!
What is good?
-
Flexible Deployment Architecture – This is where the Open Source roots really start to flex their muscles when it comes to AV USM. The 3 main components of the Architecture are as follows:
-
AV Sensor – AV Sensors perform Asset Discovery,
Vulnerability Assessment, Threat Detection, and Behavioral Monitoring in addition to receiving raw data from event
logs and helping in monitoring network traffic (including Flow). The sensors also perform Normalization of the received raw events and communicates them to the AV Server for correlation and reporting. - AV Server – AV Server is the Central management console that provides USM capabilities under a single GUI. The Server receives normalized data from the sensors, correlates and prioritizes the events and generates Security Alerts or Alarms. The server also provide a variety of reporting and dash-boarding capabilities as well.
- AV Logger – AV Logger provides the capability to archive log files for purposes of forensic analysis and to meet compliance requirements for long term retention and management.
-
AV Sensor – AV Sensors perform Asset Discovery,
All the architecture components including the Sensor, the Logger, the Correlation Engine etc, can be deployed tier based, isolated or in a consolidated All-in-One style. This wide variety of deployment options help customers to have flexible and open architectures. This also in a way helps control cost depending on the budget at hand. Very rarely can products boast of such flexibility.
- A Jack of All… - The best thing about AlienVault USM is being a “Jack of All” solution. They provide SIEM, HIDS/NIDS, FIM, NetFlow, Asset management, Vulnerability Management etc. under one USM platform. None of the commercial SIEM vendors like ArcSight, McAfee, etc. can boast of such diverse feature set. QRadar in my opinion is the closest to AV USM in terms of feature diversity. While all the features are formerly isolated Open Source community projects, the USM does a good job of integrating them in to a feature set. While they are not great as individual parts, they more than make up as a sum of the parts.
- OTX - Open Threat Exchange is a wonderful community sharing platform that helps clients to share IP and URL reputation information so that all AV customers can benefit. This is true community sharing modeled on the likes of the Splunk Community (for app development). This has the potential to grow into a large source of Real World Intelligence and what AlienVault intends to do with this data remains to be seen. For now, it is being used by USM Correlation engine to provide better context and content for Security monitoring. AlienVault Labs, is also utilizing this infrastructure to constantly update Detection rules for malware vectors, vulnerability exploits etc. QRadar and ArcSight provide Intelligence, but it is commercial intelligence and not community intelligence. With community intelligence, you get more hits than misses.
- Multi-Tenancy – While this feature may not elucidate an interest from many readers, those who have worked in an MSSP environment can understand why this is a very important feature to have. AV USM does support Multi-Tenancy out of the box. This, when combined with the Architecture flexibility provide great MSSP models to sell and operate. The key is to understand how the multi-tenancy works. Basically, a single database is used to store data of several customers using a Data isolation Logic and Permission control. The data isolation logic is based on Entities created in USM (Assets, Users, Components Assigned (Sensors) etc. are grouped together as a Single Entity) and Permissions (applied in a granular fashion to data sets related to the Entities). QRadar, ArcSight and other major SIEM products provide this as well.
- Price: One of the areas where AV USM benefits is Price. They are affordable while offering a whole lot of SIEM features. Mostly, this turns out to be the deciding factor for Small and Medium Enterprise segments. QRadar, ArcSight and Splunk are some of the most expensive SIEM products out there in the market and not everyone has the budge to buy them. In such cases, AV USM is a very cost effective alternative.
- Customization: Again, this is one point where AlienVault outshines the competition in capability of customization. We have seen several customers who are using AV USM with heavy customization to perform threat detection, Asset Discovery, Threat scoring, APT detection etc. This flexibility is really desired by Security analysts and AV USM is making good on this promise.
What is bad?
- But King of None… – As mentioned in the good, being a jack of all is well suited for certain organizations, but without a mature functionality and expertise in any of those areas is a strong negative. For example, the correlation engine is no where close to the likes of ArcSight , QRadar or Splunk etc. The threat Intelligence is not as good as QRadar, McAfee, RSA etc. And so on and so forth. So when it comes to critical functionality expertise, AV USM is found lacking.
- Database: – AV USM is using MySQL for its database. All the issues related to a structured DB for log collection, storage and management come to haunt AV USM as well. All SIEM logs are stored in the MySQL database and this causes an issue in terms of scalability, especially with High log volume environments because backup and restore is time and CPU/RAM consuming. USM can hugely benefit from moving to a Non-DB Log storage architecture, thereby giving more flexibility in data management, but will AV take that route is doubtful. Based on their product direction, they are looking at Percona Server to replace MySQL. While it is a good move, it is still customized MySQL replacement, and may not add much desired scale to the product.
- Product Stability: - The biggest issue, we have seen with the product is its poor stability. With way too many components, myriad integration, a ton of scripts, the product is really unstable. Every version upgrade is a nightmare. Re-installation or Re-start is the most common solution for the product to start working again. In a mission critical environment, this is a complete NO-NO. One of the most common and frequently failing component is the DB. Issues like DB corruptions, Access issues, disk errors, unresponsive queries etc. really test the patience of end users on a regular basis. This in our opinion is the most damning negatives about AV USM.
- Integration: - While AV USM is known for being customization friendly, the amount of Out-of-the-box plugins for Log Monitoring and Correlation is limited to the well known products. It does not have comprehensive integration capabilities with say legacy applications, Directory services, databases etc that other SIEM vendors boast of. Similarly, it relies mostly on its own “pre-packaged” tools for data enrichment and hence has poor “Third Party” Integration capabilities. However, if you really are a developer of open source products, the integration challenge can be overcome. But how many are willing in the real world enterprise?
- Correlation & Workflow: – What good is a SIEM product if it cannot perform advanced Correlation and Operational workflow? AV USM has a strong foundation in Correlation using XML driven Directives and Alarms thresholds. However, when it comes Head-to-Head with the Industry leaders like ArcSight, QRadar, Splunk etc. it falls terribly short. We particularly like the Cyber Kill Chain flow which a lot of customers are using for complete visibility, but this is not the end game in real world enterprise operations where not always all the data points required for the directive is available. Same thing goes for the workflow, where the integration with external ticketing or issue tracking system is very limited and hence acts as a deterrent in large scale deployments.
- Technical Support: – One of the common issues we hear about AV support is that it is of inconsistent and poor quality. Most of the times, the solutions rely on re-install or re-start or a bug-fix, because there are way too many components to troubleshoot and this leaves support to resort to re-install or re-start, without thorough root cause analysis.
- Product Vision Stagnation: – This may not be much of an issue for potential users of AV USM, however it is important to note that the product has not gone through major leaps in the last 4 years. It had more than 3 major releases and 20+ minor releases, but nothing path breaking has been brought to the market. It has still remained in the “promising products to watch” for way too long. One of the main reasons we think is because of economies of scale. Since they are priced lower and cater to SME segment, the amount of money invested in development is less and hence the result.
Conclusion:
In short, we we would like to conclude saying that AV USM is definitely a great addition to organizations who want cost effective, quick and easy SIEM solutions. However, it still has to go a long way in competing with the big guns out there for it lacks both in firepower as well as range. So what do you think about AlienVault? Feel free to post your comments below.
My review is based on my own experience and opinion after I tested a trial version of the product for a 30-day period.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Co-Founder at a photography company with 11-50 employees
Log-monitoring and alerting tell us when things happen that we need to know about
Pros and Cons
- "Log-monitoring and alerting enable us to know when things happen that we need to know about."
- "they seem to have bugs from time to time that go unfixed for a while and that is frustrating. I'm not saying the product needs to be bug-free, but they need to be responsive to bugs."
What is our primary use case?
It's part of our PCI compliance.
How has it helped my organization?
We didn't have any system before, so everything has been an improvement.
What is most valuable?
Log-monitoring and alerting, so we can find out when things happen that we need to know about.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
I have not encountered any issues with stability.
What do I think about the scalability of the solution?
There have not been any issues with scalability.
How is customer service and technical support?
I would rate their technical support at nine out of 10.
How was the initial setup?
The initial setup was straightforward.
What's my experience with pricing, setup cost, and licensing?
I don't think the product's pricing is a good value because they try to raise the price 50 percent every year. If they do that again I won't be a customer, going forward. Their sales team is way too aggressive. The price they advertise is not always the price you get.
In terms of licensing, AlienVault needs to understand that not all customers are huge enterprises. They don't seem to understand that.
Which other solutions did I evaluate?
It was three years ago so I don't remember offhand. But AlienVault was one of two or three that I looked at.
What other advice do I have?
In terms of the product itself, it depends on what features you're looking for. We just use it for PCI compliance and it works for us. You need to do your own evaluation.
I would give the product an eight out of 10. The reason it's an eight is that it seems to have bugs from time to time that go unfixed for a while and that is frustrating. I'm not saying the product needs to be bug-free, but they need to be responsive to bugs.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
System Administrator at a financial services firm with 201-500 employees
The alarms dashboard shows any threats that may need further investigation.
Pros and Cons
- "The vulnerability scanning is helpful to identify the areas that need patching or fixes installed."
- "The vulnerability reporting needs to have options to be able to sort or customize the output."
How has it helped my organization?
AlienVault has brought more awareness to the activity on our network. Security risks are identified and addressed to reduce any possible security breach.
What is most valuable?
Alarms dashboard shows immediately any threats that may need further investigation. The vulnerability scanning is helpful to identify the areas that need patching or fixes installed.
What needs improvement?
The vulnerability reporting needs to have options to be able to sort or customize the output. It is helpful to look at the vulnerability and how many hosts have it, in addition to being able to look at an individual host to see what vulnerabilities it has.
What do I think about the stability of the solution?
We did not encounter any stability issues. AlienVault seems to be pretty solid and we have not had any issues with it being unavailable.
What do I think about the scalability of the solution?
We have not encountered any scalability issues. We have a fairly simple deployment with only one sensor, so it was straightforward.
How are customer service and technical support?
Customer Service:
Customer service is very good.
Technical Support:
Technical support is very good. They have always been prompt to address an issue and stuck with it until resolution.
Which solution did I use previously and why did I switch?
We did not previously use a different solution.
How was the initial setup?
Initial setup was very straightforward; few configuration settings and it was pulling in logs.
What about the implementation team?
An in-house team implemented it.
What was our ROI?
ROI is a difficult one to measure for this. It helps us cover a compliance need as well as provides us a means to be aware of any possible threats and vulnerabilities.
What's my experience with pricing, setup cost, and licensing?
Pricing is very competitive with other products and you get much more functionality from AlienVault. The vulnerability scanning and threat intelligence offers additional tools that others don't have.
Which other solutions did I evaluate?
We looked at a couple of other products before choosing AlienVault. We looked at LogRhythm and EventTracker.
What other advice do I have?
If you take the training virtually, make sure you can dedicate the week with uninterrupted time. The training is quite in-depth and you want to have your undivided attention on it.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Laurie, awesome to hear you're having a great experience with the product! We hear you loud and clear on the need to extend our reporting capabilities, especially around vulnerability management. I'll try to keep you in the loop as we look to roll out new features to this area of the product. Thanks again for the feedback and for being a customer. We truly appreciate your business!
Coordinator de Servicios  at MAINT
Easy to use and intuitive platform against security threats, with a feature for adding apps
Pros and Cons
- "Easy to use, scalable, stable, and very intuitive platform that provides protection against security threats."
- "Adding a parsing interface for the customers would make AT&T AlienVault USM better."
What is our primary use case?
We have customers from the retail, industrial, strategic resource, and OT infrastructure sectors who are using AT&T AlienVault USM. The solution has several use cases.
What is most valuable?
I like that AT&T AlienVault USM is deployed on cloud, because the previous solution, the all-in-one solution wasn't, so we had a lot of problems with the all-in-one solution. Either the database was corrupted, or there was a large delay in the appliance. With AT&T AlienVault USM being on cloud, all of those problems disappeared.
Another feature I like about the solution is the ability to add apps. It's a really good feature.
AT&T AlienVault USM is a very intuitive tool, especially for analysts. It's easy to use.
What needs improvement?
An improvement for AT&T AlienVault USM is the option for us to build the connectors ourselves, for us to do the parsing ourselves, because those options disappeared with the version of the solution that we're currently using. I know I can talk to the vendor to ask for a new parsing option for the application, for any new platform, but I understand that it can take several months. Adding a parsing interface for the customers would be good.
What do I think about the stability of the solution?
AT&T AlienVault USM is a stable solution.
What do I think about the scalability of the solution?
AT&T AlienVault USM is a scalable solution, especially because we have the option to use more sensors, and we have an average scale of log space for log rotation.
How are customer service and support?
We don't deal with the support team for AT&T AlienVault USM, in terms of big issues, but in terms of them answering a question, or giving information about design specs, their response is good. Their response is correct, so we have no problem with the support for this solution.
From one to five, where one is bad and five is good, I'm rating their support a four.
How was the initial setup?
The initial setup for AT&T AlienVault USM was easy.
Which other solutions did I evaluate?
We evaluated another product: AlienVault OSSIM, but only for testing, we did not suggest it to our customers.
What other advice do I have?
We are using AT&T AlienVault USM. It's our main SIEM solution. We've been a partner of AT&T for four to five years. We still have a customer using the all-in-one solution, but now we are mainly promoting AlienVault USM Anywhere.
I know that the solution is undergoing changes to become even more useful, so we have no problems with it. There's no problem, even in terms of integration.
We use three people for the deployment and maintenance of the solution. One person is in charge of designing and implementing. Another person supports the implementation and the requirements of the customer. The third person does the monitoring exclusively. We provide our customers with the services of a security operations center.
I'm recommending AT&T AlienVault USM to others and I'm rating AT&T AlienVault USM eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Security Information and Event Management (SIEM) Log Management Endpoint Detection and Response (EDR) Compliance ManagementPopular Comparisons
CrowdStrike Falcon
Splunk Enterprise Security
Microsoft Sentinel
IBM Security QRadar
Elastic Security
LogRhythm SIEM
Sumo Logic Security
Rapid7 InsightIDR
Fortinet FortiSIEM
AlienVault OSSIM
Securonix Next-Gen SIEM
Exabeam
ManageEngine Log360
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Has anyone got experience in deployment of a SIEM solution?
- AlienVault saying I can't use it in a DHCP environment. Help!
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?
- Which is the best SIEM solution for a government organization?
- What is the difference between IT event correlation and aggregation?
- What Is SIEM Used For?
- What Questions Should I Ask Before Buying SIEM?
- RSA-EMC vs. other SIEM products?
Thank you so much for your feedback & comments!